Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://c.vip3656jun27.cc/

Overview

General Information

Sample URL:http://c.vip3656jun27.cc/
Analysis ID:1520178
Infos:

Detection

Score:64
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Found suspicious QR code URL
Performs DNS queries to domains with low reputation

Classification

  • System is w10x64
  • chrome.exe (PID: 5412 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 4216 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2264 --field-trial-handle=2180,i,3094351015145464012,17547472614160585637,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 6880 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://c.vip3656jun27.cc/" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 6560 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://365kkf.cc/xiazai.html MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 5476 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2068 --field-trial-handle=2000,i,18340160629433268202,6812252358326559700,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 2648 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://get365kapp.xyz/xiazai.html MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 8 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2008 --field-trial-handle=1972,i,660926040008573878,15648109473410569246,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: http://c.vip3656jun27.cc/Avira URL Cloud: detection malicious, Label: phishing
Source: http://c.vip3656jun27.cc/images/wangzhi_22.pngAvira URL Cloud: Label: phishing
Source: http://c.vip3656jun27.cc/images/xiazai.pngAvira URL Cloud: Label: phishing
Source: http://c.vip3656jun27.cc/images/saved_resourceAvira URL Cloud: Label: phishing
Source: http://c.vip3656jun27.cc/images/remen_01.jpgAvira URL Cloud: Label: phishing
Source: http://c.vip3656jun27.cc/js/jquery-1.9.1.min.jsAvira URL Cloud: Label: phishing
Source: http://c.vip3656jun27.cc/images/saved_resource(2)Avira URL Cloud: Label: phishing
Source: http://c.vip3656jun27.cc/images/long_qr_240818.gifAvira URL Cloud: Label: phishing
Source: http://c.vip3656jun27.cc/images/saved_resource(1)Avira URL Cloud: Label: phishing
Source: http://c.vip3656jun27.cc/css/style.cssAvira URL Cloud: Label: phishing
Source: http://c.vip3656jun27.cc/images/remen_05.jpgAvira URL Cloud: Label: phishing
Source: http://c.vip3656jun27.cc/images/jt.pngAvira URL Cloud: Label: phishing
Source: http://c.vip3656jun27.cc/images/kongtou4_240216.gifAvira URL Cloud: Label: phishing
Source: http://c.vip3656jun27.cc/images/nav.pngAvira URL Cloud: Label: phishing
Source: http://c.vip3656jun27.cc/images/remen_03.jpgAvira URL Cloud: Label: phishing
Source: http://c.vip3656jun27.cc/js/move.jsAvira URL Cloud: Label: phishing
Source: http://c.vip3656jun27.cc/images/bg.jpgAvira URL Cloud: Label: phishing
Source: http://c.vip3656jun27.cc/images/wangzhi_11.pngAvira URL Cloud: Label: phishing
Source: http://c.vip3656jun27.cc/js/js.jsAvira URL Cloud: Label: phishing
Source: http://c.vip3656jun27.cc/images/remen_02.jpgAvira URL Cloud: Label: phishing
Source: http://c.vip3656jun27.cc/images/zhongjiang.jpgAvira URL Cloud: Label: phishing

Phishing

barindex
Source: QR Code extractorURL: https://get365kapp.xyz/xiazai.html
Source: https://365ckk.com:8989/verify-page/index.htmlHTTP Parser: No favicon
Source: https://d.qw66za.com:8989/verify-page/index.htmlHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.7:49722 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.7:49727 version: TLS 1.2

Networking

barindex
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDNS query: get365kapp.xyz
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDNS query: get365kapp.xyz
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 13.95.65.251
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /z_stat.php?id=1275613349&web_id=1275613349 HTTP/1.1Host: s96.cnzz.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: http://c.vip3656jun27.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /c.js?web_id=1275613349&t=z HTTP/1.1Host: c.cnzz.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: http://c.vip3656jun27.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /xiazai.html HTTP/1.1Host: 365kkf.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /z_stat.php?id=1275613349&web_id=1275613349 HTTP/1.1Host: s96.cnzz.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /c.js?web_id=1275613349&t=z HTTP/1.1Host: c.cnzz.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /android_down.html HTTP/1.1Host: 365kkf.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://365kkf.cc/xiazai.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/download.css HTTP/1.1Host: 365kkf.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://365kkf.cc/android_down.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/swiper-3.3.1.min.css HTTP/1.1Host: 365kkf.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://365kkf.cc/android_down.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/guide/ab.css HTTP/1.1Host: 365kkf.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://365kkf.cc/android_down.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/jquery.min.js HTTP/1.1Host: 365kkf.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://365kkf.cc/android_down.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/right.png HTTP/1.1Host: 365kkf.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://365kkf.cc/android_down.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/left.png HTTP/1.1Host: 365kkf.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://365kkf.cc/android_down.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/41-1530778231.png HTTP/1.1Host: 365kkf.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://365kkf.cc/android_down.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/qrcode.png HTTP/1.1Host: 365kkf.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://365kkf.cc/android_down.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/right.png HTTP/1.1Host: 365kkf.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/left.png HTTP/1.1Host: 365kkf.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tip.png HTTP/1.1Host: 365kkf.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://365kkf.cc/android_down.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/qrcode.png HTTP/1.1Host: 365kkf.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/41-1530778231.png HTTP/1.1Host: 365kkf.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/d_icomoon.ttf?ts9lih HTTP/1.1Host: 365kkf.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://365kkf.ccsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://365kkf.cc/static/download.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/d_icomoon.woff?ts9lih HTTP/1.1Host: 365kkf.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://365kkf.ccsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://365kkf.cc/static/download.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ui/1.13.2/themes/base/jquery-ui.css HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://365ckk.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ui/1.13.2/jquery-ui.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://365ckk.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ui/1.13.2/jquery-ui.js HTTP/1.1Host: code.jquery.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/images/favicon.png HTTP/1.1Host: 365kkf.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://365kkf.cc/android_down.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ui/1.13.2/themes/base/jquery-ui.css HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://d.qw66za.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ui/1.13.2/jquery-ui.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://d.qw66za.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: c.vip3656jun27.ccConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/style.css HTTP/1.1Host: c.vip3656jun27.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/css,*/*;q=0.1Referer: http://c.vip3656jun27.cc/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/jquery-1.9.1.min.js HTTP/1.1Host: c.vip3656jun27.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://c.vip3656jun27.cc/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/js.js HTTP/1.1Host: c.vip3656jun27.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://c.vip3656jun27.cc/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/logo.jpg HTTP/1.1Host: c.vip3656jun27.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://c.vip3656jun27.cc/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/wangzhi_11.png HTTP/1.1Host: c.vip3656jun27.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://c.vip3656jun27.cc/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/wangzhi_22.png HTTP/1.1Host: c.vip3656jun27.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://c.vip3656jun27.cc/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/jt.png HTTP/1.1Host: c.vip3656jun27.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://c.vip3656jun27.cc/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/move.js HTTP/1.1Host: c.vip3656jun27.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://c.vip3656jun27.cc/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/saved_resource HTTP/1.1Host: c.vip3656jun27.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://c.vip3656jun27.cc/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/saved_resource(1) HTTP/1.1Host: c.vip3656jun27.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://c.vip3656jun27.cc/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/jquery-1.9.1.min.js HTTP/1.1Host: c.vip3656jun27.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/logo.jpg HTTP/1.1Host: c.vip3656jun27.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/js.js HTTP/1.1Host: c.vip3656jun27.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/wangzhi_22.png HTTP/1.1Host: c.vip3656jun27.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/saved_resource(2) HTTP/1.1Host: c.vip3656jun27.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://c.vip3656jun27.cc/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/saved_resource(3) HTTP/1.1Host: c.vip3656jun27.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://c.vip3656jun27.cc/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/remen_01.jpg HTTP/1.1Host: c.vip3656jun27.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://c.vip3656jun27.cc/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/remen_02.jpg HTTP/1.1Host: c.vip3656jun27.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://c.vip3656jun27.cc/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /matomo.js HTTP/1.1Host: 3656.tstdmn.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://c.vip3656jun27.cc/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/remen_03.jpg HTTP/1.1Host: c.vip3656jun27.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://c.vip3656jun27.cc/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/remen_04.jpg HTTP/1.1Host: c.vip3656jun27.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://c.vip3656jun27.cc/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/remen_05.jpg HTTP/1.1Host: c.vip3656jun27.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://c.vip3656jun27.cc/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/remen_06.jpg HTTP/1.1Host: c.vip3656jun27.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://c.vip3656jun27.cc/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/bg.jpg HTTP/1.1Host: c.vip3656jun27.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://c.vip3656jun27.cc/css/style.cssAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/nav.png HTTP/1.1Host: c.vip3656jun27.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://c.vip3656jun27.cc/css/style.cssAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/yonghu.png HTTP/1.1Host: c.vip3656jun27.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://c.vip3656jun27.cc/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/long_qr_240818.gif HTTP/1.1Host: c.vip3656jun27.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://c.vip3656jun27.cc/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/dbbg.png HTTP/1.1Host: c.vip3656jun27.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://c.vip3656jun27.cc/css/style.cssAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/wangzhi_11.png HTTP/1.1Host: c.vip3656jun27.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/move.js HTTP/1.1Host: c.vip3656jun27.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/xiazai.png HTTP/1.1Host: c.vip3656jun27.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://c.vip3656jun27.cc/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/jietu.png HTTP/1.1Host: c.vip3656jun27.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://c.vip3656jun27.cc/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/kongtou4_240216.gif HTTP/1.1Host: c.vip3656jun27.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://c.vip3656jun27.cc/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/jt.png HTTP/1.1Host: c.vip3656jun27.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/remen_01.jpg HTTP/1.1Host: c.vip3656jun27.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/remen_02.jpg HTTP/1.1Host: c.vip3656jun27.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/remen_04.jpg HTTP/1.1Host: c.vip3656jun27.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/remen_03.jpg HTTP/1.1Host: c.vip3656jun27.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/remen_05.jpg HTTP/1.1Host: c.vip3656jun27.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/zhongjiang.jpg HTTP/1.1Host: c.vip3656jun27.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://c.vip3656jun27.cc/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: _pk_id.3.589b=b081036b5f3ec0ac.1727410252.; _pk_ses.3.589b=1
Source: global trafficHTTP traffic detected: GET /images/dblogo.png HTTP/1.1Host: c.vip3656jun27.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://c.vip3656jun27.cc/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: _pk_id.3.589b=b081036b5f3ec0ac.1727410252.; _pk_ses.3.589b=1
Source: global trafficHTTP traffic detected: GET /images/favicon.png HTTP/1.1Host: c.vip3656jun27.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://c.vip3656jun27.cc/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: _pk_id.3.589b=b081036b5f3ec0ac.1727410252.; _pk_ses.3.589b=1; UM_distinctid=19231aca93422f-0cc443f971c4e3-26031e51-140000-19231aca936da; CNZZDATA1275613349=801000927-1727410252-%7C1727410252
Source: global trafficHTTP traffic detected: GET /images/remen_06.jpg HTTP/1.1Host: c.vip3656jun27.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: _pk_id.3.589b=b081036b5f3ec0ac.1727410252.; _pk_ses.3.589b=1; UM_distinctid=19231aca93422f-0cc443f971c4e3-26031e51-140000-19231aca936da; CNZZDATA1275613349=801000927-1727410252-%7C1727410252
Source: global trafficHTTP traffic detected: GET /images/nav.png HTTP/1.1Host: c.vip3656jun27.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: _pk_id.3.589b=b081036b5f3ec0ac.1727410252.; _pk_ses.3.589b=1; UM_distinctid=19231aca93422f-0cc443f971c4e3-26031e51-140000-19231aca936da; CNZZDATA1275613349=801000927-1727410252-%7C1727410252
Source: global trafficHTTP traffic detected: GET /images/dbbg.png HTTP/1.1Host: c.vip3656jun27.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: _pk_id.3.589b=b081036b5f3ec0ac.1727410252.; _pk_ses.3.589b=1; UM_distinctid=19231aca93422f-0cc443f971c4e3-26031e51-140000-19231aca936da; CNZZDATA1275613349=801000927-1727410252-%7C1727410252
Source: global trafficHTTP traffic detected: GET /images/yonghu.png HTTP/1.1Host: c.vip3656jun27.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: _pk_id.3.589b=b081036b5f3ec0ac.1727410252.; _pk_ses.3.589b=1; UM_distinctid=19231aca93422f-0cc443f971c4e3-26031e51-140000-19231aca936da; CNZZDATA1275613349=801000927-1727410252-%7C1727410252
Source: global trafficHTTP traffic detected: GET /images/xiazai.png HTTP/1.1Host: c.vip3656jun27.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: _pk_id.3.589b=b081036b5f3ec0ac.1727410252.; _pk_ses.3.589b=1; UM_distinctid=19231aca93422f-0cc443f971c4e3-26031e51-140000-19231aca936da; CNZZDATA1275613349=801000927-1727410252-%7C1727410252
Source: global trafficHTTP traffic detected: GET /images/bg.jpg HTTP/1.1Host: c.vip3656jun27.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: _pk_id.3.589b=b081036b5f3ec0ac.1727410252.; _pk_ses.3.589b=1; UM_distinctid=19231aca93422f-0cc443f971c4e3-26031e51-140000-19231aca936da; CNZZDATA1275613349=801000927-1727410252-%7C1727410252
Source: global trafficHTTP traffic detected: GET /images/jietu.png HTTP/1.1Host: c.vip3656jun27.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: _pk_id.3.589b=b081036b5f3ec0ac.1727410252.; _pk_ses.3.589b=1; UM_distinctid=19231aca93422f-0cc443f971c4e3-26031e51-140000-19231aca936da; CNZZDATA1275613349=801000927-1727410252-%7C1727410252
Source: global trafficHTTP traffic detected: GET /images/kongtou4_240216.gif HTTP/1.1Host: c.vip3656jun27.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: _pk_id.3.589b=b081036b5f3ec0ac.1727410252.; _pk_ses.3.589b=1; UM_distinctid=19231aca93422f-0cc443f971c4e3-26031e51-140000-19231aca936da; CNZZDATA1275613349=801000927-1727410252-%7C1727410252
Source: global trafficHTTP traffic detected: GET /images/long_qr_240818.gif HTTP/1.1Host: c.vip3656jun27.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: _pk_id.3.589b=b081036b5f3ec0ac.1727410252.; _pk_ses.3.589b=1; UM_distinctid=19231aca93422f-0cc443f971c4e3-26031e51-140000-19231aca936da; CNZZDATA1275613349=801000927-1727410252-%7C1727410252
Source: global trafficHTTP traffic detected: GET /images/zhongjiang.jpg HTTP/1.1Host: c.vip3656jun27.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: _pk_id.3.589b=b081036b5f3ec0ac.1727410252.; _pk_ses.3.589b=1; UM_distinctid=19231aca93422f-0cc443f971c4e3-26031e51-140000-19231aca936da; CNZZDATA1275613349=801000927-1727410252-%7C1727410252
Source: global trafficHTTP traffic detected: GET /matomo.js HTTP/1.1Host: 3656.tstdmn.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/dblogo.png HTTP/1.1Host: c.vip3656jun27.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: _pk_id.3.589b=b081036b5f3ec0ac.1727410252.; _pk_ses.3.589b=1; UM_distinctid=19231aca93422f-0cc443f971c4e3-26031e51-140000-19231aca936da; CNZZDATA1275613349=801000927-1727410252-%7C1727410252
Source: global trafficHTTP traffic detected: GET /images/favicon.png HTTP/1.1Host: c.vip3656jun27.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: _pk_id.3.589b=b081036b5f3ec0ac.1727410252.; _pk_ses.3.589b=1; UM_distinctid=19231aca93422f-0cc443f971c4e3-26031e51-140000-19231aca936da; CNZZDATA1275613349=801000927-1727410252-%7C1727410252
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: c.vip3656jun27.cc
Source: global trafficDNS traffic detected: DNS query: s96.cnzz.com
Source: global trafficDNS traffic detected: DNS query: 3656.tstdmn.cc
Source: global trafficDNS traffic detected: DNS query: c.cnzz.com
Source: global trafficDNS traffic detected: DNS query: z2.cnzz.com
Source: global trafficDNS traffic detected: DNS query: 365kkf.cc
Source: global trafficDNS traffic detected: DNS query: get365kapp.xyz
Source: global trafficDNS traffic detected: DNS query: 365ckk.com
Source: global trafficDNS traffic detected: DNS query: _8989._https.365ckk.com
Source: global trafficDNS traffic detected: DNS query: code.jquery.com
Source: global trafficDNS traffic detected: DNS query: use.fontawesome.com
Source: global trafficDNS traffic detected: DNS query: d.qw66za.com
Source: global trafficDNS traffic detected: DNS query: _8989._https.d.qw66za.com
Source: unknownHTTP traffic detected: POST /stat.htm?id=1275613349&r=&lg=en-us&ntime=none&cnzz_eid=801000927-1727410252-&showp=1280x1024&p=http%3A%2F%2Fc.vip3656jun27.cc%2F&t=bet365%E9%9B%86%E5%9B%A2%20365%E4%BD%93%E8%82%B2%E5%9C%A8%E7%BA%BF-%E4%B8%8A%E7%BD%91%E5%AF%BC%E8%88%AA&umuuid=19231aca93422f-0cc443f971c4e3-26031e51-140000-19231aca936da&h=1 HTTP/1.1Host: z2.cnzz.comConnection: keep-aliveContent-Length: 0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: http://c.vip3656jun27.ccSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: http://c.vip3656jun27.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Length: 552Content-Type: text/html; charset=utf-8Date: Fri, 27 Sep 2024 04:11:19 GMTX-Cache: BYPASS, Status: 404X-Request-Id: 1839518154817015808Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Length: 552Content-Type: text/html; charset=utf-8Date: Fri, 27 Sep 2024 04:11:29 GMTX-Cache: BYPASS, Status: 404X-Request-Id: 1839518131647680512Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Length: 552Content-Type: text/html; charset=utf-8Date: Fri, 27 Sep 2024 04:11:30 GMTX-Cache: BYPASSX-Request-Id: 1839518201663197184Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Length: 552Content-Type: text/html; charset=utf-8Date: Fri, 27 Sep 2024 04:11:47 GMTX-Cache: BYPASS, Status: 404X-Request-Id: 1839518209040977920Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Length: 552Content-Type: text/html; charset=utf-8Date: Fri, 27 Sep 2024 04:12:10 GMTX-Cache: BYPASS, Status: 404X-Request-Id: 1839518303266017280Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 27 Sep 2024 04:10:50 GMTContent-Type: text/html; charset=utf-8Content-Length: 552Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>openresty</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 27 Sep 2024 04:10:50 GMTContent-Type: text/html; charset=utf-8Content-Length: 552Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>openresty</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 27 Sep 2024 04:10:50 GMTContent-Type: text/html; charset=utf-8Content-Length: 552Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>openresty</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 27 Sep 2024 04:10:50 GMTContent-Type: text/html; charset=utf-8Content-Length: 552Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>openresty</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
Source: chromecache_199.3.dr, chromecache_173.3.dr, chromecache_174.3.drString found in binary or memory: Http://bugs.jqueryui.com/ticket/9446
Source: chromecache_199.3.dr, chromecache_173.3.dr, chromecache_174.3.drString found in binary or memory: http://api.jqueryui.com/accordion/
Source: chromecache_199.3.dr, chromecache_173.3.dr, chromecache_174.3.drString found in binary or memory: http://api.jqueryui.com/autocomplete/
Source: chromecache_199.3.dr, chromecache_173.3.dr, chromecache_174.3.drString found in binary or memory: http://api.jqueryui.com/blind-effect/
Source: chromecache_199.3.dr, chromecache_173.3.dr, chromecache_174.3.drString found in binary or memory: http://api.jqueryui.com/bounce-effect/
Source: chromecache_199.3.dr, chromecache_173.3.dr, chromecache_174.3.drString found in binary or memory: http://api.jqueryui.com/button/
Source: chromecache_199.3.dr, chromecache_173.3.dr, chromecache_174.3.drString found in binary or memory: http://api.jqueryui.com/category/effects-core/
Source: chromecache_199.3.dr, chromecache_173.3.dr, chromecache_174.3.drString found in binary or memory: http://api.jqueryui.com/checkboxradio/
Source: chromecache_199.3.dr, chromecache_173.3.dr, chromecache_174.3.drString found in binary or memory: http://api.jqueryui.com/clip-effect/
Source: chromecache_199.3.dr, chromecache_173.3.dr, chromecache_174.3.drString found in binary or memory: http://api.jqueryui.com/controlgroup/
Source: chromecache_199.3.dr, chromecache_173.3.dr, chromecache_174.3.drString found in binary or memory: http://api.jqueryui.com/data-selector/
Source: chromecache_199.3.dr, chromecache_173.3.dr, chromecache_174.3.drString found in binary or memory: http://api.jqueryui.com/datepicker/
Source: chromecache_199.3.dr, chromecache_173.3.dr, chromecache_174.3.drString found in binary or memory: http://api.jqueryui.com/dialog/
Source: chromecache_199.3.dr, chromecache_173.3.dr, chromecache_174.3.drString found in binary or memory: http://api.jqueryui.com/disableSelection/
Source: chromecache_199.3.dr, chromecache_173.3.dr, chromecache_174.3.drString found in binary or memory: http://api.jqueryui.com/draggable/
Source: chromecache_199.3.dr, chromecache_173.3.dr, chromecache_174.3.drString found in binary or memory: http://api.jqueryui.com/drop-effect/
Source: chromecache_199.3.dr, chromecache_173.3.dr, chromecache_174.3.drString found in binary or memory: http://api.jqueryui.com/droppable/
Source: chromecache_199.3.dr, chromecache_173.3.dr, chromecache_174.3.drString found in binary or memory: http://api.jqueryui.com/explode-effect/
Source: chromecache_199.3.dr, chromecache_173.3.dr, chromecache_174.3.drString found in binary or memory: http://api.jqueryui.com/fade-effect/
Source: chromecache_199.3.dr, chromecache_173.3.dr, chromecache_174.3.drString found in binary or memory: http://api.jqueryui.com/focusable-selector/
Source: chromecache_199.3.dr, chromecache_173.3.dr, chromecache_174.3.drString found in binary or memory: http://api.jqueryui.com/fold-effect/
Source: chromecache_199.3.dr, chromecache_173.3.dr, chromecache_174.3.drString found in binary or memory: http://api.jqueryui.com/form-reset-mixin/
Source: chromecache_199.3.dr, chromecache_173.3.dr, chromecache_174.3.drString found in binary or memory: http://api.jqueryui.com/highlight-effect/
Source: chromecache_199.3.dr, chromecache_173.3.dr, chromecache_174.3.drString found in binary or memory: http://api.jqueryui.com/jQuery.ui.keyCode/
Source: chromecache_199.3.dr, chromecache_173.3.dr, chromecache_174.3.drString found in binary or memory: http://api.jqueryui.com/jQuery.widget/
Source: chromecache_199.3.dr, chromecache_173.3.dr, chromecache_174.3.drString found in binary or memory: http://api.jqueryui.com/labels/
Source: chromecache_199.3.dr, chromecache_173.3.dr, chromecache_174.3.drString found in binary or memory: http://api.jqueryui.com/menu/
Source: chromecache_199.3.dr, chromecache_173.3.dr, chromecache_174.3.drString found in binary or memory: http://api.jqueryui.com/mouse/
Source: chromecache_174.3.drString found in binary or memory: http://api.jqueryui.com/position/
Source: chromecache_199.3.dr, chromecache_173.3.dr, chromecache_174.3.drString found in binary or memory: http://api.jqueryui.com/progressbar/
Source: chromecache_199.3.dr, chromecache_173.3.dr, chromecache_174.3.drString found in binary or memory: http://api.jqueryui.com/puff-effect/
Source: chromecache_199.3.dr, chromecache_173.3.dr, chromecache_174.3.drString found in binary or memory: http://api.jqueryui.com/pulsate-effect/
Source: chromecache_199.3.dr, chromecache_173.3.dr, chromecache_174.3.drString found in binary or memory: http://api.jqueryui.com/resizable/
Source: chromecache_199.3.dr, chromecache_173.3.dr, chromecache_174.3.drString found in binary or memory: http://api.jqueryui.com/scale-effect/
Source: chromecache_199.3.dr, chromecache_173.3.dr, chromecache_174.3.drString found in binary or memory: http://api.jqueryui.com/scrollParent/
Source: chromecache_199.3.dr, chromecache_173.3.dr, chromecache_174.3.drString found in binary or memory: http://api.jqueryui.com/selectable/
Source: chromecache_199.3.dr, chromecache_173.3.dr, chromecache_174.3.drString found in binary or memory: http://api.jqueryui.com/selectmenu/
Source: chromecache_199.3.dr, chromecache_173.3.dr, chromecache_174.3.drString found in binary or memory: http://api.jqueryui.com/shake-effect/
Source: chromecache_199.3.dr, chromecache_173.3.dr, chromecache_174.3.drString found in binary or memory: http://api.jqueryui.com/size-effect/
Source: chromecache_199.3.dr, chromecache_173.3.dr, chromecache_174.3.drString found in binary or memory: http://api.jqueryui.com/slide-effect/
Source: chromecache_199.3.dr, chromecache_173.3.dr, chromecache_174.3.drString found in binary or memory: http://api.jqueryui.com/slider/
Source: chromecache_199.3.dr, chromecache_173.3.dr, chromecache_174.3.drString found in binary or memory: http://api.jqueryui.com/sortable/
Source: chromecache_199.3.dr, chromecache_173.3.dr, chromecache_174.3.drString found in binary or memory: http://api.jqueryui.com/spinner/
Source: chromecache_199.3.dr, chromecache_173.3.dr, chromecache_174.3.drString found in binary or memory: http://api.jqueryui.com/tabbable-selector/
Source: chromecache_199.3.dr, chromecache_173.3.dr, chromecache_174.3.drString found in binary or memory: http://api.jqueryui.com/tabs/
Source: chromecache_199.3.dr, chromecache_173.3.dr, chromecache_174.3.drString found in binary or memory: http://api.jqueryui.com/tooltip/
Source: chromecache_199.3.dr, chromecache_173.3.dr, chromecache_174.3.drString found in binary or memory: http://api.jqueryui.com/transfer-effect/
Source: chromecache_199.3.dr, chromecache_173.3.dr, chromecache_174.3.drString found in binary or memory: http://api.jqueryui.com/uniqueId/
Source: chromecache_199.3.dr, chromecache_173.3.dr, chromecache_174.3.drString found in binary or memory: http://bugs.jquery.com/ticket/11778
Source: chromecache_199.3.dr, chromecache_173.3.dr, chromecache_174.3.drString found in binary or memory: http://bugs.jqueryui.com/ticket/7552
Source: chromecache_199.3.dr, chromecache_173.3.dr, chromecache_174.3.drString found in binary or memory: http://jquery.org/license
Source: chromecache_174.3.drString found in binary or memory: http://jqueryui.com
Source: chromecache_199.3.dr, chromecache_173.3.dr, chromecache_174.3.drString found in binary or memory: http://jqueryui.com/accordion/
Source: chromecache_199.3.dr, chromecache_173.3.dr, chromecache_174.3.drString found in binary or memory: http://jqueryui.com/autocomplete/
Source: chromecache_199.3.dr, chromecache_173.3.dr, chromecache_174.3.drString found in binary or memory: http://jqueryui.com/button/
Source: chromecache_199.3.dr, chromecache_173.3.dr, chromecache_174.3.drString found in binary or memory: http://jqueryui.com/checkboxradio/
Source: chromecache_199.3.dr, chromecache_173.3.dr, chromecache_174.3.drString found in binary or memory: http://jqueryui.com/controlgroup/
Source: chromecache_199.3.dr, chromecache_173.3.dr, chromecache_174.3.drString found in binary or memory: http://jqueryui.com/datepicker/
Source: chromecache_199.3.dr, chromecache_173.3.dr, chromecache_174.3.drString found in binary or memory: http://jqueryui.com/dialog/
Source: chromecache_199.3.dr, chromecache_173.3.dr, chromecache_174.3.drString found in binary or memory: http://jqueryui.com/draggable/
Source: chromecache_199.3.dr, chromecache_173.3.dr, chromecache_174.3.drString found in binary or memory: http://jqueryui.com/droppable/
Source: chromecache_199.3.dr, chromecache_173.3.dr, chromecache_174.3.drString found in binary or memory: http://jqueryui.com/effect/
Source: chromecache_199.3.dr, chromecache_173.3.dr, chromecache_174.3.drString found in binary or memory: http://jqueryui.com/menu/
Source: chromecache_199.3.dr, chromecache_173.3.dr, chromecache_174.3.drString found in binary or memory: http://jqueryui.com/position/
Source: chromecache_199.3.dr, chromecache_173.3.dr, chromecache_174.3.drString found in binary or memory: http://jqueryui.com/progressbar/
Source: chromecache_199.3.dr, chromecache_173.3.dr, chromecache_174.3.drString found in binary or memory: http://jqueryui.com/resizable/
Source: chromecache_199.3.dr, chromecache_173.3.dr, chromecache_174.3.drString found in binary or memory: http://jqueryui.com/selectable/
Source: chromecache_199.3.dr, chromecache_173.3.dr, chromecache_174.3.drString found in binary or memory: http://jqueryui.com/selectmenu/
Source: chromecache_199.3.dr, chromecache_173.3.dr, chromecache_174.3.drString found in binary or memory: http://jqueryui.com/slider/
Source: chromecache_199.3.dr, chromecache_173.3.dr, chromecache_174.3.drString found in binary or memory: http://jqueryui.com/sortable/
Source: chromecache_199.3.dr, chromecache_173.3.dr, chromecache_174.3.drString found in binary or memory: http://jqueryui.com/spinner/
Source: chromecache_199.3.dr, chromecache_173.3.dr, chromecache_174.3.drString found in binary or memory: http://jqueryui.com/tabs/
Source: chromecache_154.3.dr, chromecache_221.3.drString found in binary or memory: http://jqueryui.com/themeroller/?ffDefault=Arial%2CHelvetica%2Csans-serif&fsDefault=1em&fwDefault=no
Source: chromecache_199.3.dr, chromecache_173.3.dr, chromecache_174.3.drString found in binary or memory: http://jqueryui.com/tooltip/
Source: chromecache_199.3.dr, chromecache_173.3.dr, chromecache_174.3.drString found in binary or memory: http://jqueryui.com/widget/
Source: chromecache_199.3.dr, chromecache_173.3.dr, chromecache_174.3.drString found in binary or memory: http://jsfiddle.net/JZSMt/3/
Source: chromecache_171.3.drString found in binary or memory: http://www.baidu.com/xx.apk
Source: chromecache_199.3.dr, chromecache_173.3.dr, chromecache_174.3.drString found in binary or memory: http://www.robertpenner.com/easing)
Source: chromecache_144.3.dr, chromecache_164.3.drString found in binary or memory: http://www.w.org/1999/02/22-rdf-syntax-ns#
Source: chromecache_171.3.drString found in binary or memory: https://365kkf.cc/365kkefu_4722.apk
Source: chromecache_199.3.dr, chromecache_173.3.dr, chromecache_174.3.drString found in binary or memory: https://bugs.webkit.org/show_bug.cgi?id=107380
Source: chromecache_199.3.dr, chromecache_173.3.dr, chromecache_174.3.drString found in binary or memory: https://bugs.webkit.org/show_bug.cgi?id=47182
Source: chromecache_199.3.dr, chromecache_173.3.dr, chromecache_174.3.drString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=561664
Source: chromecache_199.3.dr, chromecache_173.3.dr, chromecache_174.3.drString found in binary or memory: https://code.google.com/p/chromium/issues/detail?id=313082
Source: chromecache_199.3.dr, chromecache_173.3.dr, chromecache_174.3.drString found in binary or memory: https://code.google.com/p/maashaack/source/browse/packages/graphics/trunk/src/graphics/colors/HUE2RG
Source: chromecache_222.3.dr, chromecache_208.3.drString found in binary or memory: https://developer.matomo.org/api-reference/tracking-javascript
Source: chromecache_222.3.dr, chromecache_208.3.drString found in binary or memory: https://developer.matomo.org/guides/tracking-javascript-guide#multiple-piwik-trackers
Source: chromecache_199.3.dr, chromecache_173.3.dr, chromecache_174.3.drString found in binary or memory: https://drafts.csswg.org/cssom/#common-serializing-idioms
Source: chromecache_164.3.drString found in binary or memory: https://ezgif.com/overlay
Source: chromecache_190.3.dr, chromecache_113.3.dr, chromecache_170.3.drString found in binary or memory: https://fontawesome.com
Source: chromecache_190.3.dr, chromecache_113.3.dr, chromecache_170.3.drString found in binary or memory: https://fontawesome.com/license
Source: chromecache_199.3.dr, chromecache_173.3.dr, chromecache_174.3.drString found in binary or memory: https://github.com/jquery/jquery-color
Source: chromecache_199.3.dr, chromecache_173.3.dr, chromecache_174.3.drString found in binary or memory: https://github.com/jquery/jquery/blob/e539bac79e666bba95bba86d690b4e609dca2286/src/selector/escapeSe
Source: chromecache_199.3.dr, chromecache_173.3.dr, chromecache_174.3.drString found in binary or memory: https://github.com/jquery/jquery/issues/4382
Source: chromecache_222.3.dr, chromecache_208.3.drString found in binary or memory: https://github.com/matomo-org/matomo/blob/master/js/piwik.js
Source: chromecache_222.3.dr, chromecache_208.3.drString found in binary or memory: https://piwik.org
Source: chromecache_222.3.dr, chromecache_208.3.drString found in binary or memory: https://piwik.org/free-software/bsd/
Source: chromecache_155.3.dr, chromecache_211.3.drString found in binary or memory: https://quanjing.cnzz.com
Source: chromecache_155.3.dr, chromecache_211.3.drString found in binary or memory: https://www.cnzz.com/stat/website.php?web_id=
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 49699 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49699
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 49677 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.7:49722 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.7:49727 version: TLS 1.2
Source: classification engineClassification label: mal64.phis.troj.win@32/211@47/11
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2264 --field-trial-handle=2180,i,3094351015145464012,17547472614160585637,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://c.vip3656jun27.cc/"
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://365kkf.cc/xiazai.html
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://get365kapp.xyz/xiazai.html
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2068 --field-trial-handle=2000,i,18340160629433268202,6812252358326559700,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2008 --field-trial-handle=1972,i,660926040008573878,15648109473410569246,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2264 --field-trial-handle=2180,i,3094351015145464012,17547472614160585637,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2068 --field-trial-handle=2000,i,18340160629433268202,6812252358326559700,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2008 --field-trial-handle=1972,i,660926040008573878,15648109473410569246,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1520178 URL: http://c.vip3656jun27.cc/ Startdate: 27/09/2024 Architecture: WINDOWS Score: 64 33 Antivirus detection for URL or domain 2->33 35 Antivirus / Scanner detection for submitted sample 2->35 37 Performs DNS queries to domains with low reputation 2->37 39 Found suspicious QR code URL 2->39 6 chrome.exe 1 2->6         started        9 chrome.exe 2->9         started        11 chrome.exe 2->11         started        13 chrome.exe 2->13         started        process3 dnsIp4 22 192.168.2.7, 443, 49699, 49705 unknown unknown 6->22 24 239.255.255.250 unknown Reserved 6->24 15 chrome.exe 6->15         started        18 chrome.exe 9->18         started        20 chrome.exe 11->20         started        process5 dnsIp6 26 get365kapp.xyz 15->26 29 get365kapp.xyz 54.150.17.124, 443, 49728, 49729 AMAZON-02US United States 15->29 31 20 other IPs or domains 15->31 signatures7 41 Performs DNS queries to domains with low reputation 26->41

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://c.vip3656jun27.cc/100%Avira URL Cloudphishing
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://jqueryui.com0%URL Reputationsafe
https://fontawesome.com0%URL Reputationsafe
http://c.vip3656jun27.cc/images/wangzhi_22.png100%Avira URL Cloudphishing
http://c.vip3656jun27.cc/images/xiazai.png100%Avira URL Cloudphishing
http://jqueryui.com/menu/0%Avira URL Cloudsafe
http://api.jqueryui.com/tooltip/0%Avira URL Cloudsafe
http://c.vip3656jun27.cc/images/saved_resource100%Avira URL Cloudphishing
http://jqueryui.com/accordion/0%Avira URL Cloudsafe
http://api.jqueryui.com/slide-effect/0%Avira URL Cloudsafe
https://365kkf.cc/static/qrcode.png0%Avira URL Cloudsafe
http://api.jqueryui.com/data-selector/0%Avira URL Cloudsafe
http://www.baidu.com/xx.apk0%Avira URL Cloudsafe
http://jquery.org/license0%URL Reputationsafe
https://drafts.csswg.org/cssom/#common-serializing-idioms0%URL Reputationsafe
http://c.vip3656jun27.cc/images/remen_01.jpg100%Avira URL Cloudphishing
http://c.vip3656jun27.cc/js/jquery-1.9.1.min.js100%Avira URL Cloudphishing
https://piwik.org/free-software/bsd/0%Avira URL Cloudsafe
http://jsfiddle.net/JZSMt/3/0%Avira URL Cloudsafe
https://365kkf.cc/ftl/bet365-627/images/favicon.png0%Avira URL Cloudsafe
http://jqueryui.com/position/0%Avira URL Cloudsafe
http://api.jqueryui.com/mouse/0%Avira URL Cloudsafe
https://github.com/jquery/jquery-color0%Avira URL Cloudsafe
http://jqueryui.com/button/0%Avira URL Cloudsafe
http://api.jqueryui.com/jQuery.widget/0%Avira URL Cloudsafe
http://bugs.jquery.com/ticket/117780%Avira URL Cloudsafe
https://365kkf.cc/static/41-1530778231.png0%Avira URL Cloudsafe
http://api.jqueryui.com/focusable-selector/0%Avira URL Cloudsafe
http://api.jqueryui.com/draggable/0%Avira URL Cloudsafe
https://bugzilla.mozilla.org/show_bug.cgi?id=5616640%Avira URL Cloudsafe
http://c.vip3656jun27.cc/images/saved_resource(2)100%Avira URL Cloudphishing
https://bugs.webkit.org/show_bug.cgi?id=1073800%Avira URL Cloudsafe
http://api.jqueryui.com/fade-effect/0%Avira URL Cloudsafe
http://c.vip3656jun27.cc/images/long_qr_240818.gif100%Avira URL Cloudphishing
https://developer.matomo.org/guides/tracking-javascript-guide#multiple-piwik-trackers0%Avira URL Cloudsafe
http://api.jqueryui.com/form-reset-mixin/0%Avira URL Cloudsafe
http://c.vip3656jun27.cc/images/saved_resource(1)100%Avira URL Cloudphishing
https://github.com/matomo-org/matomo/blob/master/js/piwik.js0%Avira URL Cloudsafe
http://api.jqueryui.com/fold-effect/0%Avira URL Cloudsafe
http://api.jqueryui.com/button/0%Avira URL Cloudsafe
https://365kkf.cc/static/guide/ab.css0%Avira URL Cloudsafe
http://c.vip3656jun27.cc/css/style.css100%Avira URL Cloudphishing
https://ezgif.com/overlay0%Avira URL Cloudsafe
http://jqueryui.com/spinner/0%Avira URL Cloudsafe
http://api.jqueryui.com/size-effect/0%Avira URL Cloudsafe
http://api.jqueryui.com/spinner/0%Avira URL Cloudsafe
http://api.jqueryui.com/puff-effect/0%Avira URL Cloudsafe
https://365kkf.cc/tip.png0%Avira URL Cloudsafe
https://developer.matomo.org/api-reference/tracking-javascript0%Avira URL Cloudsafe
http://api.jqueryui.com/uniqueId/0%Avira URL Cloudsafe
http://api.jqueryui.com/tabs/0%Avira URL Cloudsafe
http://api.jqueryui.com/slider/0%Avira URL Cloudsafe
http://api.jqueryui.com/checkboxradio/0%Avira URL Cloudsafe
http://c.vip3656jun27.cc/images/remen_05.jpg100%Avira URL Cloudphishing
http://api.jqueryui.com/selectable/0%Avira URL Cloudsafe
http://c.vip3656jun27.cc/images/jt.png100%Avira URL Cloudphishing
http://jqueryui.com/slider/0%Avira URL Cloudsafe
http://api.jqueryui.com/disableSelection/0%Avira URL Cloudsafe
http://c.vip3656jun27.cc/images/kongtou4_240216.gif100%Avira URL Cloudphishing
https://365kkf.cc/xiazai.html0%Avira URL Cloudsafe
http://jqueryui.com/droppable/0%Avira URL Cloudsafe
https://365kkf.cc/static/d_icomoon.ttf?ts9lih0%Avira URL Cloudsafe
https://code.google.com/p/chromium/issues/detail?id=3130820%Avira URL Cloudsafe
http://jqueryui.com/controlgroup/0%Avira URL Cloudsafe
http://jqueryui.com/themeroller/?ffDefault=Arial%2CHelvetica%2Csans-serif&fsDefault=1em&fwDefault=no0%Avira URL Cloudsafe
https://quanjing.cnzz.com0%Avira URL Cloudsafe
http://api.jqueryui.com/scrollParent/0%Avira URL Cloudsafe
http://c.vip3656jun27.cc/images/nav.png100%Avira URL Cloudphishing
http://api.jqueryui.com/pulsate-effect/0%Avira URL Cloudsafe
http://bugs.jqueryui.com/ticket/75520%Avira URL Cloudsafe
http://c.vip3656jun27.cc/images/remen_03.jpg100%Avira URL Cloudphishing
http://jqueryui.com/sortable/0%Avira URL Cloudsafe
https://github.com/jquery/jquery/issues/43820%Avira URL Cloudsafe
http://jqueryui.com/draggable/0%Avira URL Cloudsafe
http://c.vip3656jun27.cc/js/move.js100%Avira URL Cloudphishing
http://c.vip3656jun27.cc/images/bg.jpg100%Avira URL Cloudphishing
http://api.jqueryui.com/resizable/0%Avira URL Cloudsafe
http://api.jqueryui.com/transfer-effect/0%Avira URL Cloudsafe
https://s96.cnzz.com/z_stat.php?id=1275613349&web_id=12756133490%Avira URL Cloudsafe
http://c.vip3656jun27.cc/images/wangzhi_11.png100%Avira URL Cloudphishing
https://code.jquery.com/ui/1.13.2/themes/base/jquery-ui.css0%Avira URL Cloudsafe
http://c.vip3656jun27.cc/js/js.js100%Avira URL Cloudphishing
https://bugs.webkit.org/show_bug.cgi?id=471820%Avira URL Cloudsafe
https://365kkf.cc/static/swiper-3.3.1.min.css0%Avira URL Cloudsafe
http://api.jqueryui.com/labels/0%Avira URL Cloudsafe
http://jqueryui.com/datepicker/0%Avira URL Cloudsafe
http://api.jqueryui.com/sortable/0%Avira URL Cloudsafe
http://www.robertpenner.com/easing)0%Avira URL Cloudsafe
https://365kkf.cc/static/download.css0%Avira URL Cloudsafe
Http://bugs.jqueryui.com/ticket/94460%Avira URL Cloudsafe
http://api.jqueryui.com/drop-effect/0%Avira URL Cloudsafe
http://api.jqueryui.com/datepicker/0%Avira URL Cloudsafe
http://api.jqueryui.com/highlight-effect/0%Avira URL Cloudsafe
https://code.google.com/p/maashaack/source/browse/packages/graphics/trunk/src/graphics/colors/HUE2RG0%Avira URL Cloudsafe
http://api.jqueryui.com/tabbable-selector/0%Avira URL Cloudsafe
https://code.jquery.com/ui/1.13.2/jquery-ui.js0%Avira URL Cloudsafe
https://github.com/jquery/jquery/blob/e539bac79e666bba95bba86d690b4e609dca2286/src/selector/escapeSe0%Avira URL Cloudsafe
http://c.vip3656jun27.cc/images/remen_02.jpg100%Avira URL Cloudphishing
http://3656.tstdmn.cc/matomo.js0%Avira URL Cloudsafe
http://c.vip3656jun27.cc/images/zhongjiang.jpg100%Avira URL Cloudphishing
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.214.172
truefalse
    unknown
    c.vip3656jun27.cc
    34.85.36.87
    truefalse
      unknown
      all.cnzz.com.danuoyi.tbcache.com
      122.225.212.209
      truefalse
        unknown
        get365kapp.xyz
        54.150.17.124
        truetrue
          unknown
          code.jquery.com
          151.101.2.137
          truefalse
            unknown
            www.google.com
            172.217.18.4
            truefalse
              unknown
              3656.tstdmn.cc
              34.92.211.102
              truefalse
                unknown
                cluster91f2e088.hysjs168.com
                20.239.97.157
                truefalse
                  unknown
                  ty20cnd00.safeproduc08.xyz
                  148.66.1.82
                  truefalse
                    unknown
                    z.gds.cnzz.com
                    223.109.148.140
                    truefalse
                      unknown
                      _8989._https.365ckk.com
                      unknown
                      unknownfalse
                        unknown
                        d.qw66za.com
                        unknown
                        unknownfalse
                          unknown
                          z2.cnzz.com
                          unknown
                          unknownfalse
                            unknown
                            365ckk.com
                            unknown
                            unknownfalse
                              unknown
                              _8989._https.d.qw66za.com
                              unknown
                              unknownfalse
                                unknown
                                365kkf.cc
                                unknown
                                unknownfalse
                                  unknown
                                  use.fontawesome.com
                                  unknown
                                  unknownfalse
                                    unknown
                                    c.cnzz.com
                                    unknown
                                    unknownfalse
                                      unknown
                                      s96.cnzz.com
                                      unknown
                                      unknownfalse
                                        unknown
                                        NameMaliciousAntivirus DetectionReputation
                                        http://c.vip3656jun27.cc/images/xiazai.pngfalse
                                        • Avira URL Cloud: phishing
                                        unknown
                                        http://c.vip3656jun27.cc/images/wangzhi_22.pngfalse
                                        • Avira URL Cloud: phishing
                                        unknown
                                        http://c.vip3656jun27.cc/images/saved_resourcefalse
                                        • Avira URL Cloud: phishing
                                        unknown
                                        https://365kkf.cc/static/qrcode.pngfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        http://c.vip3656jun27.cc/images/remen_01.jpgfalse
                                        • Avira URL Cloud: phishing
                                        unknown
                                        http://c.vip3656jun27.cc/js/jquery-1.9.1.min.jsfalse
                                        • Avira URL Cloud: phishing
                                        unknown
                                        https://365kkf.cc/ftl/bet365-627/images/favicon.pngfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://365kkf.cc/static/41-1530778231.pngfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        http://c.vip3656jun27.cc/images/saved_resource(2)false
                                        • Avira URL Cloud: phishing
                                        unknown
                                        http://c.vip3656jun27.cc/images/long_qr_240818.giffalse
                                        • Avira URL Cloud: phishing
                                        unknown
                                        https://365kkf.cc/static/guide/ab.cssfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        http://c.vip3656jun27.cc/images/saved_resource(1)false
                                        • Avira URL Cloud: phishing
                                        unknown
                                        http://c.vip3656jun27.cc/css/style.cssfalse
                                        • Avira URL Cloud: phishing
                                        unknown
                                        https://365kkf.cc/tip.pngfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        http://c.vip3656jun27.cc/images/remen_05.jpgfalse
                                        • Avira URL Cloud: phishing
                                        unknown
                                        http://c.vip3656jun27.cc/images/jt.pngfalse
                                        • Avira URL Cloud: phishing
                                        unknown
                                        http://c.vip3656jun27.cc/images/kongtou4_240216.giffalse
                                        • Avira URL Cloud: phishing
                                        unknown
                                        https://365kkf.cc/static/d_icomoon.ttf?ts9lihfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://365kkf.cc/xiazai.htmlfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        http://c.vip3656jun27.cc/images/nav.pngfalse
                                        • Avira URL Cloud: phishing
                                        unknown
                                        http://c.vip3656jun27.cc/images/remen_03.jpgfalse
                                        • Avira URL Cloud: phishing
                                        unknown
                                        http://c.vip3656jun27.cc/js/move.jsfalse
                                        • Avira URL Cloud: phishing
                                        unknown
                                        http://c.vip3656jun27.cc/images/bg.jpgfalse
                                        • Avira URL Cloud: phishing
                                        unknown
                                        https://s96.cnzz.com/z_stat.php?id=1275613349&web_id=1275613349false
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://code.jquery.com/ui/1.13.2/themes/base/jquery-ui.cssfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://365kkf.cc/static/swiper-3.3.1.min.cssfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        http://c.vip3656jun27.cc/images/wangzhi_11.pngfalse
                                        • Avira URL Cloud: phishing
                                        unknown
                                        http://c.vip3656jun27.cc/js/js.jsfalse
                                        • Avira URL Cloud: phishing
                                        unknown
                                        https://365kkf.cc/static/download.cssfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://code.jquery.com/ui/1.13.2/jquery-ui.jsfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://365ckk.com:8989/verify-page/index.htmlfalse
                                          unknown
                                          http://c.vip3656jun27.cc/images/remen_02.jpgfalse
                                          • Avira URL Cloud: phishing
                                          unknown
                                          http://3656.tstdmn.cc/matomo.jsfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://c.vip3656jun27.cc/images/zhongjiang.jpgfalse
                                          • Avira URL Cloud: phishing
                                          unknown
                                          NameSourceMaliciousAntivirus DetectionReputation
                                          http://jqueryui.com/menu/chromecache_199.3.dr, chromecache_173.3.dr, chromecache_174.3.drfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://api.jqueryui.com/slide-effect/chromecache_199.3.dr, chromecache_173.3.dr, chromecache_174.3.drfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://jqueryui.com/accordion/chromecache_199.3.dr, chromecache_173.3.dr, chromecache_174.3.drfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://api.jqueryui.com/data-selector/chromecache_199.3.dr, chromecache_173.3.dr, chromecache_174.3.drfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://api.jqueryui.com/tooltip/chromecache_199.3.dr, chromecache_173.3.dr, chromecache_174.3.drfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://www.baidu.com/xx.apkchromecache_171.3.drfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://jqueryui.comchromecache_174.3.drfalse
                                          • URL Reputation: safe
                                          unknown
                                          https://piwik.org/free-software/bsd/chromecache_222.3.dr, chromecache_208.3.drfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://jsfiddle.net/JZSMt/3/chromecache_199.3.dr, chromecache_173.3.dr, chromecache_174.3.drfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://api.jqueryui.com/mouse/chromecache_199.3.dr, chromecache_173.3.dr, chromecache_174.3.drfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://github.com/jquery/jquery-colorchromecache_199.3.dr, chromecache_173.3.dr, chromecache_174.3.drfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://jqueryui.com/position/chromecache_199.3.dr, chromecache_173.3.dr, chromecache_174.3.drfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://api.jqueryui.com/jQuery.widget/chromecache_199.3.dr, chromecache_173.3.dr, chromecache_174.3.drfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://jqueryui.com/button/chromecache_199.3.dr, chromecache_173.3.dr, chromecache_174.3.drfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://api.jqueryui.com/focusable-selector/chromecache_199.3.dr, chromecache_173.3.dr, chromecache_174.3.drfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://bugzilla.mozilla.org/show_bug.cgi?id=561664chromecache_199.3.dr, chromecache_173.3.dr, chromecache_174.3.drfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://fontawesome.comchromecache_190.3.dr, chromecache_113.3.dr, chromecache_170.3.drfalse
                                          • URL Reputation: safe
                                          unknown
                                          http://api.jqueryui.com/fade-effect/chromecache_199.3.dr, chromecache_173.3.dr, chromecache_174.3.drfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://bugs.jquery.com/ticket/11778chromecache_199.3.dr, chromecache_173.3.dr, chromecache_174.3.drfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://api.jqueryui.com/draggable/chromecache_199.3.dr, chromecache_173.3.dr, chromecache_174.3.drfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://bugs.webkit.org/show_bug.cgi?id=107380chromecache_199.3.dr, chromecache_173.3.dr, chromecache_174.3.drfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://developer.matomo.org/guides/tracking-javascript-guide#multiple-piwik-trackerschromecache_222.3.dr, chromecache_208.3.drfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://api.jqueryui.com/form-reset-mixin/chromecache_199.3.dr, chromecache_173.3.dr, chromecache_174.3.drfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://github.com/matomo-org/matomo/blob/master/js/piwik.jschromecache_222.3.dr, chromecache_208.3.drfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://api.jqueryui.com/fold-effect/chromecache_199.3.dr, chromecache_173.3.dr, chromecache_174.3.drfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://api.jqueryui.com/button/chromecache_199.3.dr, chromecache_173.3.dr, chromecache_174.3.drfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://ezgif.com/overlaychromecache_164.3.drfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://jqueryui.com/spinner/chromecache_199.3.dr, chromecache_173.3.dr, chromecache_174.3.drfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://api.jqueryui.com/size-effect/chromecache_199.3.dr, chromecache_173.3.dr, chromecache_174.3.drfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://api.jqueryui.com/spinner/chromecache_199.3.dr, chromecache_173.3.dr, chromecache_174.3.drfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://api.jqueryui.com/tabs/chromecache_199.3.dr, chromecache_173.3.dr, chromecache_174.3.drfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://api.jqueryui.com/puff-effect/chromecache_199.3.dr, chromecache_173.3.dr, chromecache_174.3.drfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://api.jqueryui.com/uniqueId/chromecache_199.3.dr, chromecache_173.3.dr, chromecache_174.3.drfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://developer.matomo.org/api-reference/tracking-javascriptchromecache_222.3.dr, chromecache_208.3.drfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://api.jqueryui.com/slider/chromecache_199.3.dr, chromecache_173.3.dr, chromecache_174.3.drfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://api.jqueryui.com/checkboxradio/chromecache_199.3.dr, chromecache_173.3.dr, chromecache_174.3.drfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://api.jqueryui.com/selectable/chromecache_199.3.dr, chromecache_173.3.dr, chromecache_174.3.drfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://jqueryui.com/slider/chromecache_199.3.dr, chromecache_173.3.dr, chromecache_174.3.drfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://api.jqueryui.com/disableSelection/chromecache_199.3.dr, chromecache_173.3.dr, chromecache_174.3.drfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://code.google.com/p/chromium/issues/detail?id=313082chromecache_199.3.dr, chromecache_173.3.dr, chromecache_174.3.drfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://jqueryui.com/droppable/chromecache_199.3.dr, chromecache_173.3.dr, chromecache_174.3.drfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://jqueryui.com/controlgroup/chromecache_199.3.dr, chromecache_173.3.dr, chromecache_174.3.drfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://jqueryui.com/themeroller/?ffDefault=Arial%2CHelvetica%2Csans-serif&fsDefault=1em&fwDefault=nochromecache_154.3.dr, chromecache_221.3.drfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://quanjing.cnzz.comchromecache_155.3.dr, chromecache_211.3.drfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://api.jqueryui.com/pulsate-effect/chromecache_199.3.dr, chromecache_173.3.dr, chromecache_174.3.drfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://api.jqueryui.com/scrollParent/chromecache_199.3.dr, chromecache_173.3.dr, chromecache_174.3.drfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://bugs.jqueryui.com/ticket/7552chromecache_199.3.dr, chromecache_173.3.dr, chromecache_174.3.drfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://jqueryui.com/draggable/chromecache_199.3.dr, chromecache_173.3.dr, chromecache_174.3.drfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://jqueryui.com/sortable/chromecache_199.3.dr, chromecache_173.3.dr, chromecache_174.3.drfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://github.com/jquery/jquery/issues/4382chromecache_199.3.dr, chromecache_173.3.dr, chromecache_174.3.drfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://api.jqueryui.com/resizable/chromecache_199.3.dr, chromecache_173.3.dr, chromecache_174.3.drfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://api.jqueryui.com/transfer-effect/chromecache_199.3.dr, chromecache_173.3.dr, chromecache_174.3.drfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://api.jqueryui.com/labels/chromecache_199.3.dr, chromecache_173.3.dr, chromecache_174.3.drfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://bugs.webkit.org/show_bug.cgi?id=47182chromecache_199.3.dr, chromecache_173.3.dr, chromecache_174.3.drfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://www.robertpenner.com/easing)chromecache_199.3.dr, chromecache_173.3.dr, chromecache_174.3.drfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://api.jqueryui.com/sortable/chromecache_199.3.dr, chromecache_173.3.dr, chromecache_174.3.drfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://jqueryui.com/datepicker/chromecache_199.3.dr, chromecache_173.3.dr, chromecache_174.3.drfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          Http://bugs.jqueryui.com/ticket/9446chromecache_199.3.dr, chromecache_173.3.dr, chromecache_174.3.drfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://api.jqueryui.com/tabbable-selector/chromecache_199.3.dr, chromecache_173.3.dr, chromecache_174.3.drfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://api.jqueryui.com/datepicker/chromecache_199.3.dr, chromecache_173.3.dr, chromecache_174.3.drfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://jquery.org/licensechromecache_199.3.dr, chromecache_173.3.dr, chromecache_174.3.drfalse
                                          • URL Reputation: safe
                                          unknown
                                          http://api.jqueryui.com/highlight-effect/chromecache_199.3.dr, chromecache_173.3.dr, chromecache_174.3.drfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://code.google.com/p/maashaack/source/browse/packages/graphics/trunk/src/graphics/colors/HUE2RGchromecache_199.3.dr, chromecache_173.3.dr, chromecache_174.3.drfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://api.jqueryui.com/drop-effect/chromecache_199.3.dr, chromecache_173.3.dr, chromecache_174.3.drfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://drafts.csswg.org/cssom/#common-serializing-idiomschromecache_199.3.dr, chromecache_173.3.dr, chromecache_174.3.drfalse
                                          • URL Reputation: safe
                                          unknown
                                          https://github.com/jquery/jquery/blob/e539bac79e666bba95bba86d690b4e609dca2286/src/selector/escapeSechromecache_199.3.dr, chromecache_173.3.dr, chromecache_174.3.drfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          • No. of IPs < 25%
                                          • 25% < No. of IPs < 50%
                                          • 50% < No. of IPs < 75%
                                          • 75% < No. of IPs
                                          IPDomainCountryFlagASNASN NameMalicious
                                          54.150.17.124
                                          get365kapp.xyzUnited States
                                          16509AMAZON-02UStrue
                                          172.217.18.4
                                          www.google.comUnited States
                                          15169GOOGLEUSfalse
                                          122.225.212.209
                                          all.cnzz.com.danuoyi.tbcache.comChina
                                          58461CT-HANGZHOU-IDCNo288Fu-chunRoadCNfalse
                                          223.109.148.140
                                          z.gds.cnzz.comChina
                                          56046CMNET-JIANGSU-APChinaMobilecommunicationscorporationCNfalse
                                          151.101.2.137
                                          code.jquery.comUnited States
                                          54113FASTLYUSfalse
                                          20.239.97.157
                                          cluster91f2e088.hysjs168.comUnited States
                                          8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                          239.255.255.250
                                          unknownReserved
                                          unknownunknownfalse
                                          148.66.1.82
                                          ty20cnd00.safeproduc08.xyzHong Kong
                                          45753NETSEC-HKNETSECHKfalse
                                          34.92.211.102
                                          3656.tstdmn.ccUnited States
                                          15169GOOGLEUSfalse
                                          34.85.36.87
                                          c.vip3656jun27.ccUnited States
                                          15169GOOGLEUSfalse
                                          IP
                                          192.168.2.7
                                          Joe Sandbox version:41.0.0 Charoite
                                          Analysis ID:1520178
                                          Start date and time:2024-09-27 06:09:43 +02:00
                                          Joe Sandbox product:CloudBasic
                                          Overall analysis duration:0h 4m 18s
                                          Hypervisor based Inspection enabled:false
                                          Report type:full
                                          Cookbook file name:browseurl.jbs
                                          Sample URL:http://c.vip3656jun27.cc/
                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                          Number of analysed new started processes analysed:20
                                          Number of new started drivers analysed:0
                                          Number of existing processes analysed:0
                                          Number of existing drivers analysed:0
                                          Number of injected processes analysed:0
                                          Technologies:
                                          • HCA enabled
                                          • EGA enabled
                                          • AMSI enabled
                                          Analysis Mode:default
                                          Analysis stop reason:Timeout
                                          Detection:MAL
                                          Classification:mal64.phis.troj.win@32/211@47/11
                                          EGA Information:Failed
                                          HCA Information:
                                          • Successful, ratio: 100%
                                          • Number of executed functions: 0
                                          • Number of non-executed functions: 0
                                          Cookbook Comments:
                                          • Browse: https://365ckk.com:8989/
                                          • Browse: https://d.qw66za.com:8989/
                                          • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, SIHClient.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                                          • Excluded IPs from analysis (whitelisted): 142.250.184.195, 142.250.181.238, 173.194.76.84, 34.104.35.123, 172.217.18.10, 142.250.185.138, 142.250.185.234, 142.250.186.74, 142.250.185.106, 142.250.184.234, 142.250.185.202, 216.58.206.42, 142.250.186.138, 142.250.181.234, 142.250.185.74, 142.250.184.202, 216.58.206.74, 142.250.186.42, 142.250.186.170, 142.250.185.170, 52.165.165.26, 199.232.214.172, 13.85.23.206, 13.95.31.18, 20.242.39.171, 142.250.185.195, 142.250.186.35, 104.21.27.152, 172.67.142.245, 142.250.186.106, 172.217.16.138, 172.217.16.202, 216.58.212.170, 142.250.186.46
                                          • Excluded domains from analysis (whitelisted): clients1.google.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, time.windows.com, use.fontawesome.com.cdn.cloudflare.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, clients.l.google.com, www.gstatic.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
                                          • Not all processes where analyzed, report is missing behavior information
                                          • Report size exceeded maximum capacity and may have missing network information.
                                          • Report size getting too big, too many NtSetInformationFile calls found.
                                          • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                          • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                          • VT rate limit hit for: http://c.vip3656jun27.cc/
                                          No simulations
                                          SourceURL
                                          Screenshothttps://365kkf.cc/xiazai.html
                                          Screenshothttps://get365kapp.xyz/xiazai.html
                                          No context
                                          No context
                                          No context
                                          No context
                                          No context
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:HTML document, Unicode text, UTF-8 text, with CRLF line terminators
                                          Category:downloaded
                                          Size (bytes):2617
                                          Entropy (8bit):4.990331830270091
                                          Encrypted:false
                                          SSDEEP:24:RspoBVlAyQAwTZZFviG5JaJdUU9DTh34uAtFLCO5XRzvoXGR5fv7uEQF7dQmQ8/q:CpoBLkZiG5UBhcXyAuZMPU5tgR
                                          MD5:425A3A8AA81264726625F62CE71C72D7
                                          SHA1:F76546E7C1A1C46119F9A0DBCE6E111395677484
                                          SHA-256:0F245934BCFFC2B0521E0F6DA6761D3C6CFA72BCECA13F1DBEBD03C9854DDBE6
                                          SHA-512:611A1ABA8410B8F3BA2C915ADE69472C6F645106CB60F96AC8E8F2F17451025A009D9267F0AD0A52C28D7D6D2560FAECFD8CD47DA997707180492752AD80CA13
                                          Malicious:false
                                          Reputation:low
                                          URL:https://365kkf.cc/xiazai.html
                                          Preview:<html> .. <head> .. <meta http-equiv="Content-Type" content="text/html; charset=utf-8" /> .. <title>......</title> .... <script type="text/javascript"> .. /* .. * ..........: .. * .. */ .. var browser = { .. versions: function() { .. var u = navigator.userAgent, app = navigator.appVersion; .. return {//........... .. trident: u.indexOf('Trident') > -1, //IE.. .. presto: u.indexOf('Presto') > -1, //opera.. .. webKit: u.indexOf('AppleWebKit') > -1, //....... .. gecko: u.indexOf('Gecko') > -1 && u.indexOf('KHTML') == -1, //.... .. mobile: !!u.match(/AppleWebKit.*Mobile.*/) || !!u.match(/AppleWebKit/), //....... ..
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:HTML document, ASCII text, with CRLF line terminators
                                          Category:downloaded
                                          Size (bytes):552
                                          Entropy (8bit):4.678812567774494
                                          Encrypted:false
                                          SSDEEP:12:TjeRHVIdtklI5INGlTF5TF5TF5TF5TF5TFK:neRH68iTPTPTPTPTPTc
                                          MD5:AD76203CBB9FEB6A77342842816F7B51
                                          SHA1:12150FB48E15B3DAA031A2AD5F3D011976A1C068
                                          SHA-256:A980B60A8922F510D2DA527E74EC9443A57DCC65444DBD6A3AE87DCEB28090EB
                                          SHA-512:85B1BD5C232A000551CA69D9832ECFBA1AE61C42EC8E91847DE76B4B711F5A39AA3D0BF71F4062F855584C64B3B526D4D11885309F7ABCDB42C7CFEFEFCAB088
                                          Malicious:false
                                          Reputation:low
                                          URL:http://c.vip3656jun27.cc/images/saved_resource(1)
                                          Preview:<html>..<head><title>404 Not Found</title></head>..<body>..<center><h1>404 Not Found</h1></center>..<hr><center>openresty</center>..</body>..</html>.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->..
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 7210
                                          Category:downloaded
                                          Size (bytes):1425
                                          Entropy (8bit):7.8723001335729625
                                          Encrypted:false
                                          SSDEEP:24:XANTVxPLmj0FrG5kHRKdtFA98ovj5Fz6qbsUFw1CZo+3ZBM2fO5kvQkDsrRsO:XANT7PLfJG5SRSFMjFF9DFeC33ZQ2vyx
                                          MD5:C50A074F1CBC996586D7B8977D9B0F9B
                                          SHA1:9308C28C31D9C2C55AEC79DCBB0009849B117B61
                                          SHA-256:39503C6BAE4AF9CA2CE0DF017D40AF3803B1264445D92AEF5A008046E39B0BDD
                                          SHA-512:715F5946545B5C96F9D24D48565B7F8806839A3F46741DABB1C22198EB11BC7F62E835DE5B7BA4FC51E899122A3116DF398ED495857B3F0CC962EFA056D872D2
                                          Malicious:false
                                          Reputation:low
                                          URL:https://d.qw66za.com:8989/verify-page/index.css
                                          Preview:...........Y.n.H.}.W0m.....b'....e.f^F..(.....A..3.O......8KQ.=w...$M.W.....+.!.br4l...B.SPD(;..{.A..,.O.>.%..Ox..`a....*.w.(.+"o.c~...HL.'.8.."..+......g..`.`JZ. ...).....]..2O..h..<...UIPx..2.3...a..@...D..e{.....U..(...S......a.....*!.^do...M....=..Wv.......w)8.'...h.C~..1..d....$..3*@.(.;...0.7...B........7.. #/..I^.t A>...;...$....i.3.%".S.(`..z..*.e.gaC......t..0V..a...E. .....g......<pg...{ks..x&&W.*....0.F..&.dRS.Q..l...b.'../UVB..!.zqT.Fl.)!..WI&-.9.|.t.y.:~..+........R..ly 0...?.Xj....\..5.T@_..%_..5N..L.\.Ig....&.9.r.6_.z...6.ozt.c}.:...58...|P.Y.m...U.p..Ba...;.........Q.....i.,%|\.].f....;.w.L..i.....w.(...M....;g..k...o.....w?..}..2xF..-.>z..Dh.qa.%.B.....N%...`.W.wn.F..Wg.Q.^.Q>\.S>..UQx).v...bq...>....u<.Ui.|.0....t#..T-hm.....J......b.5..p9Y..s...S....I........!...:#.g9...D..7..^...@.d;.n..xu.;..Bn......O..!.n....'.ey...iD..8uol.6.?/3K=.....QaU..I..m.Y:.....(.+......m.U.s7........W|...\. '~.f...<j...9.b...Y.,.l.t^..>0a...~.-...z.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 6275
                                          Category:dropped
                                          Size (bytes):1218
                                          Entropy (8bit):7.821144103465114
                                          Encrypted:false
                                          SSDEEP:24:XXv50olYAyGpSzvfbepBA6YgP1yxDN+dqQyqAwlBK6fAqkRW3ju04mKSIcaLR:Xx0Y/mHbb654xFQzfs0ULR
                                          MD5:DD24594B3AB7F5BD9375E5A359D17BBC
                                          SHA1:2CFEDC75FC9C1E97805D8C18121B32421911D3DB
                                          SHA-256:B12E17A51FE8557F8BA4213189EBA6D246EE69C5CDEE5A846B7FD5E6092D3D5D
                                          SHA-512:7FA862CE97D500253CE913D84C3A774B71631BB65637B2D4042B23A53C3819303083BFBCE9C13CB025564F9CD1DB527C09483DC0818060FB092C19F37516A4B8
                                          Malicious:false
                                          Reputation:low
                                          Preview:.............R.W.....;..q.E..3g.....:Y......`]0..be B..0.@$...$&X.D.a.x.......#4J.r...U......t._.na|....~Z..f....7...1.....ljf..;7=....Y/.H.........|*...p..~.|(^?VX...t..4M7..(/.ln....|......g.s.....^.,...`.$.,....VC...I....W_..e..'.....y-XY.~n+.b......M.!?.H..Z...[G...a<II.. ..U|. ".N..:../D....#.:c...g....Rs..o..?~.={!je.EKBz4..LAF%.HV.o..W..fr.DJ)..M...k...:..u.Y.H..H8H#...... ..d..p.X..|I.b Q.....^.*Lb}2n0J....5M.#.(.F...zUa2.`.(3s.4a;..q/.s..m..h.).b.n:6!'.i........_.CN..h>SX.9..6. 2).s.m.:u......o.# 6...H.>..p..c..w^......O...Cgq.R1.......q.R...4 .L.h...q.U...N)..+3.H5.l..GQ....v.F.....TwB.#.....0....dX..Fze.sY...)\.u.X.m....ZU..,..q.?.@..Wx.N....APk.#.cp.c.5y..j.....+^V.K..2f.HGhfE9)s;..."aV.....n...[.,.$=W...ZAuQA<...t(..i.`.G.....5<.G.....s.T;..@.!.F.PM...-.YL....N.$L.....l.Wo........mK."..............ti.!...r......Dd.....B<.<4..c*%_].....H.]..9!.... q..+...3fR..q.."-l...../JJR.R@1W@.q.Rk..........b.Y.[:I.....D."....K...~...I.;. .6...
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:data
                                          Category:dropped
                                          Size (bytes):56
                                          Entropy (8bit):5.651017645233261
                                          Encrypted:false
                                          SSDEEP:3:ksPcAWarL+h8AgvX:kNAWhlIX
                                          MD5:72CC70B07155499B723B5E9490F6A46B
                                          SHA1:C1D6F7EB117B9E9495ACA05D4F8C9DDE51FE7D25
                                          SHA-256:500FBE71AB11A52B62AB754801CF242C85EAB4BD94E69FCD4BAD464711091DFE
                                          SHA-512:9534C0AEE907D50026DD0C6B42FE56A944AEFA094344388B688988291BAC65D338FAACE3B98CAC6DCE2098A12B27051FD3D30DD5CDC9617F9BF44AEA13C146C2
                                          Malicious:false
                                          Reputation:low
                                          Preview:... .y.J.]..........L0..".(......v.g.NT.X...)W.c.+.D..
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 227 x 58, 8-bit/color RGBA, non-interlaced
                                          Category:downloaded
                                          Size (bytes):5000
                                          Entropy (8bit):7.925253672112091
                                          Encrypted:false
                                          SSDEEP:96:aSMllcHitlIxv9vk7C1+I4wWHLihk/xrc9tTllHAZRJaBfNeaJQj27:aSHIIHUCD4waVqtTllHECcHo
                                          MD5:211979392923C8E6158CA00B4F1009A5
                                          SHA1:ADC507E6F1BDFEEAF88CBB2FCCF315FCF4704A3C
                                          SHA-256:58A318D96E039C6017EAB9F839A9F438FC914A88A4C7016BA25DADEFE3DBADAC
                                          SHA-512:B6B5902469F8B430560DD6538484653859164E2681B6AE3AC2A1B64F937A1B34A530638CFDB48877008634C33A63D3EB68989E05BD6E12216E1DC42080DD460E
                                          Malicious:false
                                          Reputation:low
                                          URL:http://c.vip3656jun27.cc/images/dblogo.png
                                          Preview:.PNG........IHDR.......:.....B......pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:HTML document, ASCII text, with CRLF line terminators
                                          Category:downloaded
                                          Size (bytes):552
                                          Entropy (8bit):4.678812567774494
                                          Encrypted:false
                                          SSDEEP:12:TjeRHVIdtklI5INGlTF5TF5TF5TF5TF5TFK:neRH68iTPTPTPTPTPTc
                                          MD5:AD76203CBB9FEB6A77342842816F7B51
                                          SHA1:12150FB48E15B3DAA031A2AD5F3D011976A1C068
                                          SHA-256:A980B60A8922F510D2DA527E74EC9443A57DCC65444DBD6A3AE87DCEB28090EB
                                          SHA-512:85B1BD5C232A000551CA69D9832ECFBA1AE61C42EC8E91847DE76B4B711F5A39AA3D0BF71F4062F855584C64B3B526D4D11885309F7ABCDB42C7CFEFEFCAB088
                                          Malicious:false
                                          Reputation:low
                                          URL:https://365kkf.cc/tip.png
                                          Preview:<html>..<head><title>404 Not Found</title></head>..<body>..<center><h1>404 Not Found</h1></center>..<hr><center>openresty</center>..</body>..</html>.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->..
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:data
                                          Category:dropped
                                          Size (bytes):381
                                          Entropy (8bit):7.436788805935251
                                          Encrypted:false
                                          SSDEEP:6:PhKubJRn8tRwjMs0hcutmczcZwkLVSfUYlTDhCRVzDLpLa9B5isIFDB+3iv0BAA+:ZRbJRn8MMRhFmcwZ/VSMYlPhCPzXpSLk
                                          MD5:561908CF72312559897DD30C75DE9074
                                          SHA1:4EE15381D2C7FA072A026B2633D159829E108C49
                                          SHA-256:E6FD4038A99199F8DBC5CFBD7281EEC7192FC293CE246FB02EA89227B39C22B8
                                          SHA-512:1A4DEF784AA79771A1B68D4EAF8B61784B6B85674B2FD5965BF3D64EDF5E88A2EA9444D76F2BE496D5A3915939E4FEEEFF15A053E0903277FEA13045850CDE54
                                          Malicious:false
                                          Reputation:low
                                          Preview:... ..Nw/.;..K.c..Uk.@r...........c..KC..H......QVK.@..1t.G....r..>...*YDyKb..7B..c. c.C&=.Vy..8WI.']YD%..._...k:l7........B.g_....9gR........../-.6....*I1).8.P......V..."..I.L....X&%.B2.#D...$.}.8.Imo....>X.BW."f.KS...n..6.X]!.2.%....#_..].v.........Ikt.V../V4S.Q...>zj>..iK"g$q.S....>h....]cQ.IM3N&S..%.[..v. 5.[.NzF.....K66.^.k...Zd.IN:.79v-..ul.....#i...s.<..+..
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 210 x 61, 8-bit/color RGBA, non-interlaced
                                          Category:downloaded
                                          Size (bytes):11493
                                          Entropy (8bit):7.96899562143125
                                          Encrypted:false
                                          SSDEEP:192:g+BgQQHIfTV8JHtcAcP1wvS6rrgCpGJdqXi3PPFbcC9VMKZK:giQHILVMtQPwrXGJdqy3PPF4mVMKU
                                          MD5:551539F873D9EBE0792B120A9867D399
                                          SHA1:FE47EC617507E9CE5F6CE7AC9B179A3C9231882B
                                          SHA-256:99942159547FC45A02DDEB5AF9570B6C870B18C36F83FD53CCB7C0644D346C89
                                          SHA-512:450DF8DE1ED6F13DF9C332EC408EDED981DF74FA618E74459E9929313C84A0CA214DB7FD2FC09DD4D77B78FEDAD8239AAFE15F9FC92EA5750FF81E13D3E23DAC
                                          Malicious:false
                                          Reputation:low
                                          URL:https://d.qw66za.com:8989/verify-page/theme/default/icon.png
                                          Preview:.PNG........IHDR.......=......7.....sBIT....|.d.....pHYs...........~.....tEXtSoftware.Adobe Fireworks CS6.... .IDATx..y|[....j.$.k.$6..=N.,@ $!,..P([Hh.......Ni......R.w.h..K.C..2@!o !$!.d.......X^d.,Y..=.....Z....w....K......{.y.s.+.!.I .V..=......P.M.O'..1.9..9w....h..!...U...z...R..E....~..>...z#S..T.. 3..Y.L0.F.W......?y...........9+.Ma..2tS...U...;*..w..c'....].:p.....|.).J...h2.".'...........V+6.......b!77...BJJJ(++###cTx.n|....?....@{.jo..rV...E.J'..V..b.r.Q.....j.@.3G=g9..S..o...$.8....\.....2..)%..jo@iz...]..)...S...F.e. g.H.."Q.ogSG..;..u..dSa....R.,(c.9..x.......j...l...0,XD..h/.x^......@.f...lds...[...l.u^.......PWWG{{{J6..g.YTVVRPPp^.JK....3..c...l...I[x%iK.A[Rv^...V......z.dSn....*.%{>3..7.q.$.7<...%T[-r.T4.......G.. ...^;..B.~... ..........f~..{.)......4....C..3.Y,.)dAF>....-.h..(^.<Nj]v........l1.e.h&...H.....w.|.W.M'....+.@7e..eh....3P]....(...l........]....n...F.Re.(......u..4.9c).......2$m.B.A.4..k...P.;Q....>.].Z..
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 111 x 111, 1-bit colormap, non-interlaced
                                          Category:downloaded
                                          Size (bytes):357
                                          Entropy (8bit):7.227237815438355
                                          Encrypted:false
                                          SSDEEP:6:6v/lhPvxTIDKMg5XI40POHw3GsOYbU6JiWYSp4FynltXqpo9RJR6K77tBGy/2C0A:6v/714Pg5Xf0PoqXY6p4Il8Q/6IGslfV
                                          MD5:D442811C4A31584DAB5C495761DE1112
                                          SHA1:F7C390C9EBAAE2650C6E5E348532DA36437DFD94
                                          SHA-256:94EC57DF97E04FADE6F2642BA20F5099142A3D34D241E9B740D28DE0A9A06237
                                          SHA-512:8CB0ADA3A5D471ABFE4FD1A3128CA5337A9BA50302B857C07D48C4DDF8FFA5C766801C38EC25CC2152AD952A07E27C114844F735D9972932B28404D9DF4FBC90
                                          Malicious:false
                                          Reputation:low
                                          URL:https://365kkf.cc/static/qrcode.png
                                          Preview:.PNG........IHDR...o...o........#....PLTE......U..~....IDAT8..... ...o..A....2Z.U`....m .........H.XdYzH......C.9#..D.K...y..0@.v..#.q.E.. ...).'..9..$~>.7X.K..b6.3=........9..gx.6....a.]......tZ........W.[..<....f,.+.v..$L.B......=..O.....;.&'*.]$...^=..y.>..Q...c.).#...?..Gu..M..|.5.8Bg...C._.....Q.Z.E....;..{..../...[.,......IEND.B`.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 1024 x 388, 8-bit/color RGBA, non-interlaced
                                          Category:dropped
                                          Size (bytes):5535
                                          Entropy (8bit):6.222023746938094
                                          Encrypted:false
                                          SSDEEP:96:YSMllcHitlIxv9vk7C1+I4wWHLihk/xDhFN3GR8xI:YSHIIHUCD4waV/N3K
                                          MD5:B79B4886FD2FB49D6754AA85FD2E705F
                                          SHA1:ECABEF4BEC7E8CC3F391D7E2EE2D490672410911
                                          SHA-256:2060B4AF63447BDE7B7E00CD34632EFEA60B5826BDFB60CF2E8A8A8D5F11BCF8
                                          SHA-512:494120A1BFE5BEBF78ABF32F349AEBE2778A5C56C131574B446E875E99F28989F14B02B804546EE2B62AF0A282E41BE4B7E65A8D2449B1406E3790594264DD65
                                          Malicious:false
                                          Reputation:low
                                          Preview:.PNG........IHDR...............R.....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 341x52, components 3
                                          Category:downloaded
                                          Size (bytes):7324
                                          Entropy (8bit):7.864369099664222
                                          Encrypted:false
                                          SSDEEP:192:u7FKtXhiAd8UEiAu178d8BOY60DsWo0o0o0o0ob:umXhpd8UDAu98dWA04h
                                          MD5:0E1E0E5360CC72FB2583C08A7D468FE2
                                          SHA1:FAE0C13D0105653F7909A0368AEEE3A246617DC6
                                          SHA-256:989971FE42AEB5FE725A7DF055DD8AB7864A13146A7FE2EC0D3E1357F08D74A4
                                          SHA-512:C1DD7AFA35DF077EC35AD3115C1765A3136A4355DA40907BD7957261A31D75AB706A3F68F842E93286F6095E819C8A310B95FB54AA1AE9A82A21AE0F0E5074D4
                                          Malicious:false
                                          Reputation:low
                                          URL:http://c.vip3656jun27.cc/images/zhongjiang.jpg
                                          Preview:......Exif..II*.................Ducky.......Q.....whttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:0d382fae-ffc6-e54f-a71c-9d3468fe6186" xmpMM:DocumentID="xmp.did:24E89967CE3211E8B4DDA4073724961D" xmpMM:InstanceID="xmp.iid:24E89966CE3211E8B4DDA4073724961D" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:D0A5AFB318CEE811B04EAF18D249C4AD" stRef:documentID="xmp.did:0d382fae-ffc6-e54f-a71c-9d3468fe6186"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.....................................................
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:HTML document, ASCII text, with CRLF line terminators
                                          Category:downloaded
                                          Size (bytes):552
                                          Entropy (8bit):4.678812567774494
                                          Encrypted:false
                                          SSDEEP:12:TjeRHVIdtklI5INGlTF5TF5TF5TF5TF5TFK:neRH68iTPTPTPTPTPTc
                                          MD5:AD76203CBB9FEB6A77342842816F7B51
                                          SHA1:12150FB48E15B3DAA031A2AD5F3D011976A1C068
                                          SHA-256:A980B60A8922F510D2DA527E74EC9443A57DCC65444DBD6A3AE87DCEB28090EB
                                          SHA-512:85B1BD5C232A000551CA69D9832ECFBA1AE61C42EC8E91847DE76B4B711F5A39AA3D0BF71F4062F855584C64B3B526D4D11885309F7ABCDB42C7CFEFEFCAB088
                                          Malicious:false
                                          Reputation:low
                                          URL:http://c.vip3656jun27.cc/images/saved_resource
                                          Preview:<html>..<head><title>404 Not Found</title></head>..<body>..<center><h1>404 Not Found</h1></center>..<hr><center>openresty</center>..</body>..</html>.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->..
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (65355)
                                          Category:dropped
                                          Size (bytes):700147
                                          Entropy (8bit):4.30272595294758
                                          Encrypted:false
                                          SSDEEP:6144:N6omS9C8UjUJDVXy1oc/c7/xp6SnJUiZjDXhXNkjA:v9C8Di/cVp6myA
                                          MD5:D179B64CA38524DA0D5CD0EA1E9051DF
                                          SHA1:FEE145DABCA02C109D7AECD0E279C5B373F2F0AC
                                          SHA-256:9B9030AB4C0619108EEC0B4DF769A185D1ADF93242EF4853A2EEFFB79335D566
                                          SHA-512:845A2EFC78D77958BABA610B6A82A590566ABBE286AB6D9AF05365BDB71EF17304E7CC77399F9F671A6C2BB7D779906544BDB3EE27312E80D9903C95731DEDDD
                                          Malicious:false
                                          Reputation:low
                                          Preview:/*!. * Font Awesome Free 5.0.10 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). */.!function(){"use strict";var c={};try{"undefined"!=typeof window&&(c=window)}catch(c){}var l=(c.navigator||{}).userAgent,h=void 0===l?"":l,v=c,z=(~h.indexOf("MSIE")||h.indexOf("Trident/"),"___FONT_AWESOME___"),e=function(){try{return!0}catch(c){return!1}}(),a=[1,2,3,4,5,6,7,8,9,10],m=a.concat([11,12,13,14,15,16,17,18,19,20]);["xs","sm","lg","fw","ul","li","border","pull-left","pull-right","spin","pulse","rotate-90","rotate-180","rotate-270","flip-horizontal","flip-vertical","stack","stack-1x","stack-2x","inverse","layers","layers-text","layers-counter"].concat(a.map(function(c){return c+"x"})).concat(m.map(function(c){return"w-"+c}));var s=v||{};s[z]||(s[z]={}),s[z].styles||(s[z].styles={}),s[z].hooks||(s[z].hooks={}),s[z].shims||(s[z].shims=[]);var t=s[z],f=Object.assign||function(c){for(var l=1;l<arguments
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 13519
                                          Category:downloaded
                                          Size (bytes):4790
                                          Entropy (8bit):7.962239247151231
                                          Encrypted:false
                                          SSDEEP:96:HgHAqNHzsMGhc5sCGozHtwlpJJ2Kmwz6VgZ21cf3unUyz:KdAMGhcFzylvJTz6Vg8cf3Pyz
                                          MD5:68B4E44BF175A2385869D51354FE2FFB
                                          SHA1:30A21C24E5C8E145B087F9D13D0171C1F7E57563
                                          SHA-256:23B30611E1996A8DAE41D64B1E797BEE76B477944C0AC771F7CFEA6E0FAA3C73
                                          SHA-512:09B09BC7EE73B4B8EA2C7D9D388E7AEE9954D39A88563DA070D7D9833DEDD19C23CA5FE03BDB58316062534FCAB36583E9C4AB196D70B4C318E85DF5613A4838
                                          Malicious:false
                                          Reputation:low
                                          URL:http://c.vip3656jun27.cc/
                                          Preview:...........[}s.T.....w.]....b.6.S.;....Pv..f'#[7..Yr%9N..@..-......--..iw.K.6.w..v..+<.s.$.V.....R...s.=...z...{v...W....k/J..j.c.~J.j...\%}.....X....'i..\U2.*+.?..j3Sc6..(K%.t.....V..]>.D!+.[K..u}.O.......^=............/..Vf.R..d.....S.........}r............Z~.^.w...w.a..7c.......mX..D..A.....H....b.q..."-..<F@I... ":w*J.gj.+5.l...1..+...........Z..El3..w..w.N..g.W.4..k...^.........>.><.v|.s.[.K..7.......S..9.A..O.@.vy..[...]].y.mA'=.y.;q.u........^]]..{......g..d3. ;..vKuW:......&..^U..Q&.i....Y....i.5j...kn.04.MIu..i...j.`.l.6..?.?.T.....U.....A...Z#......4.)..U...........V.X&+.V.p......JB.6<....N.....p{..q.2...RE......dz...q..3.c.:.....y.`..o.iiL..Iuf...IfK..i...Y..p.K..1.d...LF..(....s,SU...6.)YU......P.#..)b..tZ......#...T.9oJ../.....Q.........Q.U1..:...3{6..fr..nv....2`+TN70.{... ..T..NN.M.%.>...z.jKu..&.RYu-;C.b...>.Z/[.f.P......(.t..T.Pu..wK...c@......g.w>).N...J.....z....m....b,.._{..x.k..njV....@.G...........-..
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:data
                                          Category:dropped
                                          Size (bytes):381
                                          Entropy (8bit):7.436788805935251
                                          Encrypted:false
                                          SSDEEP:6:PhKubJRn8tRwjMs0hcutmczcZwkLVSfUYlTDhCRVzDLpLa9B5isIFDB+3iv0BAA+:ZRbJRn8MMRhFmcwZ/VSMYlPhCPzXpSLk
                                          MD5:561908CF72312559897DD30C75DE9074
                                          SHA1:4EE15381D2C7FA072A026B2633D159829E108C49
                                          SHA-256:E6FD4038A99199F8DBC5CFBD7281EEC7192FC293CE246FB02EA89227B39C22B8
                                          SHA-512:1A4DEF784AA79771A1B68D4EAF8B61784B6B85674B2FD5965BF3D64EDF5E88A2EA9444D76F2BE496D5A3915939E4FEEEFF15A053E0903277FEA13045850CDE54
                                          Malicious:false
                                          Reputation:low
                                          Preview:... ..Nw/.;..K.c..Uk.@r...........c..KC..H......QVK.@..1t.G....r..>...*YDyKb..7B..c. c.C&=.Vy..8WI.']YD%..._...k:l7........B.g_....9gR........../-.6....*I1).8.P......V..."..I.L....X&%.B2.#D...$.}.8.Imo....>X.BW."f.KS...n..6.X]!.2.%....#_..].v.........Ikt.V../V4S.Q...>zj>..iK"g$q.S....>h....]cQ.IM3N&S..%.[..v. 5.[.NzF.....K66.^.k...Zd.IN:.79v-..ul.....#i...s.<..+..
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 344 x 344, 8-bit/color RGBA, non-interlaced
                                          Category:dropped
                                          Size (bytes):150187
                                          Entropy (8bit):7.993744002009811
                                          Encrypted:true
                                          SSDEEP:3072:42n+NYgqSSacPd4BQWgMT18K9xILGQyKIc4pAiDLaYGVQAJDi7E:42+LgdQ9T1P/IyQyKB4pArfQUDaE
                                          MD5:E96DD22BCEC0B923964D3EC16D76EF09
                                          SHA1:ECA8644CF39D0E6893ED6FD35DDCF293B1CDB987
                                          SHA-256:BB0E49C78D7E23F6FA4CCC7D2F02C183B6D974474A2CBC34A05BFED9B724B4AD
                                          SHA-512:7A11FE174ADDFA7A1A49A446C50FFD54CDF4985ACEF3BD23A5F8B12B97BC50E12FF76485451D26F6CBFB97036C0C6CA8268A47B369BA9F2E484D5078507892FA
                                          Malicious:false
                                          Reputation:low
                                          Preview:.PNG........IHDR...X...X......l.@....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............tIME......$..VN....IDATx...w.].u.~.97..9..@!.F..f'v`.)F.*P.di.%.c.G.g...c.fd.dIV.(Qbn6.n....@#4r...*.us8.....u..V@.I....u....^k.E2...)..rdn..T.?..>..S....{t...I.EZ..6.g[.....8..!..)...t.*......k...$....!?`.....{._7....8..x.m=...O3..............9....z...=.Gk'..>.......O...p$.Y~..o..UQ~.%.G.....P. .G......qdn..&...\..=.G..n......i3.h*.t&....=.G....WC..8..(..x......s...=.G..P.....c(..S........;....l.$...:.....dr...0...."..p....(.,.R........\.:V.wU...`.O..*.R....}k......7.Q..P..q...h.{........*.<.;.,.b...VJ......t8.i%.W....JS.+.o...........i......9\_.[GK....O"..:a....I6..1...?....^.B.>...S..d.<u. !..O...k....9...../<.Q..Z......Z.c..)....Z..|v.GH.2,..>3Q9.I} .O.|..Sc..Y..q?!.....p..=4...p.c... %..E.3..!.i..x...[:h.k.1.!.kd.y..^?^..l..R....c[w36?K6.....h.....Fs.oK....d&](.a..o.'..%..D..{.....=.H!h.4.v:...k.b.<..~<.....KC...{.~D..Bs=..
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 1016 x 272, 8-bit/color RGBA, non-interlaced
                                          Category:dropped
                                          Size (bytes):47830
                                          Entropy (8bit):7.929726171492022
                                          Encrypted:false
                                          SSDEEP:768:+6cpKWnuBahaJdse7e+XyLh8nG8n9agLJqOE7c03KA5v34sfXGAS32N6CRaycNwu:f2NaJdHejh8nZ0b7c03K+XGAQXwUFz7
                                          MD5:C9A96B61193C7812BE7DD61CD810C6A5
                                          SHA1:EC5E9AA83932B0E0EBA6930458D77088F2CC0047
                                          SHA-256:084C834BA477D54490B985AE651144DCEB68D0736EF73A277CA4237C82588FCC
                                          SHA-512:0C68EE23FC9B34F617A22BBC81D885FC11043D658AD661F87F5CBF5D01EAAC9AB15036128414E305DBA04F97D8EFB8C3E9C0941949F2CA5AC143A0FF43BA4732
                                          Malicious:false
                                          Reputation:low
                                          Preview:.PNG........IHDR..............S.Q....IDATx..u.lK.&.'./.K............F.a\...\...!p..]?...~/.....HV.......={......2kU..."......`0.....`0..6.......p...`0.....`0....)....`0.....`0.....0.....`0....O.)....`0.....`0.....0.....`0....O.K......_.^........W...}.....].U....|I.?s~......1.......e.+.....qj].?....g.G...G..w..*.;.8.92w.c.;.....j.v.....[m...>..o.r.'O......N<S......w}L}...;vr........4..........._..~......6.Me..}.W..m.>..U..w.=*.:.:c:.).O.G.td..h.N.s%2....'..Y...c>........n?w>O..S..v....:...Ow....#cTe.t..[.Fw.wm?....gO..../.|A.QY?Y.....u,...W.....:...'[...3;....m.......s.>..'kk.........@..[..k.. Tm..q...)Mu..qv...{$.#'.....N..b...t....No.=.......b......;.-.Ji...l.lCm3=....ZU6.(d*.|.}..b....I..M.....:.U-.....e."{.|;..M.9.Ymd.U..L.}...J6.D....=..~..`..&..m..j.Ws.E.LG5.@.......?..l\..s....;.s....]{..J.D.+="j?r...({..7..5....a....QJ...3...o..v...._.s%..t...[...X...?.....`0.....`0.\.).....V\a/......).o...<.....^c...p:8.............Z/...q<..W
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 5472x2976, components 3
                                          Category:downloaded
                                          Size (bytes):2722653
                                          Entropy (8bit):7.976229978621973
                                          Encrypted:false
                                          SSDEEP:49152:xgnQkCMQIz4679OAYFhtaI3YFu+M0cyuIQq7Gc8el6v7FafWAb0p:x9jDIbROAGt7IFS0hPr4eWv
                                          MD5:A8C42A8705BFAC721B57B48B45F910F7
                                          SHA1:4C331F3AC4A1F0A71B85A918CC5020BB0EE6B7CC
                                          SHA-256:66AFB131D4A4BF1818EA567083956E4956E280B748187871FC15F3435EEF80C6
                                          SHA-512:398E882A36E66F352C95641C0DADA5D1DA039305F7D65B410ED6C3CC37FE0D5972A5087FEA4D06298CC50651667EF6513641E2E42C60BDC49750043511634EC0
                                          Malicious:false
                                          Reputation:low
                                          URL:https://365ckk.com:8989/verify-page/theme/default/bg1.jpg
                                          Preview:......JFIF.....H.H.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1920x1106, components 3
                                          Category:dropped
                                          Size (bytes):155437
                                          Entropy (8bit):7.889482656318491
                                          Encrypted:false
                                          SSDEEP:3072:fjzVbwRczqqZ4U9u1ul7zy+hvWBksR7hdkYbbW6ByDmOVMG6X:fHV0RJ04U9uulHFBWKc7sULQmO/u
                                          MD5:E33035B30CE5D9E11BFFD12DC646C94D
                                          SHA1:B9C47E1A8BBC9BC3B61BCF644CB501BA6A8D070D
                                          SHA-256:11646732555B49A53D2B949DC0DBA23F0BACC9CF3CFEE6C065661E93D4B50753
                                          SHA-512:1462A6B9DD3B38C24546988A1D03573216010206207540069A3B3DD9F8EDF40B3E767314277AB9E1B5D5E5CB298AFDAB8020494152D0941B9A9392D2C7E45E0D
                                          Malicious:false
                                          Reputation:low
                                          Preview:......JFIF.............C...........................".##!. %*5-%'2( .?/279<<<$-BFA:F5;<9...C...........9& &99999999999999999999999999999999999999999999999999......R....................................................................................m~x............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 287 x 70, 8-bit/color RGBA, non-interlaced
                                          Category:downloaded
                                          Size (bytes):10279
                                          Entropy (8bit):7.962502603720388
                                          Encrypted:false
                                          SSDEEP:192:jSHIIHUCD4waCsBmoK/S6adJmBwhb1jBAkSJnQ7kY9cELW3GX+jkvwJ7x:W50wBCbKa60JGwhbzZSxQ7kY9fLW3GOR
                                          MD5:3D0B91F0BF946A1C7443160947EDEC8D
                                          SHA1:F8679693AE01CBC1202C8420B6902008D0915A80
                                          SHA-256:0A731BA40AE59890DECEB2CCE7D08743D630096824E160E4283D9C845A2F287B
                                          SHA-512:A2945231DFA427BCC4B0DD9B75F95B85C1AA5A08531B51230F6B371B3034865DE99B116E92680F3B7D7EB6CA83803E8F237780FDFEA064972EC191207D7C6634
                                          Malicious:false
                                          Reputation:low
                                          URL:http://c.vip3656jun27.cc/images/xiazai.png
                                          Preview:.PNG........IHDR.......F.............pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:GIF image data, version 89a, 140 x 370
                                          Category:dropped
                                          Size (bytes):502876
                                          Entropy (8bit):7.935169190169787
                                          Encrypted:false
                                          SSDEEP:6144:5Dgdgtgdgtgdgtgdgtgdg7s6CVA3cwKrfezSrubcrubAyvXrubcrubAyvXrubcrk:5/s3A9KrfeeLMvXLMvXLMvXLMvXLMvn
                                          MD5:C8543793DDF71A52E45A4BF800AF84DF
                                          SHA1:FBBBC3AB140EA7CAD13E8E5D6176D5959C3924AA
                                          SHA-256:B25D7B4CFEF1A77703535B013DE085DC16589B3410407592227F4BEF9B7D92E1
                                          SHA-512:4CDB8FD8B74ED5BEFC091F2400F903B6F9F614E75A31B6AA8B348ADD50A8C624724F077294120BEACB24CBFDA428D935014ED9568E9003579377F2FCFF3DF859
                                          Malicious:false
                                          Reputation:low
                                          Preview:GIF89a..r.....lU..q.E.5....U.Hw.j..`h\..-.t........f.H.p.....#+..Dw4.V.....#3h".......Ob....L..T........`.....b....c.NQ....L...p....t....i......-fE..(....O$..U3.......P.S.mn..m.J.NM..g.p6g.....L....Q4.3;kp..mi....."...).p.q..y.Q...2C".n..........D..p%......L/.-.....i.i.D...qR..g.ZlJ5..F.))S.e.",...r......s(....e.i....L."f..h#..o.......RG7.g.pu6....Tf../...G3&.M8.5.]..i2C.uFp.N.J.M,..O....rH.s....(....t.....U........w.g..R..8W....'&n/%..3x....#S../.vF....33.N&.....N/W.....T7. ..9....u.UZDP....3.... .8....p....|nf <.*A...gD..w.....U.........D..A......U......3....!......... ...U........D..5....D..\..!.....f.......3....!.........7.............f....^..........U.....=.......@.....b..{..........f........@..}....w....!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="ht
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 11343
                                          Category:dropped
                                          Size (bytes):3883
                                          Entropy (8bit):7.952525929001018
                                          Encrypted:false
                                          SSDEEP:96:b7KF7puW3bhrw30vZRAXzVCRK3qGBF/9cSnCPNq:CtpuYE3izA1p9Pnqq
                                          MD5:286C0580F5896F04439420857690FDAA
                                          SHA1:A745E953314E5311FEB31A50F045C06099FECCC2
                                          SHA-256:0A2E38AD5F24BCF770E0B6D8F9C66AD81DA639BF72D9D2447E010AB148038E2D
                                          SHA-512:B912CC79B652D618E07C6AE85AF33FCAC95451A25043A32422BE30126FA9FAE2453B3CEDF71282513F68335149060D78028F25031D4661943294AE5518DB3C99
                                          Malicious:false
                                          Reputation:low
                                          Preview:...........Z..W......;*....G...;k%...6iv....../.k.L..n...ch$..Jh."..T.."......................B^x.=s...s.....~.P,\..~.b7...N.....~.O....'.>.._..u.7.y....?..o~..._.....r...............>....u.$.......m.t.^...V.x...;I.V.V.|........./.~?.z..........._}..O...o.....]...gC.....{.........}..{...._|..?n....{.~x..8.`...>..[7n.~.{....o}>&...o.r./........-{.M.I.......o.....}...}.o..L..[..a.&A..6..Vh..0.l.!..sa<kJ..k?.....h.o.|7.k-....$...{..*.|<\.z~}.R.A..}.Vc........9...:..d..v.....@.=;...i4..m_...n7EW.z.p.G;~_.....E....|...p.k....B.BI.....q..;.G.............;.S..].Q.s...(.S... ....~@..N...:.........9....!..&.;d.x;...&b.)4!...[.BuD.N00}...n..../..m.'.....-S.P.u..P.rM.h..k....m>.J..t..*.6..a.A6........e...}....K..&{V.t;A....NR....%I#.23..0.b.?.....Us#.j~J.-.}u<3`.P.)vL.L..4QW.#$t... ...3..Y.=.......\.2c.UAaj..O......^.W.....{...E......OB....".8..eD.8....\....V..]..4>g..:3N.n.I....yJ.<...........3[x.5S+=M.=g.Q....~.>c..<>.Vo..6+.V.+I..z..u..~+
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:data
                                          Category:dropped
                                          Size (bytes):251
                                          Entropy (8bit):7.155475476114994
                                          Encrypted:false
                                          SSDEEP:6:8j3oAtJh9e3E9ncj0JIfTV0crIMu3oa33Wf1ryRMuDrZ:8zoAtpUE9ngjreWuYa41ryRMuD1
                                          MD5:8A86280BC050D55C91A3572A9C8E69D9
                                          SHA1:2C2FB41738DBEB29719D6E52A6A37E1790A322DF
                                          SHA-256:C393EB924B3D9F811790E5CFE0E9C2BEB60CDAC4C34CC0A33EE927DEF1A58F86
                                          SHA-512:7EDC788EDF563475AC52E7327C1318957AC8DBF5463F5AE0465CE5965119BF02B53D352E8E96340B9D41B5346DDEF66C3DE729DEEF2A103F929E45F4712F1445
                                          Malicious:false
                                          Reputation:low
                                          Preview:.... ..)..@eI.?...$....aPH.`.......0...6.......)....3.....UK!?#Jh.|.......t....xy.V..:9:.g |..,.h....x>:.;..O.........N..L...S.<..hlcGc...T...@{..~.........d........R.'ZV../.zr.S4z.=...!..{;.q..F..U.......?_.-!..#kUH.04d@.U0.w.V.h..Ei..
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with no line terminators
                                          Category:downloaded
                                          Size (bytes):76
                                          Entropy (8bit):4.340914973879259
                                          Encrypted:false
                                          SSDEEP:3:xPXPH3V91iunSv3V91iunSM0ChMg:xPfXV9/S/V9/SAhMg
                                          MD5:2B9C1D7F85CB80D47471C6300F54B148
                                          SHA1:1356900124B19CCD37AED4E278CC21A6D4F92B72
                                          SHA-256:94D79BB6B0AB02F8EB763ABF08702B4EC246442323D047B1B3431D8B2D4700DB
                                          SHA-512:17FF2863B096049400B05FC28B867D5C81178D8C64B0D4C185F823087C8E8A703928F4F7907FE625A5FD4BE99CBE6AB20991AAE2E7D4859B9B74BF9A1E693210
                                          Malicious:false
                                          Reputation:low
                                          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSMwkUoAO41g8ktxIFDaNsuSkSBQ1QC_CgEgUNo2y5KRIFDVAL8KASBQ29Qct0EgUN7KV05A==?alt=proto
                                          Preview:CjYKBw2jbLkpGgAKBw1QC/CgGgAKBw2jbLkpGgAKBw1QC/CgGgAKBw29Qct0GgAKBw3spXTkGgA=
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JPEG image data, baseline, precision 8, 162x80, components 3
                                          Category:dropped
                                          Size (bytes):12655
                                          Entropy (8bit):7.250908633388204
                                          Encrypted:false
                                          SSDEEP:192:P7FRg8EjIkfuG5Ioj5ZvfgKQuAcp2l3AbsBZvjnmxP7vms/sUGmA1uSS:P/gR/RnZvfgmAcqkh6s/DGmAvS
                                          MD5:CF4231C097CC9F07042D7653BCA7507B
                                          SHA1:903181FA4126C1255086252F4B85680C0D71C806
                                          SHA-256:485388713B456FF7CDE6081D17607BF28F7D4A345E31AB7FE2B6E965E7FCC101
                                          SHA-512:FE6B8A0687FE23799B64E176A5B486F2DA8785E2D234BA834E4FBDFA9832B76F5E84440C7DB902F9B9263A6BC06BFC54CED9E9C5449316FE7019EBC95C3199EF
                                          Malicious:false
                                          Reputation:low
                                          Preview:.....Phttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about=""/> </rdf:RDF> </x:xmpmeta>
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (43623), with no line terminators
                                          Category:downloaded
                                          Size (bytes):43623
                                          Entropy (8bit):5.213924908366469
                                          Encrypted:false
                                          SSDEEP:768:W3Oee0pCmicAU24LazBCOcGiArQQtu4HBaaji:Wu5PU24LazBCOcGiYQQtu4HA
                                          MD5:24AE1575F05E202DCE26F9084D9D9F31
                                          SHA1:E9B8F4F02B18F34A182E41B51963AFD35D184EA3
                                          SHA-256:8C44EF1D906D38F261A8C378D066F603A8A4C27C5FE43D3E2DD9D9D88D967F5D
                                          SHA-512:83A51A27F2331FB0E00CF5E3D0AEA98608E7B5EAB0A3C23CFD2B589848D15C4AB788249681243E0BDEC9D26F076AF87A94CBEB1100676EC7E493BCA0A80D41C8
                                          Malicious:false
                                          Reputation:low
                                          URL:https://365kkf.cc/static/download.css
                                          Preview:a,button{cursor:pointer}.out-container,.pattern{-webkit-transition:all .5s}.main,.out-container{display:block;height:100%}*,.wechat-tips{box-sizing:border-box}@font-face{font-weight:300;font-style:normal;font-family:'Roboto Slab';src:local("Roboto Slab Light"),local("RobotoSlab-Light"),url(roboto-slab-300.woff2) format("woff2");unicode-range:U+0000-00FF,U+0131,U+0152-0153,U+02C6,U+02DA,U+02DC,U+2000-206F,U+2074,U+20AC,U+2212,U+2215,U+E0FF,U+EFFD,U+F000}@font-face{font-weight:400;font-style:normal;font-family:'Roboto Slab';src:local("Roboto Slab Regular"),local("RobotoSlab-Regular"),url(roboto-slab-400.woff2) format("woff2");unicode-range:U+0000-00FF,U+0131,U+0152-0153,U+02C6,U+02DA,U+02DC,U+2000-206F,U+2074,U+20AC,U+2212,U+2215,U+E0FF,U+EFFD,U+F000}@font-face{font-weight:700;font-style:normal;font-family:'Roboto Slab';src:local("Roboto Slab Bold"),local("RobotoSlab-Bold"),url(roboto-slab-700.woff2) format("woff2");unicode-range:U+0000-00FF,U+0131,U+0152-0153,U+02C6,U+02DA,U+02DC,U+2000
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 5472x2976, components 3
                                          Category:dropped
                                          Size (bytes):2722653
                                          Entropy (8bit):7.976229978621973
                                          Encrypted:false
                                          SSDEEP:49152:xgnQkCMQIz4679OAYFhtaI3YFu+M0cyuIQq7Gc8el6v7FafWAb0p:x9jDIbROAGt7IFS0hPr4eWv
                                          MD5:A8C42A8705BFAC721B57B48B45F910F7
                                          SHA1:4C331F3AC4A1F0A71B85A918CC5020BB0EE6B7CC
                                          SHA-256:66AFB131D4A4BF1818EA567083956E4956E280B748187871FC15F3435EEF80C6
                                          SHA-512:398E882A36E66F352C95641C0DADA5D1DA039305F7D65B410ED6C3CC37FE0D5972A5087FEA4D06298CC50651667EF6513641E2E42C60BDC49750043511634EC0
                                          Malicious:false
                                          Reputation:low
                                          Preview:......JFIF.....H.H.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                          Category:dropped
                                          Size (bytes):16200
                                          Entropy (8bit):7.978338205733008
                                          Encrypted:false
                                          SSDEEP:384:U7JSDZL1NuhKM+q7RoTYTNqCZ5xWxxd5gi7nvr+2mi:OSDfNuIM+6TNpZ5xWxx/v62r
                                          MD5:445373102934DD77D527696B9DC14F8A
                                          SHA1:24D71D03D7CB2C9285C450859A6EC6ABEF45AA86
                                          SHA-256:F20D9CA33899F4F8CBAF960F31037B6E3583CEDEA4F1C5E3789E66AC410E4B61
                                          SHA-512:9D0400A1F2DABBE9B536652B96DA766CDD4B6A3DD5B5CC65937C5E6CD621EA9334ADC8BC741E8AC33D43BF5E0B7F6181CF4B0EAC3349644ABA189EC5598A9E0B
                                          Malicious:false
                                          Reputation:low
                                          Preview:.PNG........IHDR...x...x.....9d6.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............tIME.............>(IDATx..w.$G}....<.9......E....(#@..D..A.c.l..........0`.l...#..$$!$.|..S...{.....9.N.....3=.==..../.~<..k.........U.#Xd...".,.u;.4t}.p...@l..........#...;.P.`..r.*S.Z>..y%.....t...I.~.......8:.....P.4.....v.....B#;.[Tc..C.m.)..@.....!.G.."..(....Z..R.*0UP.v.....>."j^..SR}Oz.J....c|.cx....f.....-..@N-.......WJ.!.F....G..2H....Z....v!P.`...lY.#K...)..YjW.B*X.j....[J..c....hZ.....NC.......Y_.....G..#8.!.e...........Zx.k....!..}.U...<!<............~^.......ID6_ExRJ..0.7t....2'.s.8.......4@|i........k.\.'g._E.. DC.e....A.*...t.........\k.....s.{.j_..p.h5..@.*."..D..E.j..s.......az....,E....qt.p.....F....`.\...7.7 .Nojq.6O~.{*X..(\....4.(j..r..z...2.....>...X.4....7..fy..o]Iw[=...4......NJq...`{........#.-4t.....+..y..2 ..T..q..i...UN+s...V........W.p^...k.{*...^..%.......@....M`......u......<{`.l.x...8.8T.......W@.s......W$.zX.}~....*X*...`E
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (16909), with no line terminators
                                          Category:downloaded
                                          Size (bytes):16909
                                          Entropy (8bit):5.162311211383484
                                          Encrypted:false
                                          SSDEEP:192:C0GpaNCOurfg5WHmXgyXyzSHF68EB0SwD:C52CZfgWHfyXyzSl68ie
                                          MD5:E3C03EE54BC5B9C9BA4BF634710B435F
                                          SHA1:72AF5E00F4783E008BD7DF9C6CFAC852523B384B
                                          SHA-256:41D2FB807091CFBDB2240DF38E17C275F6871A47E73494E9CD7E04A822944A3A
                                          SHA-512:81CF28C0FB4AA9E33E6CF121D16618D6F411BAC0B4A8A74553AFDC85A5449AD936AC98299928F52CB96A1C940D7D176E82A6C5AA216FA37DCD129C72F17BFD31
                                          Malicious:false
                                          Reputation:low
                                          URL:https://365kkf.cc/static/swiper-3.3.1.min.css
                                          Preview:.swiper-container{margin:0 auto;position:relative;overflow:hidden;z-index:1}.swiper-container-no-flexbox .swiper-slide{float:left}.swiper-container-vertical>.swiper-wrapper{-webkit-box-orient:vertical;-moz-box-orient:vertical;-ms-flex-direction:column;-webkit-flex-direction:column;flex-direction:column}.swiper-wrapper{position:relative;width:100%;height:100%;z-index:1;display:-webkit-box;display:-moz-box;display:-ms-flexbox;display:-webkit-flex;display:flex;-webkit-transition-property:-webkit-transform;-moz-transition-property:-moz-transform;-o-transition-property:-o-transform;-ms-transition-property:-ms-transform;transition-property:transform;-webkit-box-sizing:content-box;-moz-box-sizing:content-box;box-sizing:content-box}.swiper-container-android .swiper-slide,.swiper-wrapper{-webkit-transform:translate3d(0,0,0);-moz-transform:translate3d(0,0,0);-o-transform:translate(0,0);-ms-transform:translate3d(0,0,0);transform:translate3d(0,0,0)}.swiper-container-multirow>.swiper-wrapper{-webki
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 11854
                                          Category:downloaded
                                          Size (bytes):2990
                                          Entropy (8bit):7.936147574980609
                                          Encrypted:false
                                          SSDEEP:48:X87Kmx9uiIhSGvygU9zNAB1X6q2CUYW+hJOZsomf27EaMdUr60q0pTehHwOlnUAF:8KGuxSGvyXzN+1P2ibO+P+5MN2OlOy
                                          MD5:AF4103397F1B054603BC09363489376E
                                          SHA1:1D3700140E51FDC3F8A1F8BC716240AEB6101400
                                          SHA-256:0886C62CFE2EBA161B1A3FB6FC8B055508284496DD9D34194245C5538BAABE8C
                                          SHA-512:F722412EDF8802E73628FD9BE290B2D1947EE0BE9C38D4CAC6C086093091ADAF64C26547AFFEB742F4E3002A22AD6C5BBA61BE233E0EF5AA07CC0BCD3C3BB973
                                          Malicious:false
                                          Reputation:low
                                          URL:https://365ckk.com:8989/verify-page/captcha.js
                                          Preview:...........Z.S.F.....Y."...v..I.pR......]Q.-V..xW...B....Gb..C0v...N..\bc..3H.~.p=3z...'.. V3==.==..nMVS.....R6.......7..7..q...&RM.'.LU.%uT....MS..Y1..<.....R\..hy..k.P{....P..M..W.[...e..'.....k.7...a.].TQ.Q^.d!.z....:....^..CR..NH.Q..XW..W~..*..[T."(;O...&...('..3.(-.u.=..<.......fI.S.mL..TTR...&..Y.g.....L.T.I1V>.r.zl..Al].K..Y..k..G..9E/8...].0.....a}...y.@....z...Pg.v...XaG.v.uH..z....U1}..F^...e8!..R)..W.E*7.Mj.....V......s.(......T.Z_.|..r..>..*.1.....*C.Re.....2.Z...%...+..qp..............0JQ...|.x... ..)......E"/...a9T4.p$H(2...x.J...2#.).%#....].?..c.Wu.FF.#.....t...$cZ.rt..XR.&.N_AS.v~Qeg.U.T.&%..AX9.1.R.q.!.L*."R...R.3h.~e.g..x.788.....vD.=|.8.....1..d^C....(.n.V....K..#..........#...t.K.. K..d.Y;E....i......ofQ.8K.1dP*..7.,...0..,..V....s.x.]Q...s..&0,b..s.....Hl.....c.B.,..dfT.h...F.Q...6.E.......)..O="..O..06...?F}2.#......O...`.AL.'...&pf...L...Vb.%7.3.,x.m.0.7a.3..j...7..4............x.._....Y..Tw.X..Z..][.._.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CS6 (Windows), datetime=2019-01-14T13:02:53+08:00], baseline, precision 8, 162x78, components 3
                                          Category:dropped
                                          Size (bytes):14701
                                          Entropy (8bit):7.823117048985351
                                          Encrypted:false
                                          SSDEEP:384:FDno37xOuZl2RMdC2PUEYcCxFZM5c91jv1NM5Q:FD85lcE6xFZnHjrp
                                          MD5:6D37E56E8A3E6CA7445697FECB188EE1
                                          SHA1:DF052212BC2C449B28728ABBFA465E4C92A55EBE
                                          SHA-256:BB1EEA20659195D27E1718EF5472594A071A234509DA2AA39B839149DEA24C4F
                                          SHA-512:FA52984F01583C47B19E8E814BAA75A821AA140C87BF7B8EB4522A07BC295B891C5866BA056A74795333EC340BD95F09A1ECBAB5F10543B099E9185FC6362A0B
                                          Malicious:false
                                          Reputation:low
                                          Preview:......Exif..II*...........................b...........j...(...........1.......r...2...........i....................'.......'..Adobe Photoshop CS6 (Windows).2019-01-14T13:02:53+08:00...........0220....................N.......N.........Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmpMM:OriginalDocumentID="xmp.did:0d382fae-ffc6-e54f-a71c-9d3468fe6186" xmpMM:DocumentID="xmp.did:A628494D17B911E9BB61EFC8C5F1E722" xmpMM:InstanceID="
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 1016 x 272, 8-bit/color RGBA, non-interlaced
                                          Category:downloaded
                                          Size (bytes):47830
                                          Entropy (8bit):7.929726171492022
                                          Encrypted:false
                                          SSDEEP:768:+6cpKWnuBahaJdse7e+XyLh8nG8n9agLJqOE7c03KA5v34sfXGAS32N6CRaycNwu:f2NaJdHejh8nZ0b7c03K+XGAQXwUFz7
                                          MD5:C9A96B61193C7812BE7DD61CD810C6A5
                                          SHA1:EC5E9AA83932B0E0EBA6930458D77088F2CC0047
                                          SHA-256:084C834BA477D54490B985AE651144DCEB68D0736EF73A277CA4237C82588FCC
                                          SHA-512:0C68EE23FC9B34F617A22BBC81D885FC11043D658AD661F87F5CBF5D01EAAC9AB15036128414E305DBA04F97D8EFB8C3E9C0941949F2CA5AC143A0FF43BA4732
                                          Malicious:false
                                          Reputation:low
                                          URL:http://c.vip3656jun27.cc/images/dbbg.png
                                          Preview:.PNG........IHDR..............S.Q....IDATx..u.lK.&.'./.K............F.a\...\...!p..]?...~/.....HV.......={......2kU..."......`0.....`0..6.......p...`0.....`0....)....`0.....`0.....0.....`0....O.)....`0.....`0.....0.....`0....O.K......_.^........W...}.....].U....|I.?s~......1.......e.+.....qj].?....g.G...G..w..*.;.8.92w.c.;.....j.v.....[m...>..o.r.'O......N<S......w}L}...;vr........4..........._..~......6.Me..}.W..m.>..U..w.=*.:.:c:.).O.G.td..h.N.s%2....'..Y...c>........n?w>O..S..v....:...Ow....#cTe.t..[.Fw.wm?....gO..../.|A.QY?Y.....u,...W.....:...'[...3;....m.......s.>..'kk.........@..[..k.. Tm..q...)Mu..qv...{$.#'.....N..b...t....No.=.......b......;.-.Ji...l.lCm3=....ZU6.(d*.|.}..b....I..M.....:.U-.....e."{.|;..M.9.Ymd.U..L.}...J6.D....=..~..`..&..m..j.Ws.E.LG5.@.......?..l\..s....;.s....]{..J.D.+="j?r...({..7..5....a....QJ...3...o..v...._.s%..t...[...X...?.....`0.....`0.\.).....V\a/......).o...<.....^c...p:8.............Z/...q<..W
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CS6 (Windows), datetime=2019-01-14T13:10:58+08:00], baseline, precision 8, 161x83, components 3
                                          Category:downloaded
                                          Size (bytes):12841
                                          Entropy (8bit):7.777593260096327
                                          Encrypted:false
                                          SSDEEP:384:0Dnk37xOuA7oGr0zgrThfDtTJkgDYSioLH:0DNsW08r1fx+sLlLH
                                          MD5:177C17DF74DEF4D501FB7A4D9DBCAE40
                                          SHA1:273387DB4D1B542CBB59E4E29E55B41F7A6BA3DA
                                          SHA-256:67458F309128ACC4B5C7901CA6128044DB72E87F81B5300E30E76B5A5EA7A3FB
                                          SHA-512:AD74C561D13EBBEC3EFD8C01F43198527B1E6F1D19A67A229BD14F9B69378B7712A7A2D80CC692E117173EB08B8698C4C0F901154A150D215778B34F6A32FF25
                                          Malicious:false
                                          Reputation:low
                                          URL:http://c.vip3656jun27.cc/images/remen_05.jpg
                                          Preview:......Exif..II*...........................b...........j...(...........1.......r...2...........i....................'.......'..Adobe Photoshop CS6 (Windows).2019-01-14T13:10:58+08:00...........0220....................S.......S.........Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmpMM:OriginalDocumentID="xmp.did:0d382fae-ffc6-e54f-a71c-9d3468fe6186" xmpMM:DocumentID="xmp.did:C752D7CD17BA11E9AB5DD54A0C43CFD1" xmpMM:InstanceID="
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:data
                                          Category:downloaded
                                          Size (bytes):381
                                          Entropy (8bit):7.436788805935251
                                          Encrypted:false
                                          SSDEEP:6:PhKubJRn8tRwjMs0hcutmczcZwkLVSfUYlTDhCRVzDLpLa9B5isIFDB+3iv0BAA+:ZRbJRn8MMRhFmcwZ/VSMYlPhCPzXpSLk
                                          MD5:561908CF72312559897DD30C75DE9074
                                          SHA1:4EE15381D2C7FA072A026B2633D159829E108C49
                                          SHA-256:E6FD4038A99199F8DBC5CFBD7281EEC7192FC293CE246FB02EA89227B39C22B8
                                          SHA-512:1A4DEF784AA79771A1B68D4EAF8B61784B6B85674B2FD5965BF3D64EDF5E88A2EA9444D76F2BE496D5A3915939E4FEEEFF15A053E0903277FEA13045850CDE54
                                          Malicious:false
                                          Reputation:low
                                          URL:https://d.qw66za.com:8989/verify-page/api.js
                                          Preview:... ..Nw/.;..K.c..Uk.@r...........c..KC..H......QVK.@..1t.G....r..>...*YDyKb..7B..c. c.C&=.Vy..8WI.']YD%..._...k:l7........B.g_....9gR........../-.6....*I1).8.P......V..."..I.L....X&%.B2.#D...$.}.8.Imo....>X.BW."f.KS...n..6.X]!.2.%....#_..].v.........Ikt.V../V4S.Q...>zj>..iK"g$q.S....>h....]cQ.IM3N&S..%.[..v. 5.[.NzF.....K66.^.k...Zd.IN:.79v-..ul.....#i...s.<..+..
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 25729
                                          Category:downloaded
                                          Size (bytes):8059
                                          Entropy (8bit):7.974255778121279
                                          Encrypted:false
                                          SSDEEP:192:AYOZ0eJBFvDVLVjcyznK2CkbByzKKRenXUV+SdDFehYf4:ABJ1VjcyO2Ckt0ek9FeGf4
                                          MD5:B55FB4F88B54A85A7846940A91C30CD0
                                          SHA1:C6D6925715400FA32119D90EBAAB56FE1753BE66
                                          SHA-256:BD1209B43106DC6EA33261661229DC8A7FDB2FEA8469C0E2E8E1897D68307021
                                          SHA-512:A1FDD758A68E2BC9468BFB77ACB227A777E0B1976CF0BCB5B3DFEC2ED2E8716FAEC9A8F920990E63933045A47E303962C0462B297B27B2AC9F4C9FDAE3483DFA
                                          Malicious:false
                                          Reputation:low
                                          URL:https://d.qw66za.com:8989/verify-page/layer.js
                                          Preview:...........=.n.Hv...%.fD.ZT.$Kv...=.f...f....P.j5.l..dK..zI.)...A.`..g.H>#.V......5Y.:u.S.V..}....A..w'.(..?............/....P_..F}..:+.R.Z....A..7I..#.^<.............W....dq....@U.z....(.".+o..B%...T...fX......E.A..>.W...]T-.........<.tV.e\$........Z.C5..T..P..'*Y(.......0..T..V...^..BW."SIXnn.....Bs........7..;..u.F.z...l........VIF..jH/_.E5VS@................O...''_.a...O.N<.^=.5.'Q..b.u...o.(..=.y4.L.J.%6..}[=..[..1.. .(.xTS].......2_..Hs*D .&M..!U6...|......t...v...<.....t.Vi..m... .."\....#....U..|..&..; ..-u4.....P...BG......z0.....K.v.P$.>.(.X^Sx....@..B..(......n.......x$.qY.z ")H...'..F..:.*.K.+`W.....x....d.E.A.8_<|9..."...z...r..s...<C..X.9...#.;8..z:.~i..Y....<..(...x.......J. /p...D.....K...R....C#}.......Z.V...K].IV:.T.f.F.a@SL=.*H!......%.O/.....6.."..S<.E.....^./.R......:|. ......A....k.x*..H*.*\EU..Ve../......qd:....5..<Q....Rs.@......G.."..&%G.C}W...6..Q.i.....'..X.....7..*...k.rPR...\].......M.-.....RM..,...B..D
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 32727
                                          Category:dropped
                                          Size (bytes):5207
                                          Entropy (8bit):7.960518809198506
                                          Encrypted:false
                                          SSDEEP:96:pLzZOKTXT9atAFsvyIV/PicwofN6DDfO8F5HQ9DrioRUUwzwvBMQj1aSejt:lZROAFCV/Pd6PfZChUUwzwvBMQteh
                                          MD5:3BDCFF823CEE54E2337932CB9D306566
                                          SHA1:436AB9AE33ED90D9A1FE087E25540C7DC381589A
                                          SHA-256:080D1C38ED29B8790CD5831C14FD5431FBB7650721CEDA323F9B8C467E8D60A9
                                          SHA-512:BD360C5004CEB422CADD4A4834CCBA96A98DEDD997DBADFDC1F3851BD8271957DD7B56E473E32FEE4231D582A8B66167F562091E61DE260553BB9E7CF5108A33
                                          Malicious:false
                                          Reputation:low
                                          Preview:...........=k...q..+F...}."wy..".6b.)$6H.0..7...ff.w'..'_l..$!......N..0. A...c...O.......LwO....5,.n...........9]......9.8...u...<y......w.6I..E-...{.D.dA..ZB=.4!So5Ob..5...d.lu...p....F&.\....iL...W.~..I.39[.=?.`...p..?....?...?....../?...,.O....xL........g._nw...../......:."2.H|.D*...g..W%e...{.L............0.'..$9.@...3....v...n....r..y8~T.[...Ek....xN..M.../."58.&.7(..?..b...].?!..*.I..cr.."..>g..*0f...2~.&.K.>.`$..$....>...p.-qc.{.,!.....p...#.O.[Fa...6.....;...w5......7....-...q./VH........~.'q.E(=..q89...Ir.H...$.(p..<&.....M]......p. K..9Mw..b.>&..|N..:S...$<..m.J...Y..C.Jl......$Y.a.`^V.........z3..l#,2.........$\.O(CVS.c.P)cS.....$<.6.n..&.{...... H.G..m.`.u...h$t$ .$.j.(..#..X-7...6...n..^].!......?.@......W8..P6.u..J....*?..........2........T.v..4.(..............8".,9y.Dc..6.^..o.I3Oo.t.#.....nBwgU#...ET..nv...l9....EGL.j...x.....}gK'B....4nO...x...........p....o.89..}....59...PF......!u#...l/@........i.M.F[.>S
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 210 x 61, 8-bit/color RGBA, non-interlaced
                                          Category:dropped
                                          Size (bytes):11493
                                          Entropy (8bit):7.96899562143125
                                          Encrypted:false
                                          SSDEEP:192:g+BgQQHIfTV8JHtcAcP1wvS6rrgCpGJdqXi3PPFbcC9VMKZK:giQHILVMtQPwrXGJdqy3PPF4mVMKU
                                          MD5:551539F873D9EBE0792B120A9867D399
                                          SHA1:FE47EC617507E9CE5F6CE7AC9B179A3C9231882B
                                          SHA-256:99942159547FC45A02DDEB5AF9570B6C870B18C36F83FD53CCB7C0644D346C89
                                          SHA-512:450DF8DE1ED6F13DF9C332EC408EDED981DF74FA618E74459E9929313C84A0CA214DB7FD2FC09DD4D77B78FEDAD8239AAFE15F9FC92EA5750FF81E13D3E23DAC
                                          Malicious:false
                                          Reputation:low
                                          Preview:.PNG........IHDR.......=......7.....sBIT....|.d.....pHYs...........~.....tEXtSoftware.Adobe Fireworks CS6.... .IDATx..y|[....j.$.k.$6..=N.,@ $!,..P([Hh.......Ni......R.w.h..K.C..2@!o !$!.d.......X^d.,Y..=.....Z....w....K......{.y.s.+.!.I .V..=......P.M.O'..1.9..9w....h..!...U...z...R..E....~..>...z#S..T.. 3..Y.L0.F.W......?y...........9+.Ma..2tS...U...;*..w..c'....].:p.....|.).J...h2.".'...........V+6.......b!77...BJJJ(++###cTx.n|....?....@{.jo..rV...E.J'..V..b.r.Q.....j.@.3G=g9..S..o...$.8....\.....2..)%..jo@iz...]..)...S...F.e. g.H.."Q.ogSG..;..u..dSa....R.,(c.9..x.......j...l...0,XD..h/.x^......@.f...lds...[...l.u^.......PWWG{{{J6..g.YTVVRPPp^.JK....3..c...l...I[x%iK.A[Rv^...V......z.dSn....*.%{>3..7.q.$.7<...%T[-r.T4.......G.. ...^;..B.~... ..........f~..{.)......4....C..3.Y,.)dAF>....-.h..(^.<Nj]v........l1.e.h&...H.....w.|.W.M'....+.@7e..eh....3P]....(...l........]....n...F.Re.(......u..4.9c).......2$m.B.A.4..k...P.;Q....>.].Z..
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:HTML document, ASCII text, with CRLF line terminators
                                          Category:downloaded
                                          Size (bytes):552
                                          Entropy (8bit):4.678812567774494
                                          Encrypted:false
                                          SSDEEP:12:TjeRHVIdtklI5INGlTF5TF5TF5TF5TF5TFK:neRH68iTPTPTPTPTPTc
                                          MD5:AD76203CBB9FEB6A77342842816F7B51
                                          SHA1:12150FB48E15B3DAA031A2AD5F3D011976A1C068
                                          SHA-256:A980B60A8922F510D2DA527E74EC9443A57DCC65444DBD6A3AE87DCEB28090EB
                                          SHA-512:85B1BD5C232A000551CA69D9832ECFBA1AE61C42EC8E91847DE76B4B711F5A39AA3D0BF71F4062F855584C64B3B526D4D11885309F7ABCDB42C7CFEFEFCAB088
                                          Malicious:false
                                          Reputation:low
                                          URL:http://c.vip3656jun27.cc/images/saved_resource(3)
                                          Preview:<html>..<head><title>404 Not Found</title></head>..<body>..<center><h1>404 Not Found</h1></center>..<hr><center>openresty</center>..</body>..</html>.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->..
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 251x103, components 3
                                          Category:dropped
                                          Size (bytes):16953
                                          Entropy (8bit):7.9007459084605305
                                          Encrypted:false
                                          SSDEEP:384:ufzhWnxUyoF5WRY+0wkN/7UPIHUd98c1YHWe858Z:ubsn6Pu0wCGIHFlz858Z
                                          MD5:EE0AB3AD7D093B255464153FC637D7D8
                                          SHA1:4FC6B23DCBAEF297F44029349079053E7FCCB184
                                          SHA-256:F6CC16B61C6166EF8B4AA4DA5E49D0F6241B9913C247B1D376E460C3EC34FCE3
                                          SHA-512:8EC2C03671EBF7D69AEE8F05DC33A943F2E04BED46F00319D169F9E7638609F6C12EEB6E194305C37A2693EC029E01569FB4FE6FA6E06CCFF08AE5DDCDB3DCBD
                                          Malicious:false
                                          Reputation:low
                                          Preview:......Exif..II*.................Ducky.......Q.....whttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:0d382fae-ffc6-e54f-a71c-9d3468fe6186" xmpMM:DocumentID="xmp.did:4E33DCFCCE2911E88B78F26CC718825F" xmpMM:InstanceID="xmp.iid:4E33DCFBCE2911E88B78F26CC718825F" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:CFA5AFB318CEE811B04EAF18D249C4AD" stRef:documentID="xmp.did:0d382fae-ffc6-e54f-a71c-9d3468fe6186"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.....................................................
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JPEG image data, baseline, precision 8, 162x83, components 3
                                          Category:downloaded
                                          Size (bytes):12630
                                          Entropy (8bit):7.248246513565243
                                          Encrypted:false
                                          SSDEEP:384:P/gEAnfTWHpuTOW2ayVgYP6Dx4oEAMQ+S:P/p0iJuR2VPZoEjQ+S
                                          MD5:59CB1DC5D2EE3B036E3CE05545081446
                                          SHA1:080861F4DEF90B78A43B05248852035E361C1DC9
                                          SHA-256:ED97BCF9383C9AC7FB86B0E826FA0B64E5B55A095676945A66B9B0182051CF77
                                          SHA-512:0269C1BC092256ADBA5CA2914F115ACB99A0C738D7DE9E15AC270E1535FBE6BB05CE43E77C26A0E038E23BAEC4E4EAFABA0C25CBF015B6B0A3AB7615EC1A1350
                                          Malicious:false
                                          Reputation:low
                                          URL:http://c.vip3656jun27.cc/images/remen_02.jpg
                                          Preview:.....Phttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about=""/> </rdf:RDF> </x:xmpmeta>
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 18660
                                          Category:downloaded
                                          Size (bytes):3111
                                          Entropy (8bit):7.9338041567732756
                                          Encrypted:false
                                          SSDEEP:96:7Zk1m3+K/PmNfomGgTLRhIqaF/ul70DCnv:7Z3Pm9oQLR+qaslMCnv
                                          MD5:BC013C0567C33A98BE0767B19AC106DD
                                          SHA1:F58C32F32A3072D30F996207BBB089769DD9D826
                                          SHA-256:D5B7C17D36E6047F07D5C59C4C17DCAC04115103213AF0C84F5A7E898A8DC496
                                          SHA-512:D5358ADBC2B13E033E91F801F9289C92EF747BB5815ADA9ABA0D99667D57D4156D5A89350DF15F66B6E2E3140397347978FEC174AED09FB1B342DFE09F19417F
                                          Malicious:false
                                          Reputation:low
                                          URL:https://365ckk.com:8989/verify-page/theme/default/layer.css?v=3.1.0
                                          Preview:............ko.8.{...E.$Wy%....M.W`...{@.w.@.h..,...8=..?R|.o.ISt.....c^....Gy.p.!..u...uZ..FJa.. U..t...6.AS........Zpj......_. .a...MWy..-....X.Ey_..?^...<x.A.4..J.e...3n]...*...X..).cK..a..WA.\,...+.P...Q.............E. .;P...=...L...*.H..l[...W.`..n.%7.....4..."+7...=Z....n....k.....O.*1.....oa?4a..K48.n.H<n....W...4.No.~.e.nZpH..,8#U.e....N7...<.Y.).^./.........U.).X...b.$. .:Cr.......8Z~.U-.N..&=..._D...o.hbAh.FW.6.zsB...y..;..!..'..F..f...c.~c.V./....uv.2..1\...X....._..vp{.l.Vp.U.a.*...K.t..@E5.*v.=.]Fm.....y..T,....=D.U3.... \....J..._..dH..h.&..4...O.J...f..Q....Hv@4..6as..<90=..D........-.4.....}.1.r..!,2pB.,..'.d6.kr@v.~.O...)....^R..f3.....L6..cd ........RLG.x..Pe. ...T.P.c...FI..*1].e.n..N.....8....F....K.4...N.f[.H...Jp1.^..L.]...'......O.B.3,....jxh~.a.....a.Yu.@.\).T.......}....o04.%..y<..p.E..:.c......./."..$.)2....c...k/(...z0.....!..:.2}..=....=..<i.z...W.?..e..S8...^..WI...[9....>........\..K?.f..<... .A....?.$....
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 11854
                                          Category:dropped
                                          Size (bytes):2990
                                          Entropy (8bit):7.936147574980609
                                          Encrypted:false
                                          SSDEEP:48:X87Kmx9uiIhSGvygU9zNAB1X6q2CUYW+hJOZsomf27EaMdUr60q0pTehHwOlnUAF:8KGuxSGvyXzN+1P2ibO+P+5MN2OlOy
                                          MD5:AF4103397F1B054603BC09363489376E
                                          SHA1:1D3700140E51FDC3F8A1F8BC716240AEB6101400
                                          SHA-256:0886C62CFE2EBA161B1A3FB6FC8B055508284496DD9D34194245C5538BAABE8C
                                          SHA-512:F722412EDF8802E73628FD9BE290B2D1947EE0BE9C38D4CAC6C086093091ADAF64C26547AFFEB742F4E3002A22AD6C5BBA61BE233E0EF5AA07CC0BCD3C3BB973
                                          Malicious:false
                                          Reputation:low
                                          Preview:...........Z.S.F.....Y."...v..I.pR......]Q.-V..xW...B....Gb..C0v...N..\bc..3H.~.p=3z...'.. V3==.==..nMVS.....R6.......7..7..q...&RM.'.LU.%uT....MS..Y1..<.....R\..hy..k.P{....P..M..W.[...e..'.....k.7...a.].TQ.Q^.d!.z....:....^..CR..NH.Q..XW..W~..*..[T."(;O...&...('..3.(-.u.=..<.......fI.S.mL..TTR...&..Y.g.....L.T.I1V>.r.zl..Al].K..Y..k..G..9E/8...].0.....a}...y.@....z...Pg.v...XaG.v.uH..z....U1}..F^...e8!..R)..W.E*7.Mj.....V......s.(......T.Z_.|..r..>..*.1.....*C.Re.....2.Z...%...+..qp..............0JQ...|.x... ..)......E"/...a9T4.p$H(2...x.J...2#.).%#....].?..c.Wu.FF.#.....t...$cZ.rt..XR.&.N_AS.v~Qeg.U.T.&%..AX9.1.R.q.!.L*."R...R.3h.~e.g..x.788.....vD.=|.8.....1..d^C....(.n.V....K..#..........#...t.K.. K..d.Y;E....i......ofQ.8K.1dP*..7.,...0..,..V....s.x.]Q...s..&0,b..s.....Hl.....c.B.,..dfT.h...F.Q...6.E.......)..O="..O..06...?F}2.#......O...`.AL.'...&pf...L...Vb.%7.3.,x.m.0.7a.3..j...7..4............x.._....Y..Tw.X..Z..][.._.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:GIF image data, version 89a, 150 x 514
                                          Category:downloaded
                                          Size (bytes):913034
                                          Entropy (8bit):7.932986259527041
                                          Encrypted:false
                                          SSDEEP:12288:n+sX815IfufLKEisELofaEKaBUREFB7rO7rh+sX815IfufLKEisELofaEKaBUREL:e5B2NXCKDk5B2NXCKDK
                                          MD5:3EB00F641B708869753CDBB0952F974D
                                          SHA1:D154BA1A560FD2584E47DD7A7294F36CFBF97E34
                                          SHA-256:76305B351EC3BE25125FCD0E0A6AF29ED4A03C0980083DFBE1F32202D56924E6
                                          SHA-512:D576A68FC8C976B3EC430FBCCB0D6276CC87F5BD350C6BBD97D3E2710A5820FF9E53CBB09B05FB3AE835C9F43204646474ED5DE228DD08EF4E4F6DC622DB66CE
                                          Malicious:false
                                          Reputation:low
                                          URL:http://c.vip3656jun27.cc/images/long_qr_240818.gif
                                          Preview:GIF89a............................3...&.#!..3+""",,,222<<<-42..8N/..Q7.F6*J:^J [D=%/dR4B.kP.jQ.}].v[.hO?Ez.~a#ZKBBBKKKUUU\\\WQOuODwiEfefkkkvvv|||rnnThh.......)...).&&.......-../.."#.4#.g..}..+J.5V.UA.JD.hQ.kT.vh.ck.IC.JH.bY.Ed.rl.ll.]].g.,.^..f..l..s3.s..{..wP.aD.zc.Wd.e..0..0..9..1..,.........).2..'."..#..7...........4..>..$..&..H..D..M..r..t..{..j.A.O.r..~.f..X..K..R..N..Y..w..g..e..q..{..o..Z..I.8."O.4}.Zf.hw.u....+..c..g..p..z..t......................................................................................................................................................................................................................................................................................................................!..NETSCAPE2.0.....!.......!..xmp dataxmp.?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "><rdf:RDF xmlns:r
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (10194), with no line terminators
                                          Category:downloaded
                                          Size (bytes):10194
                                          Entropy (8bit):5.375077716551771
                                          Encrypted:false
                                          SSDEEP:192:aPIr6xHLVDhgHBAarTHFhSRIOPQyYq2oY26ORo4xKgs2f02Yoot2OdL9kU4E5PSO:aPIIsWanRYbiAC/BkU4IPSg2Lqn
                                          MD5:DCCF967EACF01A7BA8A262339A089F06
                                          SHA1:3BCC7AD9C9C06F68BC669121D4E0A62869D59B56
                                          SHA-256:02F4F05586B2767FAA6A31B1EE6E5BE456996743EF8FD19CD3EA7C4023EA55EC
                                          SHA-512:CC80B5B0D4CE0F0F9EACF1A7FF6754ED99474C6F28E08E8DAB95CAAB7F36A8AB18F6E7062FE1F625A6B381D74693B98336BF9027FE0A59BD3F83E39E9573244F
                                          Malicious:false
                                          Reputation:low
                                          URL:https://s96.cnzz.com/z_stat.php?id=1275613349&web_id=1275613349
                                          Preview:!function(){var t,i="http:"==function(){for(var t=document.getElementsByTagName("script"),i=0,s=t.length;i<s;i++){var e,h=t[i];if(h.src&&(e=/^(https?:)\/\/[\w\.\-]+\.cnzz\.com\//i.exec(h.src)))return e[1]}return window.location.protocol}()?"http:":"https:",s=document,e=window,h=encodeURIComponent,r=decodeURIComponent,n=unescape,c=escape,a="navigator",o="location",u="screen",f="cookie",_="createElement",v="push",p="join",d="width",l="height",y="indexOf",g="length",m="split",z="parentNode",w="write",C="getElementById",b="toString",k="call",D="floor",j="random",x="onabort",S="onload",A="onerror",M="getTime",U="setTime",E="toUTCString",I=i+"//c.cnzz.com/c.js",P=i+"//ca.cnzz.com",V="userAgent",R="1275613349",N=function(t,i){try{Math.random()}catch(t){}return!0},T=function(){this.t=R,this.i="z",this.h="",this.o="",this.u="",this._=((new Date).getTime()/1e3).toFixed(0),this.v="z2.cnzz.com",this.p="",this.l="CNZZDATA"+this.t,this.m="_CNZZDbridge_"+this.t,this.C="_cnzz_CV"+this.t,this.k="CZ_UUI
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CS6 (Windows), datetime=2019-01-14T13:02:12+08:00], baseline, precision 8, 162x78, components 3
                                          Category:downloaded
                                          Size (bytes):13483
                                          Entropy (8bit):7.796939052325803
                                          Encrypted:false
                                          SSDEEP:384:ODnM37xOuTNSBHuY+dLrem7bt59pcjqT9uAVtPyQh:ODGNS1uY+p3t59Cjg3D
                                          MD5:FA9CA56EB7BED65A258594C7AE60A7B7
                                          SHA1:792279B44BCF7874DA55D2A2E12CA7559220CFD2
                                          SHA-256:688F62B750DFC5DE0313FADE90BB64AF2D328CFA31AFB532D93853BF1A6DEBA3
                                          SHA-512:3FF10A67A09D7657AEC16B1629FF6C96E0DAFE419B916D123CE9BD84DDF3F1211C726D0AEAE1B3B9BF42BB45D49D13335B8B281B2BE1B729D2529D04BAE037C1
                                          Malicious:false
                                          Reputation:low
                                          URL:http://c.vip3656jun27.cc/images/remen_03.jpg
                                          Preview:......Exif..II*...........................b...........j...(...........1.......r...2...........i....................'.......'..Adobe Photoshop CS6 (Windows).2019-01-14T13:02:12+08:00...........0220....................N.......N.........Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmpMM:OriginalDocumentID="xmp.did:0d382fae-ffc6-e54f-a71c-9d3468fe6186" xmpMM:DocumentID="xmp.did:8DFA96B917B911E9B70BB4D82CAA5ECB" xmpMM:InstanceID="
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 64 x 64, 8-bit/color RGB, non-interlaced
                                          Category:dropped
                                          Size (bytes):4704
                                          Entropy (8bit):7.951069075884925
                                          Encrypted:false
                                          SSDEEP:96:u4poe8Kvi+YyppACaG1HjcAZKhlh2xbBdMrDFCghv3swxvyTNqGCn3:3pZv7YyzDcplh2xNKXFCgJcAvMk3
                                          MD5:834417D344A1BD995C78DF66FE45EDBD
                                          SHA1:79A5CD12DC1BF06043F38349E6DD492E58144A01
                                          SHA-256:736B8041B08F7EC7A5F5A8E8D4D857DC58F1F03D4E2B6F738A2F1C9AE3892BBB
                                          SHA-512:7F202419B6983B709697CBE769F2BFCA2DF9637AE9264647FE50AC32D8196BF1E5FC96DBDF6255C9ABA559414F5AA7987CA5CF2C3DBBE0FBECAEBF19B4727758
                                          Malicious:false
                                          Reputation:low
                                          Preview:.PNG........IHDR...@...@.....%......tEXtSoftware.Adobe ImageReadyq.e<....IDATx..Z.p\..~...C.e.da....,..r..K...I....)`k..J.a....M......R.d....&6.1..'.`Y.-.dK#i4.....F#....J..kj.4....w...}....>.M...........q..{|..z..?...e1.1.t. b.....B.H. !MG....&=F....~.{k..."[+.L.|vW..h.(*.9.~....e........h..)Y.].1..l-..0....W..e..;._.rF..Z.h.X*g?.F...1.$O....U.o/....,.V.....HQa51.Z.@.F]...Z....o.11.>L.....x7.g..p..j.eX.D..!...C.):6.JX..kj$..g=7...1T...5^={Q....g...w....xFU&...0..~NE].....T .J..?.....Pn.J..z..F...l..~Y....K.x6.:1..\\..x...?..5-K].-..}.\....'....^K..s...n\..z.Gr.w...i;........W7/..+o..1cN~../...T].Yv../....Y'E..n....v.%.n..]:k^sy.=.6p&7ZU8=..}d~..If..[v.5.._....ajc..;&"..-`.......#..qb..k.,.g.U.:T..?..N. f......{..\.l...m..Q....D.).T:..J... ...L.FW4.w.......M..JJ...c}..>.\Q....9.j....dja.b/<...\...+.@..:..vq.L...3........~.4\O.{..+m..K..].B..1....6...C..w...w,....<l....Q....w.jK.|e.C.'5M..u..{?Xw.w..4.[.^......._9wI.$........%v..3
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:HTML document, ASCII text, with CRLF line terminators
                                          Category:downloaded
                                          Size (bytes):552
                                          Entropy (8bit):4.678812567774494
                                          Encrypted:false
                                          SSDEEP:12:TjeRHVIdtklI5INGlTF5TF5TF5TF5TF5TFK:neRH68iTPTPTPTPTPTc
                                          MD5:AD76203CBB9FEB6A77342842816F7B51
                                          SHA1:12150FB48E15B3DAA031A2AD5F3D011976A1C068
                                          SHA-256:A980B60A8922F510D2DA527E74EC9443A57DCC65444DBD6A3AE87DCEB28090EB
                                          SHA-512:85B1BD5C232A000551CA69D9832ECFBA1AE61C42EC8E91847DE76B4B711F5A39AA3D0BF71F4062F855584C64B3B526D4D11885309F7ABCDB42C7CFEFEFCAB088
                                          Malicious:false
                                          Reputation:low
                                          URL:https://365kkf.cc/ftl/bet365-627/images/favicon.png
                                          Preview:<html>..<head><title>404 Not Found</title></head>..<body>..<center><h1>404 Not Found</h1></center>..<hr><center>openresty</center>..</body>..</html>.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->..
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 312 x 1118, 8-bit/color RGBA, non-interlaced
                                          Category:downloaded
                                          Size (bytes):29497
                                          Entropy (8bit):7.878805877637373
                                          Encrypted:false
                                          SSDEEP:768:6vjA6/bWySPhDgjPT8N5SCVtcN8sYzer+zR3XgrLtzmdPVwkL0vhfJm2L+:6v3DWlDgMN5SCVtcasger+zR3XkLdiPl
                                          MD5:C9BFE9AE78DB992700FA282DF9A85481
                                          SHA1:E281407F181A501D5FDAE0CA321E4CE2DB6A6C9E
                                          SHA-256:6C5BDAE08256C1ED2D3642B799089B3FE34DC8F023F8A7305AC951D4EDDB658C
                                          SHA-512:FBBA1BBF8424A4278FA3AD164FC550AD5BA799D47C88E0AABF563D877CEF5657D0B4E2FA66D260376AE48EA593D12C1429B2A7399861DD4BB5AB70884C62FC02
                                          Malicious:false
                                          Reputation:low
                                          URL:https://365kkf.cc/static/left.png
                                          Preview:.PNG........IHDR...8...^.....C.,...s.IDATx....U.G....EPPQ.>7.f.u..v.3j.....2}o.Q.&.N.Y....).1./.X5....f..!..U}.Z.M..a:...s......C.*......?L..bWv....V?..`q......*,......c.}...........'.r...X.T..8.k...F.u.N....[{|....1....N...0.\.gg...$.}....x..........z....;..u.@..}.../8.V. r.?;...K'..N.A.>.Pu..V...>....~%.7h.......'....m.F...Py......(.m..r.xyj..N..@|....T.....Y.=.vo.%.^|wn.o... 3.\n...R+....k.>9..J...R..G.&.......D...[.@....D..y.m.n.%.....^.F..2..7........w....zA.....i..;.VZ.z.K..........w.,...m+...*.*..}!.L.g...Dg...... .y.../.}.vq...>..pB.^......Oh....AR.0.m.=......(K>..z...+T....^P}......z....o"1...w.z.z......+...R/._!..u.._.zA..7W.ujm...+'."........$......I......]$.b.^....;!...z.z..#.b.{9..R/."8.z..v.z9.}Tw.......I........z..#.b..U.~.O.....S.,yR..Z!...z.!............R/'1....+.w .$..].....S....u.N...D.(./.jo...$5.*_m@:.R.W.. 8.+S...:...V..|T........WZ.U.z.z...7.......kB..l..M..=R..|......|..z...t..^v.~..N....#..e..O.&YW^.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 33 x 25, 8-bit/color RGBA, non-interlaced
                                          Category:dropped
                                          Size (bytes):3137
                                          Entropy (8bit):7.883008888971127
                                          Encrypted:false
                                          SSDEEP:96:/SMllcHitlIxv9vk7C1+I4wWHLihk/xYOl+hM:/SHIIHUCD4wa2OUhM
                                          MD5:AACA5179922D839F667FF995FE7E9C5C
                                          SHA1:39E6728F82EF30C951CBF3B7447F93BD6904F46C
                                          SHA-256:C077CAC5B7A3A16F4FA90884ED12FE35F219663DEDA51A3FACF5C1EAE07FBC39
                                          SHA-512:3627D75740060007312B61BB9F885DDC3316DD17EEE2AFD3AD0E7B73EC314C5685D0C2AB9A141E23FA7551024D9C0019198952186161A3F3BF9F19C6A875184F
                                          Malicious:false
                                          Reputation:low
                                          Preview:.PNG........IHDR...!...........G.....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 275 x 59, 8-bit/color RGBA, non-interlaced
                                          Category:downloaded
                                          Size (bytes):12793
                                          Entropy (8bit):7.903182424888799
                                          Encrypted:false
                                          SSDEEP:192:ASOknz9oBDRW9rAPyVUkU82/XMqSO54zGzQHTHy28V7jtlh/gY93MPelRtjuM8b+:nlnz9kDRW98PyVTUMji4zWAeOYCGj5ZJ
                                          MD5:34F94382B407FB55E720A4BF27F6B25D
                                          SHA1:87974FE9DAFDCD16BAB036A278F9DBF051A62E06
                                          SHA-256:1FA447EE3A8E00BAE16892C4D0689597B4B9CE465077F9560400E3A8D1A9BBE0
                                          SHA-512:A0E7FC5CB5C1D3B09BA1DD5A5EB9A6151D38F0097AA2E15E1A5F0E9BD0A82780BB497E896FADD571041E00094D6856FAA8EF656D41F758875B1DAD73A12E7C17
                                          Malicious:false
                                          Reputation:low
                                          URL:http://c.vip3656jun27.cc/images/wangzhi_22.png
                                          Preview:.PNG........IHDR.......;.....X!nW....pHYs................4iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.0-c001 79.c0204b2, 2023/02/09-06:26:14 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmp:CreatorTool="Adobe Photoshop 22.5 (Windows)" xmp:CreateDate="2024-06-30T12:39:38+08:00" xmp:ModifyDate="2024-07-03T07:33:57+08:00" xmp:MetadataDate="2024-07-03T07:33:57+08:00" dc:format="image/png" photoshop:ColorMode="3" xmpMM:InstanceID="xmp.iid:89e40740-c159-224e-a3fc-ecc221e952e3" xmpMM:DocumentID="adobe:docid:photoshop:0c21d51e-c753-8d4f-8e04-b84c38bae71c" xmpMM:OriginalDocumentID="xmp.did:9003e4
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 1024 x 388, 8-bit/color RGBA, non-interlaced
                                          Category:downloaded
                                          Size (bytes):5535
                                          Entropy (8bit):6.222023746938094
                                          Encrypted:false
                                          SSDEEP:96:YSMllcHitlIxv9vk7C1+I4wWHLihk/xDhFN3GR8xI:YSHIIHUCD4waV/N3K
                                          MD5:B79B4886FD2FB49D6754AA85FD2E705F
                                          SHA1:ECABEF4BEC7E8CC3F391D7E2EE2D490672410911
                                          SHA-256:2060B4AF63447BDE7B7E00CD34632EFEA60B5826BDFB60CF2E8A8A8D5F11BCF8
                                          SHA-512:494120A1BFE5BEBF78ABF32F349AEBE2778A5C56C131574B446E875E99F28989F14B02B804546EE2B62AF0A282E41BE4B7E65A8D2449B1406E3790594264DD65
                                          Malicious:false
                                          Reputation:low
                                          URL:http://c.vip3656jun27.cc/images/nav.png
                                          Preview:.PNG........IHDR...............R.....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 312 x 1118, 8-bit/color RGBA, non-interlaced
                                          Category:dropped
                                          Size (bytes):31022
                                          Entropy (8bit):7.873948746590037
                                          Encrypted:false
                                          SSDEEP:384:A2YUjHGRaHS4Nxxf1Q+cgQi7q7nCe+xGBm/R5mLQGd5KYj4gzNf+TpnbKuo4mMEB:AHU7WA3rdjHEpgGA/R5m8UPqnb+4mtB
                                          MD5:5FB8B1DB346371B5F012853906B977E4
                                          SHA1:EE782D368ADA458AEBB291BADB6C5C6740E7FDE3
                                          SHA-256:C4EFB350D2F5DFC1365BEB221C4CF8416996CD00B201F3D0220A609BB2530BE2
                                          SHA-512:B383C9EB34C60468BB1618CDE2CEB612F2E3974004C400EBB1291E0071469DFCEA1FF61B5FE22D6EB62F9C6BB8DCE8B098D0838A3A284D02FA93A484DC123830
                                          Malicious:false
                                          Reputation:low
                                          Preview:.PNG........IHDR...8...^.....C.,...x.IDATx...9k.a.......Z..D.g.M.G...h=JE-....JD-.....$L.g.......}F....*..&.}.....f|..~...R.2..W.HV)T..-.\.Z..=. .^..JW.E..+..N.N.....N.r.......sB9.....xm.#..P^,.....s..%.@.6j.............. ^.//.\-.'...._I..^+X....e...a.G....n(.....Z.E..'..B.......&W...r..:7T.....s...A.....b.9?...G.-.E....hu..'...xmh.k.P.*...._(.......@.J...R+[7>:..7...VyK.. X,.$.Zi...Cc+.......V.V...LjEj..2.zKjEj..Zq.V@6R+....Z....@....~.G.Vje.+$...I..QR+kOm.I..d...Z.Z..b.."...Z.j.^. ..[je^....VyJ...7.@....T..>2.R+..Z..V.:.s'...`..H.H..R+........H..tN...Z...V.E..R+ o.U38Fje.L.Bj.$..'I.H..R+..z.K_.o..@.S+G.k....{'..ZU./U.Hz.LK..M......._...,.F..=?..1pHeje>.-...J....YL....k=.=..6....)...Z.Z....[.C.?j.Ac.@j...Z.'g.1...=?...3..iM.&.>2.R..n.A..i_.^..c......$..s..t.S...>...EWz......i..tVS.!...J.......R+...U5....\....R+.......S.>o...c3V..R.Z........K ....V^-..*...V..U#.fj563.Zu..C....H...Z1p ..r.ZEs.....1.......n.L...p/.b.~.w.-M.q.....Bh..$..0!T...
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (2363)
                                          Category:downloaded
                                          Size (bytes):36099
                                          Entropy (8bit):5.266544519281258
                                          Encrypted:false
                                          SSDEEP:192:W0OW02ANbMD6l2n+brGtUQnSMfps3+eYQY+h572hk/xrAY5Y6BjSmMErEURHllPx:kMD/+vaW1eyH/PiF5fydQt/DS25gb
                                          MD5:D933811BD3D6E357AD39601D152CE3FF
                                          SHA1:E097A676F5D9EB96CECC7FBB2B73A9FC8DB4B018
                                          SHA-256:C8C2157918C9FED0BB9DCC56C96B52DC7AF70B05CA0228E467EAF91777751AD7
                                          SHA-512:9429346842FA0AF00642F699E3B868AB5BFF84DB2E9C4F300F8C669817A59098E0E750DAB96EAE55D69610997080013A3F1718EFF49386CD53E3E20CC30A4DEF
                                          Malicious:false
                                          Reputation:low
                                          URL:https://code.jquery.com/ui/1.13.2/themes/base/jquery-ui.css
                                          Preview:/*! jQuery UI - v1.13.2 - 2022-07-14.* http://jqueryui.com.* Includes: core.css, accordion.css, autocomplete.css, menu.css, button.css, controlgroup.css, checkboxradio.css, datepicker.css, dialog.css, draggable.css, resizable.css, progressbar.css, selectable.css, selectmenu.css, slider.css, sortable.css, spinner.css, tabs.css, tooltip.css, theme.css.* To view and modify this theme, visit http://jqueryui.com/themeroller/?ffDefault=Arial%2CHelvetica%2Csans-serif&fsDefault=1em&fwDefault=normal&cornerRadius=3px&bgColorHeader=e9e9e9&bgTextureHeader=flat&borderColorHeader=dddddd&fcHeader=333333&iconColorHeader=444444&bgColorContent=ffffff&bgTextureContent=flat&borderColorContent=dddddd&fcContent=333333&iconColorContent=444444&bgColorDefault=f6f6f6&bgTextureDefault=flat&borderColorDefault=c5c5c5&fcDefault=454545&iconColorDefault=777777&bgColorHover=ededed&bgTextureHover=flat&borderColorHover=cccccc&fcHover=2b2b2b&iconColorHover=555555&bgColorActive=007fff&bgTextureActive=flat&borderColorActiv
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:HTML document, ASCII text, with very long lines (906), with no line terminators
                                          Category:downloaded
                                          Size (bytes):906
                                          Entropy (8bit):5.439697148166101
                                          Encrypted:false
                                          SSDEEP:24:cOQRWZ1rnSV9K/MfOUnRwtYQOZ+36PYW2GPR:SwzrYISnQ25
                                          MD5:7625C43417BD0CD7EA563CB3A68E3CC8
                                          SHA1:6EF1A6A0F2C05275AC099A0EC8E4B4B66CCBAC8C
                                          SHA-256:BBA0DDD83DC4CE624C07C8EE63A9CC27C98A0614F47DA916FC54E5D78B22A66E
                                          SHA-512:6E9A77B2DB3164D1DAC9EE7AC913E0516D491CA4FEEB5D172AE68704016C964A67AA72D8E4D57258716FBD4F93029D2349ED25ED0B88B87DEF96498354A26248
                                          Malicious:false
                                          Reputation:low
                                          URL:https://c.cnzz.com/c.js?web_id=1275613349&t=z
                                          Preview:!function(){var _="http:"==function(){for(var _=document.getElementsByTagName("script"),t=0,e=_.length;t<e;t++){var n,i=_[t];if(i.src&&(n=/^(https?:)\/\/[\w\.\-]+\.cnzz\.com\//i.exec(i.src)))return n[1]}return window.location.protocol}()?"http:":"https:",t=encodeURIComponent,e="1275613349",n="",i="",o="z2.cnzz.com",c="1",r="text",a="z",s="&#31449;&#38271;&#32479;&#35745;",p=window["_CNZZDbridge_"+e].bobject,h=_+"//online.cnzz.com/o.js",f=[];if(f.push("id="+e),f.push("h="+o),f.push("on="+t(i)),f.push("s="+t(n)),h+="?"+f.join("&"),c)if(""!==i)p.createScriptIcon(h,"utf-8");else{var w,z;if(z="z"==a?"https://www.cnzz.com/stat/website.php?web_id="+e:"https://quanjing.cnzz.com","pic"===r)w="<a href='"+z+"' target=_blank title='"+s+"'><img border=0 hspace=0 vspace=0 src='"+(_+"//icon.cnzz.com/img/"+n+".gif")+"'></a>";else w="<a href='"+z+"' target=_blank title='"+s+"'>"+s+"</a>";p.createIcon([w])}}();
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:data
                                          Category:dropped
                                          Size (bytes):251
                                          Entropy (8bit):7.155475476114994
                                          Encrypted:false
                                          SSDEEP:6:8j3oAtJh9e3E9ncj0JIfTV0crIMu3oa33Wf1ryRMuDrZ:8zoAtpUE9ngjreWuYa41ryRMuD1
                                          MD5:8A86280BC050D55C91A3572A9C8E69D9
                                          SHA1:2C2FB41738DBEB29719D6E52A6A37E1790A322DF
                                          SHA-256:C393EB924B3D9F811790E5CFE0E9C2BEB60CDAC4C34CC0A33EE927DEF1A58F86
                                          SHA-512:7EDC788EDF563475AC52E7327C1318957AC8DBF5463F5AE0465CE5965119BF02B53D352E8E96340B9D41B5346DDEF66C3DE729DEEF2A103F929E45F4712F1445
                                          Malicious:false
                                          Reputation:low
                                          Preview:.... ..)..@eI.?...$....aPH.`.......0...6.......)....3.....UK!?#Jh.|.......t....xy.V..:9:.g |..,.h....x>:.;..O.........N..L...S.<..hlcGc...T...@{..~.........d........R.'ZV../.zr.S4z.=...!..{;.q..F..U.......?_.-!..#kUH.04d@.U0.w.V.h..Ei..
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 251x103, components 3
                                          Category:downloaded
                                          Size (bytes):16953
                                          Entropy (8bit):7.9007459084605305
                                          Encrypted:false
                                          SSDEEP:384:ufzhWnxUyoF5WRY+0wkN/7UPIHUd98c1YHWe858Z:ubsn6Pu0wCGIHFlz858Z
                                          MD5:EE0AB3AD7D093B255464153FC637D7D8
                                          SHA1:4FC6B23DCBAEF297F44029349079053E7FCCB184
                                          SHA-256:F6CC16B61C6166EF8B4AA4DA5E49D0F6241B9913C247B1D376E460C3EC34FCE3
                                          SHA-512:8EC2C03671EBF7D69AEE8F05DC33A943F2E04BED46F00319D169F9E7638609F6C12EEB6E194305C37A2693EC029E01569FB4FE6FA6E06CCFF08AE5DDCDB3DCBD
                                          Malicious:false
                                          Reputation:low
                                          URL:http://c.vip3656jun27.cc/images/logo.jpg
                                          Preview:......Exif..II*.................Ducky.......Q.....whttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:0d382fae-ffc6-e54f-a71c-9d3468fe6186" xmpMM:DocumentID="xmp.did:4E33DCFCCE2911E88B78F26CC718825F" xmpMM:InstanceID="xmp.iid:4E33DCFBCE2911E88B78F26CC718825F" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:CFA5AFB318CEE811B04EAF18D249C4AD" stRef:documentID="xmp.did:0d382fae-ffc6-e54f-a71c-9d3468fe6186"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.....................................................
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 312 x 1118, 8-bit/color RGBA, non-interlaced
                                          Category:dropped
                                          Size (bytes):29497
                                          Entropy (8bit):7.878805877637373
                                          Encrypted:false
                                          SSDEEP:768:6vjA6/bWySPhDgjPT8N5SCVtcN8sYzer+zR3XgrLtzmdPVwkL0vhfJm2L+:6v3DWlDgMN5SCVtcasger+zR3XkLdiPl
                                          MD5:C9BFE9AE78DB992700FA282DF9A85481
                                          SHA1:E281407F181A501D5FDAE0CA321E4CE2DB6A6C9E
                                          SHA-256:6C5BDAE08256C1ED2D3642B799089B3FE34DC8F023F8A7305AC951D4EDDB658C
                                          SHA-512:FBBA1BBF8424A4278FA3AD164FC550AD5BA799D47C88E0AABF563D877CEF5657D0B4E2FA66D260376AE48EA593D12C1429B2A7399861DD4BB5AB70884C62FC02
                                          Malicious:false
                                          Reputation:low
                                          Preview:.PNG........IHDR...8...^.....C.,...s.IDATx....U.G....EPPQ.>7.f.u..v.3j.....2}o.Q.&.N.Y....).1./.X5....f..!..U}.Z.M..a:...s......C.*......?L..bWv....V?..`q......*,......c.}...........'.r...X.T..8.k...F.u.N....[{|....1....N...0.\.gg...$.}....x..........z....;..u.@..}.../8.V. r.?;...K'..N.A.>.Pu..V...>....~%.7h.......'....m.F...Py......(.m..r.xyj..N..@|....T.....Y.=.vo.%.^|wn.o... 3.\n...R+....k.>9..J...R..G.&.......D...[.@....D..y.m.n.%.....^.F..2..7........w....zA.....i..;.VZ.z.K..........w.,...m+...*.*..}!.L.g...Dg...... .y.../.}.vq...>..pB.^......Oh....AR.0.m.=......(K>..z...+T....^P}......z....o"1...w.z.z......+...R/._!..u.._.zA..7W.ujm...+'."........$......I......]$.b.^....;!...z.z..#.b.{9..R/."8.z..v.z9.}Tw.......I........z..#.b..U.~.O.....S.,yR..Z!...z.!............R/'1....+.w .$..].....S....u.N...D.(./.jo...$5.*_m@:.R.W.. 8.+S...:...V..|T........WZ.U.z.z...7.......kB..l..M..=R..|......|..z...t..^v.~..N....#..e..O.&YW^.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with no line terminators
                                          Category:downloaded
                                          Size (bytes):16
                                          Entropy (8bit):3.875
                                          Encrypted:false
                                          SSDEEP:3:H+uZYn:euZYn
                                          MD5:46DF3E5E2D15256CA16616EBFDA5427F
                                          SHA1:BE8F9B307E458075DA0D43585A05F1D451469182
                                          SHA-256:AF3248D0B278571EFF9A22F8ED1CEB54B70D202B44FD70ECA4CA13A5771CECC3
                                          SHA-512:88FBCC0A92317A0BADE7D4B72C023A16792F3728443075BF4B1767C8A55258836B54D56B24EABE36AE4EF240F796B58B8F1EA10C7E3C146BDE89882FC9ADE302
                                          Malicious:false
                                          Reputation:low
                                          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSEAnBmeZ8-MO_HhIFDZFhlU4=?alt=proto
                                          Preview:CgkKBw2RYZVOGgA=
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 11191
                                          Category:downloaded
                                          Size (bytes):3599
                                          Entropy (8bit):7.945252736863601
                                          Encrypted:false
                                          SSDEEP:96:sanim7civziPPzcVS69180T9Ose/3F2L+HnkVuTTSjYKek:san77d7wA99PTUKfVua5ek
                                          MD5:E6A4DC7F826B881D1531FAFDB95E7FD9
                                          SHA1:F6850EE2A12B12F42C96558A13C1B130DAE9797F
                                          SHA-256:9FBFC50856556246258E3DD5C286C4E2221A3524B03714B3A58A4DBAC375A13F
                                          SHA-512:14FA93F93F3D10793D33A326DD05258672D13620C1EC1670093596DCD8022DD5CDBDFC78A8A5A3A65EF29DDD4580345F5C2C24E67481E1C1FA58E10972FDC8E6
                                          Malicious:false
                                          Reputation:low
                                          URL:http://c.vip3656jun27.cc/css/style.css
                                          Preview:...........Z.........[....%..t'.....K...h.dP.Jd."U...,.h.|!h.~ u..AP.A?..A.&A.....S........4u|.......ofg......l%sqe>u..s....O../.(.I..B&.x...K.48.,.U.Gi.f2...<..zc..m+.. ...Z.V.[qd...:V8.....p.Zf....E2.`]+J.....I.e...4N...\Zyh...O.....(...C..y...>...[D.+.. .t..r.c/......yz..,.bK</..2.|..+/YuW2.fhN.Mc...Y .....\IW.8..f..|..N..k.......e6..;..W.Q..._.6/....cQ.....<q.t......wd4.s7..z1;`.....y.?8_o.&.Vyw.....%.g...u..I.{?...4=.V2.~ne^...].....$9.)S.?.g.:.h)X...............O3@.@I..q..[.{;...`.}`.......bs...ug..P-._.}.K.+c.9sp....[.......v.y..>FV(.SP....Y0..CC..;..h%.stt......K.w..l..My.....v....d>..W.o.?2.X..(.R.......Yn...^~.?o...}.;..."b.A..C{...C~...-.~aY...y.<.YEt..Z.n..\.....2.*...8.....+.p.i.....uI.b..r...D.e..^...s....W..4....2.b...&.8{T.........P?...W.uw..raE.Nb......-.......L...<..4........_R9a.$E@...4...I.t*.4...a...,..'..f...!.8BD;......P..N.-..)./.d....k.}4.R]Io{..G.3b...z.........r~..Fz.Cv......^.U..=.7&~i(....[q#..s....2xxB&.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 11343
                                          Category:downloaded
                                          Size (bytes):3883
                                          Entropy (8bit):7.952525929001018
                                          Encrypted:false
                                          SSDEEP:96:b7KF7puW3bhrw30vZRAXzVCRK3qGBF/9cSnCPNq:CtpuYE3izA1p9Pnqq
                                          MD5:286C0580F5896F04439420857690FDAA
                                          SHA1:A745E953314E5311FEB31A50F045C06099FECCC2
                                          SHA-256:0A2E38AD5F24BCF770E0B6D8F9C66AD81DA639BF72D9D2447E010AB148038E2D
                                          SHA-512:B912CC79B652D618E07C6AE85AF33FCAC95451A25043A32422BE30126FA9FAE2453B3CEDF71282513F68335149060D78028F25031D4661943294AE5518DB3C99
                                          Malicious:false
                                          Reputation:low
                                          URL:http://c.vip3656jun27.cc/js/js.js
                                          Preview:...........Z..W......;*....G...;k%...6iv....../.k.L..n...ch$..Jh."..T.."......................B^x.=s...s.....~.P,\..~.b7...N.....~.O....'.>.._..u.7.y....?..o~..._.....r...............>....u.$.......m.t.^...V.x...;I.V.V.|........./.~?.z..........._}..O...o.....]...gC.....{.........}..{...._|..?n....{.~x..8.`...>..[7n.~.{....o}>&...o.r./........-{.M.I.......o.....}...}.o..L..[..a.&A..6..Vh..0.l.!..sa<kJ..k?.....h.o.|7.k-....$...{..*.|<\.z~}.R.A..}.Vc........9...:..d..v.....@.=;...i4..m_...n7EW.z.p.G;~_.....E....|...p.k....B.BI.....q..;.G.............;.S..].Q.s...(.S... ....~@..N...:.........9....!..&.;d.x;...&b.)4!...[.BuD.N00}...n..../..m.'.....-S.P.u..P.rM.h..k....m>.J..t..*.6..a.A6........e...}....K..&{V.t;A....NR....%I#.23..0.b.?.....Us#.j~J.-.}u<3`.P.)vL.L..4QW.#$t... ...3..Y.=.......\.2c.UAaj..O......^.W.....{...E......OB....".8..eD.8....\....V..]..4>g..:3N.n.I....yJ.<...........3[x.5S+=M.=g.Q....~.>c..<>.Vo..6+.V.+I..z..u..~+
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 124395
                                          Category:dropped
                                          Size (bytes):42825
                                          Entropy (8bit):7.99365343454944
                                          Encrypted:true
                                          SSDEEP:768:Smyj52dBrLO2g3iEdPDYTHXMsHKFpv2LyjfJwsOpJns0m0+:SmyN2dBhS+vHKb2eTJspJns0a
                                          MD5:AE717FA3AD0673B0704E8769A573F04B
                                          SHA1:FD6B945DE58CF056334343492F5551B50377988A
                                          SHA-256:A908FFF85852408595A370E2693E34557E9414CAF2737C6770A97D6DBB0DC709
                                          SHA-512:2B9B1D37F9ABB3A6AB8D7B3F341C3061B4E1EC3133DC2C4A04DD90D07678D9786BCDCE88F82C53F6724D9F3DBAD6636BFA75DCFDC788A608E13A37F85D41EE77
                                          Malicious:false
                                          Reputation:low
                                          Preview:............v.G.-.......i...I..{...+.r.........@.H......h..b.c.i^a.....U(P.o.Y.,....2##.;"{'...r<......N......z5.w.7;.q.^gyyQ.N:.x.5..?.........dv<d7j...........{.......98..............\...gSt..#.X-.ty...d|\..T...z..Dw.qg._.-...n]...p......./m|.....jw....lm..j>.L......../.8@k.o....[....................C=.....b....^.g..l..y.bp.......s.{.~....V....dp.......;....o\....{.7vv...<V.Oz..ww..7.n=...>9.up..U4z..<....o........G..W.W7w8!.0.q>..8.........|yx.....{'..>;....v|...;x.......r...N..Eu5]M&W{...03...../.l...z...W.9......}.J.. .].....U.X..k/..........+......V...U.;..G..{.r...<.._L.ee.f.y5.]>[...N.....~......vo.......-_~..x....UU.R.........K...uov>.....V.oh..j...G.rx|..{..T.]p..g..i.......)..:p.`RG...l9..@..@?.L"...ra./.....|.s.[.b..5$i...T.ov....tz..o...x..t.3..W#h..j..&.]..XF.q.p.....o........^.Z....u>.<............_..7.q....D.....!...oO.`.7....n.w.' mx..pV$....4=.....;.Nw..........G..:....G..j~Z..=....E...TW..F..F.s.....^c.|.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 107748
                                          Category:dropped
                                          Size (bytes):33521
                                          Entropy (8bit):7.992685110437492
                                          Encrypted:true
                                          SSDEEP:768:CpOoGIThTPKK0SQub0KNQACSm1mkWoEcPcEys+W4Rb:CMoGaNPF0S9tNQACSCmiPcBm4N
                                          MD5:37FC54BA320AC94A93AA3BA532E1791B
                                          SHA1:EFFBA8951B781B84A62CA92DCCB693B12602BF4C
                                          SHA-256:4A04299624BB68B5C42FCBB9962FF0FAD06D7A994B0BB1AE88945BF4C83E2079
                                          SHA-512:C376E3189E90D89BAAA1AAC280B6A0EB5B75279AD53B31188C1AC4215A5361200ECCA5E4C905C2331BDE0B8C30FBD7C7967396B5C7B5EF3AE1680E15F4355AA6
                                          Malicious:false
                                          Reputation:low
                                          Preview:...........{{.F.7.... ...,......PQ.8..x'W.$C1y`...P........O...o..Nv.<gvc..F_..^....._..f.mt.....A...e.}}...y.}Zn.U..e...**.....e.T..mSV5U..7|>-..|..u.=x.....b....$j..M4...>]6.h\..%._..q..^e.:.,W.M..?.r...*...N...Q6]...eV4..A...$.E.H0.|..#W7........&zVUe..uA..m^eu.F7y..:7ysAO..qrD..mU..$zK..xL.."[.....6sb~P....x#|2...Z].U....IT..yu..Y.MU6%Z.z=......L.s~XoR.Fk....t.n6f.C.i.T5........O.-wr../&Q.ib.k....7T....)Oi2..$........_eUs;.E=...Z.zNed2.d..j......cS....T..|.U.fd.\e/.+.O.*y.]b....,...>.V2.....K.>...X`.DKL...x.UK.Q..g....x....._.Y....@Q....X."..g.tYei.=.d.3...*.bh...&{.h.s...(.........j.....7r.yzaI\%.J.i....+..,].b.b.."..2.^....+Z.i.]..yC.g.y.]`.*.q..E.1.i...0...8..yi..'g...ZoyM..c..It..b232B...uA@.7...+..9...@.&+..1.\.f*%rf0y.VF.h..^.x.VUz;f@..>...O.@..{......G..G..1..c..O.W..0p.B'\0..'$.]...E.t,y.....).c >.....zcDAp3.\...>.Q.G4...s.=~.j-.{..:..:m..n..N/..<........arZ..Z....#..]d..bh..S.........]...C.#.id.U.&.m`S.e.......&....}KGiu.(.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:GIF image data, version 89a, 150 x 514
                                          Category:dropped
                                          Size (bytes):913034
                                          Entropy (8bit):7.932986259527041
                                          Encrypted:false
                                          SSDEEP:12288:n+sX815IfufLKEisELofaEKaBUREFB7rO7rh+sX815IfufLKEisELofaEKaBUREL:e5B2NXCKDk5B2NXCKDK
                                          MD5:3EB00F641B708869753CDBB0952F974D
                                          SHA1:D154BA1A560FD2584E47DD7A7294F36CFBF97E34
                                          SHA-256:76305B351EC3BE25125FCD0E0A6AF29ED4A03C0980083DFBE1F32202D56924E6
                                          SHA-512:D576A68FC8C976B3EC430FBCCB0D6276CC87F5BD350C6BBD97D3E2710A5820FF9E53CBB09B05FB3AE835C9F43204646474ED5DE228DD08EF4E4F6DC622DB66CE
                                          Malicious:false
                                          Reputation:low
                                          Preview:GIF89a............................3...&.#!..3+""",,,222<<<-42..8N/..Q7.F6*J:^J [D=%/dR4B.kP.jQ.}].v[.hO?Ez.~a#ZKBBBKKKUUU\\\WQOuODwiEfefkkkvvv|||rnnThh.......)...).&&.......-../.."#.4#.g..}..+J.5V.UA.JD.hQ.kT.vh.ck.IC.JH.bY.Ed.rl.ll.]].g.,.^..f..l..s3.s..{..wP.aD.zc.Wd.e..0..0..9..1..,.........).2..'."..#..7...........4..>..$..&..H..D..M..r..t..{..j.A.O.r..~.f..X..K..R..N..Y..w..g..e..q..{..o..Z..I.8."O.4}.Zf.hw.u....+..c..g..p..z..t......................................................................................................................................................................................................................................................................................................................!..NETSCAPE2.0.....!.......!..xmp dataxmp.?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "><rdf:RDF xmlns:r
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:HTML document, ASCII text, with CRLF line terminators
                                          Category:downloaded
                                          Size (bytes):552
                                          Entropy (8bit):4.678812567774494
                                          Encrypted:false
                                          SSDEEP:12:TjeRHVIdtklI5INGlTF5TF5TF5TF5TF5TFK:neRH68iTPTPTPTPTPTc
                                          MD5:AD76203CBB9FEB6A77342842816F7B51
                                          SHA1:12150FB48E15B3DAA031A2AD5F3D011976A1C068
                                          SHA-256:A980B60A8922F510D2DA527E74EC9443A57DCC65444DBD6A3AE87DCEB28090EB
                                          SHA-512:85B1BD5C232A000551CA69D9832ECFBA1AE61C42EC8E91847DE76B4B711F5A39AA3D0BF71F4062F855584C64B3B526D4D11885309F7ABCDB42C7CFEFEFCAB088
                                          Malicious:false
                                          Reputation:low
                                          URL:https://d.qw66za.com:8989/favicon.ico
                                          Preview:<html>..<head><title>404 Not Found</title></head>..<body>..<center><h1>404 Not Found</h1></center>..<hr><center>openresty</center>..</body>..</html>.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->..
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 6275
                                          Category:downloaded
                                          Size (bytes):1218
                                          Entropy (8bit):7.821144103465114
                                          Encrypted:false
                                          SSDEEP:24:XXv50olYAyGpSzvfbepBA6YgP1yxDN+dqQyqAwlBK6fAqkRW3ju04mKSIcaLR:Xx0Y/mHbb654xFQzfs0ULR
                                          MD5:DD24594B3AB7F5BD9375E5A359D17BBC
                                          SHA1:2CFEDC75FC9C1E97805D8C18121B32421911D3DB
                                          SHA-256:B12E17A51FE8557F8BA4213189EBA6D246EE69C5CDEE5A846B7FD5E6092D3D5D
                                          SHA-512:7FA862CE97D500253CE913D84C3A774B71631BB65637B2D4042B23A53C3819303083BFBCE9C13CB025564F9CD1DB527C09483DC0818060FB092C19F37516A4B8
                                          Malicious:false
                                          Reputation:low
                                          URL:http://c.vip3656jun27.cc/js/move.js
                                          Preview:.............R.W.....;..q.E..3g.....:Y......`]0..be B..0.@$...$&X.D.a.x.......#4J.r...U......t._.na|....~Z..f....7...1.....ljf..;7=....Y/.H.........|*...p..~.|(^?VX...t..4M7..(/.ln....|......g.s.....^.,...`.$.,....VC...I....W_..e..'.....y-XY.~n+.b......M.!?.H..Z...[G...a<II.. ..U|. ".N..:../D....#.:c...g....Rs..o..?~.={!je.EKBz4..LAF%.HV.o..W..fr.DJ)..M...k...:..u.Y.H..H8H#...... ..d..p.X..|I.b Q.....^.*Lb}2n0J....5M.#.(.F...zUa2.`.(3s.4a;..q/.s..m..h.).b.n:6!'.i........_.CN..h>SX.9..6. 2).s.m.:u......o.# 6...H.>..p..c..w^......O...Cgq.R1.......q.R...4 .L.h...q.U...N)..+3.H5.l..GQ....v.F.....TwB.#.....0....dX..Fze.sY...)\.u.X.m....ZU..,..q.?.@..Wx.N....APk.#.cp.c.5y..j.....+^V.K..2f.HGhfE9)s;..."aV.....n...[.,.$=W...ZAuQA<...t(..i.`.G.....5<.G.....s.T;..@.!.F.PM...-.YL....N.$L.....l.Wo........mK."..............ti.!...r......Dd.....B<.<4..c*%_].....H.]..9!.... q..+...3fR..q.."-l...../JJR.R@1W@.q.Rk..........b.Y.[:I.....D."....K...~...I.;. .6...
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 431 x 214, 8-bit/color RGBA, non-interlaced
                                          Category:dropped
                                          Size (bytes):15209
                                          Entropy (8bit):7.959337670664555
                                          Encrypted:false
                                          SSDEEP:384:GZj34RtZfntoJCrLC8TqGuV9tlFps7gNeJ:GZrUtBthPCLGuVSP
                                          MD5:CD26FF586F4EBAC2216DD35BDE7341A2
                                          SHA1:3C86B973E502E51A96476E0CE30F183D9103D3F7
                                          SHA-256:07E5A869C62C9AFA982227D152E3A1726950277854BCE23B8FB4A41607B45BBD
                                          SHA-512:458A66E444B3C6EDFC563BEF8A25824E77C9EB5EAF6F930F1EEDC1D99A21785DF18689CE96652F4115BF59EB8A895946FF761C01E3EE0D33B3804DC7F79B5070
                                          Malicious:false
                                          Reputation:low
                                          Preview:.PNG........IHDR.............f1.... .IDATx..1t.F..?.:....VL^O0t...s..8..F.`...fk..I.$g.R`:.i..M.r.K....P.r...........P.......C6.].....{.V..EQ.EQ.EQ.a..../...(..&p..J(..?...3...T....J..*.8.|..p.......G........[..O...K...........tQ.+...u.._.....y.....g.....Q.........in.9.;4.......%.5..p..;0..-..7...=2.Q....g.W......uy.|j...#..}..........:-.>.?.g.............5......w..'..3.A...X....MLc+0..C..)........dZ..W...{..=r....~U..O..."...H.;.6...<..o.V.w.....q8#.<..9"..z..S..d.<}GX....N.....&.x....;..ZG.0.......a...XN.}.'.m.........qZ......`D?....Q8...e.?..&~.71......E.k.....^.....Sw.......gd...8s.Wl...9.p.U...O.o\..~....?!c.&.W..O[...i...{..no.I.i.q.}KX./.2C.F..........N..v.6.{]Te...%F......./7..C......P...R.o,...|u.P{`...,S.E.2.3.%.WD>;._....]....s...=.O.V.....{>...a....f...C...i..M.w..!...>e.........o.}L.=.q.U..4.PL{...}..'l....1.3<BjO.V`.%&......?`.S..,.....[.. .[$,....b.x.t..M...G.....c..^.......1..\...a.5(2.q].1..\R....s.}J......tF....6r.........
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 64 x 64, 8-bit/color RGB, non-interlaced
                                          Category:downloaded
                                          Size (bytes):4704
                                          Entropy (8bit):7.951069075884925
                                          Encrypted:false
                                          SSDEEP:96:u4poe8Kvi+YyppACaG1HjcAZKhlh2xbBdMrDFCghv3swxvyTNqGCn3:3pZv7YyzDcplh2xNKXFCgJcAvMk3
                                          MD5:834417D344A1BD995C78DF66FE45EDBD
                                          SHA1:79A5CD12DC1BF06043F38349E6DD492E58144A01
                                          SHA-256:736B8041B08F7EC7A5F5A8E8D4D857DC58F1F03D4E2B6F738A2F1C9AE3892BBB
                                          SHA-512:7F202419B6983B709697CBE769F2BFCA2DF9637AE9264647FE50AC32D8196BF1E5FC96DBDF6255C9ABA559414F5AA7987CA5CF2C3DBBE0FBECAEBF19B4727758
                                          Malicious:false
                                          Reputation:low
                                          URL:http://c.vip3656jun27.cc/images/favicon.png
                                          Preview:.PNG........IHDR...@...@.....%......tEXtSoftware.Adobe ImageReadyq.e<....IDATx..Z.p\..~...C.e.da....,..r..K...I....)`k..J.a....M......R.d....&6.1..'.`Y.-.dK#i4.....F#....J..kj.4....w...}....>.M...........q..{|..z..?...e1.1.t. b.....B.H. !MG....&=F....~.{k..."[+.L.|vW..h.(*.9.~....e........h..)Y.].1..l-..0....W..e..;._.rF..Z.h.X*g?.F...1.$O....U.o/....,.V.....HQa51.Z.@.F]...Z....o.11.>L.....x7.g..p..j.eX.D..!...C.):6.JX..kj$..g=7...1T...5^={Q....g...w....xFU&...0..~NE].....T .J..?.....Pn.J..z..F...l..~Y....K.x6.:1..\\..x...?..5-K].-..}.\....'....^K..s...n\..z.Gr.w...i;........W7/..+o..1cN~../...T].Yv../....Y'E..n....v.%.n..]:k^sy.=.6p&7ZU8=..}d~..If..[v.5.._....ajc..;&"..-`.......#..qb..k.,.g.U.:T..?..N. f......{..\.l...m..Q....D.).T:..J... ...L.FW4.w.......M..JJ...c}..>.\Q....9.j....dja.b/<...\...+.@..:..vq.L...3........~.4\O.{..+m..K..].B..1....6...C..w...w,....<l....Q....w.jK.|e.C.'5M..u..{?Xw.w..4.[.^......._9wI.$........%v..3
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:HTML document, ASCII text, with CRLF line terminators
                                          Category:downloaded
                                          Size (bytes):552
                                          Entropy (8bit):4.678812567774494
                                          Encrypted:false
                                          SSDEEP:12:TjeRHVIdtklI5INGlTF5TF5TF5TF5TF5TFK:neRH68iTPTPTPTPTPTc
                                          MD5:AD76203CBB9FEB6A77342842816F7B51
                                          SHA1:12150FB48E15B3DAA031A2AD5F3D011976A1C068
                                          SHA-256:A980B60A8922F510D2DA527E74EC9443A57DCC65444DBD6A3AE87DCEB28090EB
                                          SHA-512:85B1BD5C232A000551CA69D9832ECFBA1AE61C42EC8E91847DE76B4B711F5A39AA3D0BF71F4062F855584C64B3B526D4D11885309F7ABCDB42C7CFEFEFCAB088
                                          Malicious:false
                                          Reputation:low
                                          URL:https://365ckk.com:8989/favicon.ico
                                          Preview:<html>..<head><title>404 Not Found</title></head>..<body>..<center><h1>404 Not Found</h1></center>..<hr><center>openresty</center>..</body>..</html>.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->..
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (65355)
                                          Category:downloaded
                                          Size (bytes):700147
                                          Entropy (8bit):4.30272595294758
                                          Encrypted:false
                                          SSDEEP:6144:N6omS9C8UjUJDVXy1oc/c7/xp6SnJUiZjDXhXNkjA:v9C8Di/cVp6myA
                                          MD5:D179B64CA38524DA0D5CD0EA1E9051DF
                                          SHA1:FEE145DABCA02C109D7AECD0E279C5B373F2F0AC
                                          SHA-256:9B9030AB4C0619108EEC0B4DF769A185D1ADF93242EF4853A2EEFFB79335D566
                                          SHA-512:845A2EFC78D77958BABA610B6A82A590566ABBE286AB6D9AF05365BDB71EF17304E7CC77399F9F671A6C2BB7D779906544BDB3EE27312E80D9903C95731DEDDD
                                          Malicious:false
                                          Reputation:low
                                          URL:https://use.fontawesome.com/releases/v5.0.10/js/all.js
                                          Preview:/*!. * Font Awesome Free 5.0.10 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). */.!function(){"use strict";var c={};try{"undefined"!=typeof window&&(c=window)}catch(c){}var l=(c.navigator||{}).userAgent,h=void 0===l?"":l,v=c,z=(~h.indexOf("MSIE")||h.indexOf("Trident/"),"___FONT_AWESOME___"),e=function(){try{return!0}catch(c){return!1}}(),a=[1,2,3,4,5,6,7,8,9,10],m=a.concat([11,12,13,14,15,16,17,18,19,20]);["xs","sm","lg","fw","ul","li","border","pull-left","pull-right","spin","pulse","rotate-90","rotate-180","rotate-270","flip-horizontal","flip-vertical","stack","stack-1x","stack-2x","inverse","layers","layers-text","layers-counter"].concat(a.map(function(c){return c+"x"})).concat(m.map(function(c){return"w-"+c}));var s=v||{};s[z]||(s[z]={}),s[z].styles||(s[z].styles={}),s[z].hooks||(s[z].hooks={}),s[z].shims||(s[z].shims=[]);var t=s[z],f=Object.assign||function(c){for(var l=1;l<arguments
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (573), with CRLF line terminators
                                          Category:downloaded
                                          Size (bytes):3705
                                          Entropy (8bit):5.53386473021885
                                          Encrypted:false
                                          SSDEEP:96:mFQB6h6EVLpNRd6Jq1bZRPUSYOoqjvXkdg:U46h6EFpNX6Q1bbdYTqj/F
                                          MD5:2834477325D795061E85F3C1E260BF48
                                          SHA1:25771A089C5428F1744B4C144E50B99010D36CA0
                                          SHA-256:C6C42A248CA29D4CB743DCC1F9C83781B07F644403852CC1F9BB9327E2370D8E
                                          SHA-512:91A5BFE3BD8E6575CF16CBABDD41186A159A9A349212786EB2F6AB6D7E08837B72F27DCB31B81B88B1190F13F400251B3855C88CDAC6733C0A96145A7CCFD512
                                          Malicious:false
                                          Reputation:low
                                          URL:https://365kkf.cc/android_down.html
                                          Preview:..<!DOCTYPE html>..<html lang="zh-cn">..<head>..<meta charset="utf-8">..<meta name="viewport" content="width=device-width,initial-scale=1,maximum-scale=1,user-scalable=0">..<title>..APP..</title>..<link rel="shortcut Icon" href="ftl/bet365-627/images/favicon.png" />..<link href="static/download.css" rel="stylesheet">..<link href="static/swiper-3.3.1.min.css" rel="stylesheet">..<link href="static/guide/ab.css" rel="stylesheet">..<script type="text/javascript" src="static/jquery.min.js"></script>..<style type="text/css">.wechat_tip,.wechat_tip>i{position:absolute;right:10px}.wechat_tip{display:-webkit-box;display:-ms-flexbox;display:flex;-webkit-box-align:center;-ms-flex-align:center;align-items:center;-webkit-box-pack:center;-ms-flex-pack:center;justify-content:center;background:#3ab2a7;color:#fff;font-size:14px;font-weight:500;width:135px;height:60px;border-radius:10px;top:15px}.wechat_tip>i{top:-10px;width:0;height:0;border-left:6px solid transparent;border-right:6px solid tra
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 164x81, components 3
                                          Category:downloaded
                                          Size (bytes):13294
                                          Entropy (8bit):7.811986226736163
                                          Encrypted:false
                                          SSDEEP:384:KDnZlN37xOuWg8+EhMxf4mU5jUxEAYzbNxXh3J4:KDSFVhMx0IHibnh2
                                          MD5:DBDC0766D7699E8DE8F7CBB4F701848A
                                          SHA1:9A0A6E3A3B4531EC10F98E1D26D58540F358EC74
                                          SHA-256:CCE92D8C733BCD76B78D376F5022D2A51C3604295F4A7A84040B0427C5C408D5
                                          SHA-512:8E5A4D202E3DE07249E80A78673D86714341DF690D59DE0CF5C7F5D7E312EE4DA9E964AABEF6E04754ECFAB4CC1AD034BCF71517DF65399D6FDDEBFFDC6519DA
                                          Malicious:false
                                          Reputation:low
                                          URL:http://c.vip3656jun27.cc/images/remen_04.jpg
                                          Preview:......JFIF.....d.d......Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmpMM:OriginalDocumentID="xmp.did:0d382fae-ffc6-e54f-a71c-9d3468fe6186" xmpMM:DocumentID="xmp.did:18D7289A17DF11E9AE33D32F7AFB87CB" xmpMM:InstanceID="xmp.iid:18D7289917DF11E9AE33D32F7AFB87CB" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmp:CreateDate="2018-11-09T14:08:44+08:00" xmp:ModifyDate="2019-01-14T17:30:57+08:00" xmp:MetadataDate="2019-01-14T17:30
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (1004)
                                          Category:downloaded
                                          Size (bytes):529159
                                          Entropy (8bit):5.068587196203611
                                          Encrypted:false
                                          SSDEEP:12288:mFemHFgymkplyHCcmM0/W/EEwKvQRgPrVhDdRlY:wlyHCcmM0/W/EEwKbhhDdRlY
                                          MD5:CBC65FF85E08B21D7E0C0394FBF3A371
                                          SHA1:0EBABCD2C6DA47BDE11FADF331A02C98845B0A8D
                                          SHA-256:C4B0FB9E123AD9F72C1192B6FEFF0BB0171BE251BB76050B92E5E85C1FE3F757
                                          SHA-512:CA70D36E3179AD41EC5818F3EE7B258EBAD25AA2D33C968E47349EE5A1821713A28116519B0334E72FA4B82B716A8092CD5181D4ACB75DE459B0385B48B7735D
                                          Malicious:false
                                          Reputation:low
                                          URL:https://code.jquery.com/ui/1.13.2/jquery-ui.js
                                          Preview:/*! jQuery UI - v1.13.2 - 2022-07-14.* http://jqueryui.com.* Includes: widget.js, position.js, data.js, disable-selection.js, effect.js, effects/effect-blind.js, effects/effect-bounce.js, effects/effect-clip.js, effects/effect-drop.js, effects/effect-explode.js, effects/effect-fade.js, effects/effect-fold.js, effects/effect-highlight.js, effects/effect-puff.js, effects/effect-pulsate.js, effects/effect-scale.js, effects/effect-shake.js, effects/effect-size.js, effects/effect-slide.js, effects/effect-transfer.js, focusable.js, form-reset-mixin.js, jquery-patch.js, keycode.js, labels.js, scroll-parent.js, tabbable.js, unique-id.js, widgets/accordion.js, widgets/autocomplete.js, widgets/button.js, widgets/checkboxradio.js, widgets/controlgroup.js, widgets/datepicker.js, widgets/dialog.js, widgets/draggable.js, widgets/droppable.js, widgets/menu.js, widgets/mouse.js, widgets/progressbar.js, widgets/resizable.js, widgets/selectable.js, widgets/selectmenu.js, widgets/slider.js, widgets/sorta
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (1004)
                                          Category:downloaded
                                          Size (bytes):529159
                                          Entropy (8bit):5.068587196203611
                                          Encrypted:false
                                          SSDEEP:12288:mFemHFgymkplyHCcmM0/W/EEwKvQRgPrVhDdRlY:wlyHCcmM0/W/EEwKbhhDdRlY
                                          MD5:CBC65FF85E08B21D7E0C0394FBF3A371
                                          SHA1:0EBABCD2C6DA47BDE11FADF331A02C98845B0A8D
                                          SHA-256:C4B0FB9E123AD9F72C1192B6FEFF0BB0171BE251BB76050B92E5E85C1FE3F757
                                          SHA-512:CA70D36E3179AD41EC5818F3EE7B258EBAD25AA2D33C968E47349EE5A1821713A28116519B0334E72FA4B82B716A8092CD5181D4ACB75DE459B0385B48B7735D
                                          Malicious:false
                                          Reputation:low
                                          URL:https://code.jquery.com/ui/1.13.2/jquery-ui.js
                                          Preview:/*! jQuery UI - v1.13.2 - 2022-07-14.* http://jqueryui.com.* Includes: widget.js, position.js, data.js, disable-selection.js, effect.js, effects/effect-blind.js, effects/effect-bounce.js, effects/effect-clip.js, effects/effect-drop.js, effects/effect-explode.js, effects/effect-fade.js, effects/effect-fold.js, effects/effect-highlight.js, effects/effect-puff.js, effects/effect-pulsate.js, effects/effect-scale.js, effects/effect-shake.js, effects/effect-size.js, effects/effect-slide.js, effects/effect-transfer.js, focusable.js, form-reset-mixin.js, jquery-patch.js, keycode.js, labels.js, scroll-parent.js, tabbable.js, unique-id.js, widgets/accordion.js, widgets/autocomplete.js, widgets/button.js, widgets/checkboxradio.js, widgets/controlgroup.js, widgets/datepicker.js, widgets/dialog.js, widgets/draggable.js, widgets/droppable.js, widgets/menu.js, widgets/mouse.js, widgets/progressbar.js, widgets/resizable.js, widgets/selectable.js, widgets/selectmenu.js, widgets/slider.js, widgets/sorta
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 7210
                                          Category:downloaded
                                          Size (bytes):1425
                                          Entropy (8bit):7.8723001335729625
                                          Encrypted:false
                                          SSDEEP:24:XANTVxPLmj0FrG5kHRKdtFA98ovj5Fz6qbsUFw1CZo+3ZBM2fO5kvQkDsrRsO:XANT7PLfJG5SRSFMjFF9DFeC33ZQ2vyx
                                          MD5:C50A074F1CBC996586D7B8977D9B0F9B
                                          SHA1:9308C28C31D9C2C55AEC79DCBB0009849B117B61
                                          SHA-256:39503C6BAE4AF9CA2CE0DF017D40AF3803B1264445D92AEF5A008046E39B0BDD
                                          SHA-512:715F5946545B5C96F9D24D48565B7F8806839A3F46741DABB1C22198EB11BC7F62E835DE5B7BA4FC51E899122A3116DF398ED495857B3F0CC962EFA056D872D2
                                          Malicious:false
                                          Reputation:low
                                          URL:https://365ckk.com:8989/verify-page/index.css
                                          Preview:...........Y.n.H.}.W0m.....b'....e.f^F..(.....A..3.O......8KQ.=w...$M.W.....+.!.br4l...B.SPD(;..{.A..,.O.>.%..Ox..`a....*.w.(.+"o.c~...HL.'.8.."..+......g..`.`JZ. ...).....]..2O..h..<...UIPx..2.3...a..@...D..e{.....U..(...S......a.....*!.^do...M....=..Wv.......w)8.'...h.C~..1..d....$..3*@.(.;...0.7...B........7.. #/..I^.t A>...;...$....i.3.%".S.(`..z..*.e.gaC......t..0V..a...E. .....g......<pg...{ks..x&&W.*....0.F..&.dRS.Q..l...b.'../UVB..!.zqT.Fl.)!..WI&-.9.|.t.y.:~..+........R..ly 0...?.Xj....\..5.T@_..%_..5N..L.\.Ig....&.9.r.6_.z...6.ozt.c}.:...58...|P.Y.m...U.p..Ba...;.........Q.....i.,%|\.].f....;.w.L..i.....w.(...M....;g..k...o.....w?..}..2xF..-.>z..Dh.qa.%.B.....N%...`.W.wn.F..Wg.Q.^.Q>\.S>..UQx).v...bq...>....u<.Ui.|.0....t#..T-hm.....J......b.5..p9Y..s...S....I........!...:#.g9...D..7..^...@.d;.n..xu.;..Bn......O..!.n....'.ey...iD..8uol.6.?/3K=.....QaU..I..m.Y:.....(.+......m.U.s7........W|...\. '~.f...<j...9.b...Y.,.l.t^..>0a...~.-...z.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                          Category:downloaded
                                          Size (bytes):16200
                                          Entropy (8bit):7.978338205733008
                                          Encrypted:false
                                          SSDEEP:384:U7JSDZL1NuhKM+q7RoTYTNqCZ5xWxxd5gi7nvr+2mi:OSDfNuIM+6TNpZ5xWxx/v62r
                                          MD5:445373102934DD77D527696B9DC14F8A
                                          SHA1:24D71D03D7CB2C9285C450859A6EC6ABEF45AA86
                                          SHA-256:F20D9CA33899F4F8CBAF960F31037B6E3583CEDEA4F1C5E3789E66AC410E4B61
                                          SHA-512:9D0400A1F2DABBE9B536652B96DA766CDD4B6A3DD5B5CC65937C5E6CD621EA9334ADC8BC741E8AC33D43BF5E0B7F6181CF4B0EAC3349644ABA189EC5598A9E0B
                                          Malicious:false
                                          Reputation:low
                                          URL:https://365kkf.cc/static/41-1530778231.png
                                          Preview:.PNG........IHDR...x...x.....9d6.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............tIME.............>(IDATx..w.$G}....<.9......E....(#@..D..A.c.l..........0`.l...#..$$!$.|..S...{.....9.N.....3=.==..../.~<..k.........U.#Xd...".,.u;.4t}.p...@l..........#...;.P.`..r.*S.Z>..y%.....t...I.~.......8:.....P.4.....v.....B#;.[Tc..C.m.)..@.....!.G.."..(....Z..R.*0UP.v.....>."j^..SR}Oz.J....c|.cx....f.....-..@N-.......WJ.!.F....G..2H....Z....v!P.`...lY.#K...)..YjW.B*X.j....[J..c....hZ.....NC.......Y_.....G..#8.!.e...........Zx.k....!..}.U...<!<............~^.......ID6_ExRJ..0.7t....2'.s.8.......4@|i........k.\.'g._E.. DC.e....A.*...t.........\k.....s.{.j_..p.h5..@.*."..D..E.j..s.......az....,E....qt.p.....F....`.\...7.7 .Nojq.6O~.{*X..(\....4.(j..r..z...2.....>...X.4....7..fy..o]Iw[=...4......NJq...`{........#.-4t.....+..y..2 ..T..q..i...UN+s...V........W.p^...k.{*...^..%.......@....M`......u......<{`.l.x...8.8T.......W@.s......W$.zX.}~....*X*...`E
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 32727
                                          Category:dropped
                                          Size (bytes):5207
                                          Entropy (8bit):7.960518809198506
                                          Encrypted:false
                                          SSDEEP:96:pLzZOKTXT9atAFsvyIV/PicwofN6DDfO8F5HQ9DrioRUUwzwvBMQj1aSejt:lZROAFCV/Pd6PfZChUUwzwvBMQteh
                                          MD5:3BDCFF823CEE54E2337932CB9D306566
                                          SHA1:436AB9AE33ED90D9A1FE087E25540C7DC381589A
                                          SHA-256:080D1C38ED29B8790CD5831C14FD5431FBB7650721CEDA323F9B8C467E8D60A9
                                          SHA-512:BD360C5004CEB422CADD4A4834CCBA96A98DEDD997DBADFDC1F3851BD8271957DD7B56E473E32FEE4231D582A8B66167F562091E61DE260553BB9E7CF5108A33
                                          Malicious:false
                                          Reputation:low
                                          Preview:...........=k...q..+F...}."wy..".6b.)$6H.0..7...ff.w'..'_l..$!......N..0. A...c...O.......LwO....5,.n...........9]......9.8...u...<y......w.6I..E-...{.D.dA..ZB=.4!So5Ob..5...d.lu...p....F&.\....iL...W.~..I.39[.=?.`...p..?....?...?....../?...,.O....xL........g._nw...../......:."2.H|.D*...g..W%e...{.L............0.'..$9.@...3....v...n....r..y8~T.[...Ek....xN..M.../."58.&.7(..?..b...].?!..*.I..cr.."..>g..*0f...2~.&.K.>.`$..$....>...p.-qc.{.,!.....p...#.O.[Fa...6.....;...w5......7....-...q./VH........~.'q.E(=..q89...Ir.H...$.(p..<&.....M]......p. K..9Mw..b.>&..|N..:S...$<..m.J...Y..C.Jl......$Y.a.`^V.........z3..l#,2.........$\.O(CVS.c.P)cS.....$<.6.n..&.{...... H.G..m.`.u...h$t$ .$.j.(..#..X-7...6...n..^].!......?.@......W8..P6.u..J....*?..........2........T.v..4.(..............8".,9y.Dc..6.^..o.I3Oo.t.#.....nBwgU#...ET..nv...l9....EGL.j...x.....}gK'B....4nO...x...........p....o.89..}....59...PF......!u#...l/@........i.M.F[.>S
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:HTML document, ASCII text, with CRLF line terminators
                                          Category:downloaded
                                          Size (bytes):552
                                          Entropy (8bit):4.678812567774494
                                          Encrypted:false
                                          SSDEEP:12:TjeRHVIdtklI5INGlTF5TF5TF5TF5TF5TFK:neRH68iTPTPTPTPTPTc
                                          MD5:AD76203CBB9FEB6A77342842816F7B51
                                          SHA1:12150FB48E15B3DAA031A2AD5F3D011976A1C068
                                          SHA-256:A980B60A8922F510D2DA527E74EC9443A57DCC65444DBD6A3AE87DCEB28090EB
                                          SHA-512:85B1BD5C232A000551CA69D9832ECFBA1AE61C42EC8E91847DE76B4B711F5A39AA3D0BF71F4062F855584C64B3B526D4D11885309F7ABCDB42C7CFEFEFCAB088
                                          Malicious:false
                                          Reputation:low
                                          URL:https://365kkf.cc/static/d_icomoon.woff?ts9lih
                                          Preview:<html>..<head><title>404 Not Found</title></head>..<body>..<center><h1>404 Not Found</h1></center>..<hr><center>openresty</center>..</body>..</html>.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->..
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 312 x 1118, 8-bit/color RGBA, non-interlaced
                                          Category:downloaded
                                          Size (bytes):31022
                                          Entropy (8bit):7.873948746590037
                                          Encrypted:false
                                          SSDEEP:384:A2YUjHGRaHS4Nxxf1Q+cgQi7q7nCe+xGBm/R5mLQGd5KYj4gzNf+TpnbKuo4mMEB:AHU7WA3rdjHEpgGA/R5m8UPqnb+4mtB
                                          MD5:5FB8B1DB346371B5F012853906B977E4
                                          SHA1:EE782D368ADA458AEBB291BADB6C5C6740E7FDE3
                                          SHA-256:C4EFB350D2F5DFC1365BEB221C4CF8416996CD00B201F3D0220A609BB2530BE2
                                          SHA-512:B383C9EB34C60468BB1618CDE2CEB612F2E3974004C400EBB1291E0071469DFCEA1FF61B5FE22D6EB62F9C6BB8DCE8B098D0838A3A284D02FA93A484DC123830
                                          Malicious:false
                                          Reputation:low
                                          URL:https://365kkf.cc/static/right.png
                                          Preview:.PNG........IHDR...8...^.....C.,...x.IDATx...9k.a.......Z..D.g.M.G...h=JE-....JD-.....$L.g.......}F....*..&.}.....f|..~...R.2..W.HV)T..-.\.Z..=. .^..JW.E..+..N.N.....N.r.......sB9.....xm.#..P^,.....s..%.@.6j.............. ^.//.\-.'...._I..^+X....e...a.G....n(.....Z.E..'..B.......&W...r..:7T.....s...A.....b.9?...G.-.E....hu..'...xmh.k.P.*...._(.......@.J...R+[7>:..7...VyK.. X,.$.Zi...Cc+.......V.V...LjEj..2.zKjEj..Zq.V@6R+....Z....@....~.G.Vje.+$...I..QR+kOm.I..d...Z.Z..b.."...Z.j.^. ..[je^....VyJ...7.@....T..>2.R+..Z..V.:.s'...`..H.H..R+........H..tN...Z...V.E..R+ o.U38Fje.L.Bj.$..'I.H..R+..z.K_.o..@.S+G.k....{'..ZU./U.Hz.LK..M......._...,.F..=?..1pHeje>.-...J....YL....k=.=..6....)...Z.Z....[.C.?j.Ac.@j...Z.'g.1...=?...3..iM.&.>2.R..n.A..i_.^..c......$..s..t.S...>...EWz......i..tVS.!...J.......R+...U5....\....R+.......S.>o...c3V..R.Z........K ....V^-..*...V..U#.fj563.Zu..C....H...Z1p ..r.ZEs.....1.......n.L...p/.b.~.w.-M.q.....Bh..$..0!T...
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 107748
                                          Category:downloaded
                                          Size (bytes):33521
                                          Entropy (8bit):7.992685110437492
                                          Encrypted:true
                                          SSDEEP:768:CpOoGIThTPKK0SQub0KNQACSm1mkWoEcPcEys+W4Rb:CMoGaNPF0S9tNQACSCmiPcBm4N
                                          MD5:37FC54BA320AC94A93AA3BA532E1791B
                                          SHA1:EFFBA8951B781B84A62CA92DCCB693B12602BF4C
                                          SHA-256:4A04299624BB68B5C42FCBB9962FF0FAD06D7A994B0BB1AE88945BF4C83E2079
                                          SHA-512:C376E3189E90D89BAAA1AAC280B6A0EB5B75279AD53B31188C1AC4215A5361200ECCA5E4C905C2331BDE0B8C30FBD7C7967396B5C7B5EF3AE1680E15F4355AA6
                                          Malicious:false
                                          Reputation:low
                                          URL:https://d.qw66za.com:8989/verify-page/jquery-3.6.0.min.js
                                          Preview:...........{{.F.7.... ...,......PQ.8..x'W.$C1y`...P........O...o..Nv.<gvc..F_..^....._..f.mt.....A...e.}}...y.}Zn.U..e...**.....e.T..mSV5U..7|>-..|..u.=x.....b....$j..M4...>]6.h\..%._..q..^e.:.,W.M..?.r...*...N...Q6]...eV4..A...$.E.H0.|..#W7........&zVUe..uA..m^eu.F7y..:7ysAO..qrD..mU..$zK..xL.."[.....6sb~P....x#|2...Z].U....IT..yu..Y.MU6%Z.z=......L.s~XoR.Fk....t.n6f.C.i.T5........O.-wr../&Q.ib.k....7T....)Oi2..$........_eUs;.E=...Z.zNed2.d..j......cS....T..|.U.fd.\e/.+.O.*y.]b....,...>.V2.....K.>...X`.DKL...x.UK.Q..g....x....._.Y....@Q....X."..g.tYei.=.d.3...*.bh...&{.h.s...(.........j.....7r.yzaI\%.J.i....+..,].b.b.."..2.^....+Z.i.]..yC.g.y.]`.*.q..E.1.i...0...8..yi..'g...ZoyM..c..It..b232B...uA@.7...+..9...@.&+..1.\.f*%rf0y.VF.h..^.x.VUz;f@..>...O.@..{......G..G..1..c..O.W..0p.B'\0..'$.]...E.t,y.....).c >.....zcDAp3.\...>.Q.G4...s.=~.j-.{..:..:m..n..N/..<........arZ..Z....#..]d..bh..S.........]...C.#.id.U.&.m`S.e.......&....}KGiu.(.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 4300
                                          Category:downloaded
                                          Size (bytes):1928
                                          Entropy (8bit):7.882541729476336
                                          Encrypted:false
                                          SSDEEP:48:X8Yple3hTcX4MIZJ+0ekjF8wMCboxhW4m12E1YiQRbKRS:/le3GuJ+0eYOCsxhW4m8IYhN
                                          MD5:15C8240BD214B68D55E7AEE7F5B861C0
                                          SHA1:8F5C8393C24594B0227F607870A11B8487BE18E9
                                          SHA-256:E4155B496358227FF84BBE9607E7038F8A9D35DDA8B3B7547952B2F967C2BD6C
                                          SHA-512:056C9EB8198EA6F5E01374B71F31119ECF376C5B234D812B4994C0C5756AAC3A857C22C893B7D6F0D4668BC790D80F28CEB252B1D598CB00166649C9A8E420DA
                                          Malicious:false
                                          Reputation:low
                                          URL:https://365ckk.com:8989/verify-page/index.html
                                          Preview:...........X[o...~.~.d..KX..-.d...v...6.T$O.p...kw...%..zP..I.i..H.^.....6.T.u.?SJ.S.B..,..E..H3s.9..|3..k.......xg...........YY).;@...R....$.P!A........T........B9..?!O....g.....X.U3Y#..Q.!.i3. .k..L1..E.j...I.!K.df..f..^t..V.n.z..Nu..j.']......7....`.).b.9.....I.3.......G.A...........gi..^(..Je..y.........._.j..e_u ..7...*T365+C...H..3s....a..;.V....N..~......-.G#%p..*_.8IF...h."L4O.g.D..8{raG.-... `....A..L4.#`...I...w.O.X..,1,z[05.X:tc.JU.om..S.?z3.]...k......b.F....7.........D...w....W?........^.[......fi.....g..g ...//.....^.F......]q....n.P...1.2pb........,Wu.P....3.,.f..yx.K..E..{...X..j.......E.a.....*z.X-.yK.9...0.x.S....[qH7.!tx.................~R.m.........#...-...7....1H.X5.....c.....Y.C;nfJa.'.y..5...F1.-&.jS..t....o?....5.3c-bR.dT4{..-.VAO.m.^...q.......r....=...IzlW....r.$A/..(.>xx......>.9y.7..E..1."..x..8p0+...6:..D.BV_......6$.b.M.).z..<...n..F......a.......TxvT...L..].M...T..$.E.H.....<&8.T....eMn.W+{2Kc..6.......7.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 164x81, components 3
                                          Category:dropped
                                          Size (bytes):13294
                                          Entropy (8bit):7.811986226736163
                                          Encrypted:false
                                          SSDEEP:384:KDnZlN37xOuWg8+EhMxf4mU5jUxEAYzbNxXh3J4:KDSFVhMx0IHibnh2
                                          MD5:DBDC0766D7699E8DE8F7CBB4F701848A
                                          SHA1:9A0A6E3A3B4531EC10F98E1D26D58540F358EC74
                                          SHA-256:CCE92D8C733BCD76B78D376F5022D2A51C3604295F4A7A84040B0427C5C408D5
                                          SHA-512:8E5A4D202E3DE07249E80A78673D86714341DF690D59DE0CF5C7F5D7E312EE4DA9E964AABEF6E04754ECFAB4CC1AD034BCF71517DF65399D6FDDEBFFDC6519DA
                                          Malicious:false
                                          Reputation:low
                                          Preview:......JFIF.....d.d......Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmpMM:OriginalDocumentID="xmp.did:0d382fae-ffc6-e54f-a71c-9d3468fe6186" xmpMM:DocumentID="xmp.did:18D7289A17DF11E9AE33D32F7AFB87CB" xmpMM:InstanceID="xmp.iid:18D7289917DF11E9AE33D32F7AFB87CB" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmp:CreateDate="2018-11-09T14:08:44+08:00" xmp:ModifyDate="2019-01-14T17:30:57+08:00" xmp:MetadataDate="2019-01-14T17:30
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 210 x 61, 8-bit/color RGBA, non-interlaced
                                          Category:dropped
                                          Size (bytes):11493
                                          Entropy (8bit):7.96899562143125
                                          Encrypted:false
                                          SSDEEP:192:g+BgQQHIfTV8JHtcAcP1wvS6rrgCpGJdqXi3PPFbcC9VMKZK:giQHILVMtQPwrXGJdqy3PPF4mVMKU
                                          MD5:551539F873D9EBE0792B120A9867D399
                                          SHA1:FE47EC617507E9CE5F6CE7AC9B179A3C9231882B
                                          SHA-256:99942159547FC45A02DDEB5AF9570B6C870B18C36F83FD53CCB7C0644D346C89
                                          SHA-512:450DF8DE1ED6F13DF9C332EC408EDED981DF74FA618E74459E9929313C84A0CA214DB7FD2FC09DD4D77B78FEDAD8239AAFE15F9FC92EA5750FF81E13D3E23DAC
                                          Malicious:false
                                          Reputation:low
                                          Preview:.PNG........IHDR.......=......7.....sBIT....|.d.....pHYs...........~.....tEXtSoftware.Adobe Fireworks CS6.... .IDATx..y|[....j.$.k.$6..=N.,@ $!,..P([Hh.......Ni......R.w.h..K.C..2@!o !$!.d.......X^d.,Y..=.....Z....w....K......{.y.s.+.!.I .V..=......P.M.O'..1.9..9w....h..!...U...z...R..E....~..>...z#S..T.. 3..Y.L0.F.W......?y...........9+.Ma..2tS...U...;*..w..c'....].:p.....|.).J...h2.".'...........V+6.......b!77...BJJJ(++###cTx.n|....?....@{.jo..rV...E.J'..V..b.r.Q.....j.@.3G=g9..S..o...$.8....\.....2..)%..jo@iz...]..)...S...F.e. g.H.."Q.ogSG..;..u..dSa....R.,(c.9..x.......j...l...0,XD..h/.x^......@.f...lds...[...l.u^.......PWWG{{{J6..g.YTVVRPPp^.JK....3..c...l...I[x%iK.A[Rv^...V......z.dSn....*.%{>3..7.q.$.7<...%T[-r.T4.......G.. ...^;..B.~... ..........f~..{.)......4....C..3.Y,.)dAF>....-.h..(^.<Nj]v........l1.e.h&...H.....w.|.W.M'....+.@7e..eh....3P]....(...l........]....n...F.Re.(......u..4.9c).......2$m.B.A.4..k...P.;Q....>.].Z..
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (10194), with no line terminators
                                          Category:dropped
                                          Size (bytes):10194
                                          Entropy (8bit):5.375077716551771
                                          Encrypted:false
                                          SSDEEP:192:aPIr6xHLVDhgHBAarTHFhSRIOPQyYq2oY26ORo4xKgs2f02Yoot2OdL9kU4E5PSO:aPIIsWanRYbiAC/BkU4IPSg2Lqn
                                          MD5:DCCF967EACF01A7BA8A262339A089F06
                                          SHA1:3BCC7AD9C9C06F68BC669121D4E0A62869D59B56
                                          SHA-256:02F4F05586B2767FAA6A31B1EE6E5BE456996743EF8FD19CD3EA7C4023EA55EC
                                          SHA-512:CC80B5B0D4CE0F0F9EACF1A7FF6754ED99474C6F28E08E8DAB95CAAB7F36A8AB18F6E7062FE1F625A6B381D74693B98336BF9027FE0A59BD3F83E39E9573244F
                                          Malicious:false
                                          Reputation:low
                                          Preview:!function(){var t,i="http:"==function(){for(var t=document.getElementsByTagName("script"),i=0,s=t.length;i<s;i++){var e,h=t[i];if(h.src&&(e=/^(https?:)\/\/[\w\.\-]+\.cnzz\.com\//i.exec(h.src)))return e[1]}return window.location.protocol}()?"http:":"https:",s=document,e=window,h=encodeURIComponent,r=decodeURIComponent,n=unescape,c=escape,a="navigator",o="location",u="screen",f="cookie",_="createElement",v="push",p="join",d="width",l="height",y="indexOf",g="length",m="split",z="parentNode",w="write",C="getElementById",b="toString",k="call",D="floor",j="random",x="onabort",S="onload",A="onerror",M="getTime",U="setTime",E="toUTCString",I=i+"//c.cnzz.com/c.js",P=i+"//ca.cnzz.com",V="userAgent",R="1275613349",N=function(t,i){try{Math.random()}catch(t){}return!0},T=function(){this.t=R,this.i="z",this.h="",this.o="",this.u="",this._=((new Date).getTime()/1e3).toFixed(0),this.v="z2.cnzz.com",this.p="",this.l="CNZZDATA"+this.t,this.m="_CNZZDbridge_"+this.t,this.C="_cnzz_CV"+this.t,this.k="CZ_UUI
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 275 x 59, 8-bit/color RGBA, non-interlaced
                                          Category:downloaded
                                          Size (bytes):6067
                                          Entropy (8bit):7.683319778576449
                                          Encrypted:false
                                          SSDEEP:96:AStknmWIBp/96fgcNffScNG0XdG7HI+iHn10m930lK3aDqbccL6iNi2zCo7dnJVz:AStknJgcrqo1R30PqbccTi2e0bk5/+9N
                                          MD5:D413E74CC0373BA1F23F3E87EA88E514
                                          SHA1:AC915EB6FA64AB8D5534D6BDBC69E0A95D8B7844
                                          SHA-256:E8AC76F8245A027482D1E0C4605CDFE29B3452E8A00C59670FC36244589B440B
                                          SHA-512:D3FDEDB06164847A6FE6149D0C641EC8FD8E9BE198BAA4DC131B99C383083B85C5CFA6F0112D0F1520A954D6A1562D40511C1AE0C1805FB999A1A3C50F464A57
                                          Malicious:false
                                          Reputation:low
                                          URL:http://c.vip3656jun27.cc/images/wangzhi_11.png
                                          Preview:.PNG........IHDR.......;.....X!nW....pHYs.................iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.1-c000 79.7a7a236, 2021/08/12-00:25:20 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmp:CreatorTool="Adobe Photoshop 22.5 (Windows)" xmp:CreateDate="2024-06-30T12:39:38+08:00" xmp:ModifyDate="2024-06-30T13:29+08:00" xmp:MetadataDate="2024-06-30T13:29+08:00" dc:format="image/png" photoshop:ColorMode="3" photoshop:ICCProfile="sRGB IEC61966-2.1" xmpMM:InstanceID="xmp.iid:9f0f2733-d911-f449-8d3e-d6acdbc51a6d" xmpMM:DocumentID="adobe:docid:photoshop:86c16bb2-211c-4c4d-aa05-fd4b6a2cbdf1" xmpMM
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 11854
                                          Category:dropped
                                          Size (bytes):2990
                                          Entropy (8bit):7.936147574980609
                                          Encrypted:false
                                          SSDEEP:48:X87Kmx9uiIhSGvygU9zNAB1X6q2CUYW+hJOZsomf27EaMdUr60q0pTehHwOlnUAF:8KGuxSGvyXzN+1P2ibO+P+5MN2OlOy
                                          MD5:AF4103397F1B054603BC09363489376E
                                          SHA1:1D3700140E51FDC3F8A1F8BC716240AEB6101400
                                          SHA-256:0886C62CFE2EBA161B1A3FB6FC8B055508284496DD9D34194245C5538BAABE8C
                                          SHA-512:F722412EDF8802E73628FD9BE290B2D1947EE0BE9C38D4CAC6C086093091ADAF64C26547AFFEB742F4E3002A22AD6C5BBA61BE233E0EF5AA07CC0BCD3C3BB973
                                          Malicious:false
                                          Reputation:low
                                          Preview:...........Z.S.F.....Y."...v..I.pR......]Q.-V..xW...B....Gb..C0v...N..\bc..3H.~.p=3z...'.. V3==.==..nMVS.....R6.......7..7..q...&RM.'.LU.%uT....MS..Y1..<.....R\..hy..k.P{....P..M..W.[...e..'.....k.7...a.].TQ.Q^.d!.z....:....^..CR..NH.Q..XW..W~..*..[T."(;O...&...('..3.(-.u.=..<.......fI.S.mL..TTR...&..Y.g.....L.T.I1V>.r.zl..Al].K..Y..k..G..9E/8...].0.....a}...y.@....z...Pg.v...XaG.v.uH..z....U1}..F^...e8!..R)..W.E*7.Mj.....V......s.(......T.Z_.|..r..>..*.1.....*C.Re.....2.Z...%...+..qp..............0JQ...|.x... ..)......E"/...a9T4.p$H(2...x.J...2#.).%#....].?..c.Wu.FF.#.....t...$cZ.rt..XR.&.N_AS.v~Qeg.U.T.&%..AX9.1.R.q.!.L*."R...R.3h.~e.g..x.788.....vD.=|.8.....1..d^C....(.n.V....K..#..........#...t.K.. K..d.Y;E....i......ofQ.8K.1dP*..7.,...0..,..V....s.x.]Q...s..&0,b..s.....Hl.....c.B.,..dfT.h...F.Q...6.E.......)..O="..O..06...?F}2.#......O...`.AL.'...&pf...L...Vb.%7.3.,x.m.0.7a.3..j...7..4............x.._....Y..Tw.X..Z..][.._.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CS6 (Windows), datetime=2019-01-14T13:10:58+08:00], baseline, precision 8, 161x83, components 3
                                          Category:dropped
                                          Size (bytes):12841
                                          Entropy (8bit):7.777593260096327
                                          Encrypted:false
                                          SSDEEP:384:0Dnk37xOuA7oGr0zgrThfDtTJkgDYSioLH:0DNsW08r1fx+sLlLH
                                          MD5:177C17DF74DEF4D501FB7A4D9DBCAE40
                                          SHA1:273387DB4D1B542CBB59E4E29E55B41F7A6BA3DA
                                          SHA-256:67458F309128ACC4B5C7901CA6128044DB72E87F81B5300E30E76B5A5EA7A3FB
                                          SHA-512:AD74C561D13EBBEC3EFD8C01F43198527B1E6F1D19A67A229BD14F9B69378B7712A7A2D80CC692E117173EB08B8698C4C0F901154A150D215778B34F6A32FF25
                                          Malicious:false
                                          Reputation:low
                                          Preview:......Exif..II*...........................b...........j...(...........1.......r...2...........i....................'.......'..Adobe Photoshop CS6 (Windows).2019-01-14T13:10:58+08:00...........0220....................S.......S.........Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmpMM:OriginalDocumentID="xmp.did:0d382fae-ffc6-e54f-a71c-9d3468fe6186" xmpMM:DocumentID="xmp.did:C752D7CD17BA11E9AB5DD54A0C43CFD1" xmpMM:InstanceID="
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CS6 (Windows), datetime=2019-01-14T13:02:12+08:00], baseline, precision 8, 162x78, components 3
                                          Category:dropped
                                          Size (bytes):13483
                                          Entropy (8bit):7.796939052325803
                                          Encrypted:false
                                          SSDEEP:384:ODnM37xOuTNSBHuY+dLrem7bt59pcjqT9uAVtPyQh:ODGNS1uY+p3t59Cjg3D
                                          MD5:FA9CA56EB7BED65A258594C7AE60A7B7
                                          SHA1:792279B44BCF7874DA55D2A2E12CA7559220CFD2
                                          SHA-256:688F62B750DFC5DE0313FADE90BB64AF2D328CFA31AFB532D93853BF1A6DEBA3
                                          SHA-512:3FF10A67A09D7657AEC16B1629FF6C96E0DAFE419B916D123CE9BD84DDF3F1211C726D0AEAE1B3B9BF42BB45D49D13335B8B281B2BE1B729D2529D04BAE037C1
                                          Malicious:false
                                          Reputation:low
                                          Preview:......Exif..II*...........................b...........j...(...........1.......r...2...........i....................'.......'..Adobe Photoshop CS6 (Windows).2019-01-14T13:02:12+08:00...........0220....................N.......N.........Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmpMM:OriginalDocumentID="xmp.did:0d382fae-ffc6-e54f-a71c-9d3468fe6186" xmpMM:DocumentID="xmp.did:8DFA96B917B911E9B70BB4D82CAA5ECB" xmpMM:InstanceID="
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 341x52, components 3
                                          Category:dropped
                                          Size (bytes):7324
                                          Entropy (8bit):7.864369099664222
                                          Encrypted:false
                                          SSDEEP:192:u7FKtXhiAd8UEiAu178d8BOY60DsWo0o0o0o0ob:umXhpd8UDAu98dWA04h
                                          MD5:0E1E0E5360CC72FB2583C08A7D468FE2
                                          SHA1:FAE0C13D0105653F7909A0368AEEE3A246617DC6
                                          SHA-256:989971FE42AEB5FE725A7DF055DD8AB7864A13146A7FE2EC0D3E1357F08D74A4
                                          SHA-512:C1DD7AFA35DF077EC35AD3115C1765A3136A4355DA40907BD7957261A31D75AB706A3F68F842E93286F6095E819C8A310B95FB54AA1AE9A82A21AE0F0E5074D4
                                          Malicious:false
                                          Reputation:low
                                          Preview:......Exif..II*.................Ducky.......Q.....whttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:0d382fae-ffc6-e54f-a71c-9d3468fe6186" xmpMM:DocumentID="xmp.did:24E89967CE3211E8B4DDA4073724961D" xmpMM:InstanceID="xmp.iid:24E89966CE3211E8B4DDA4073724961D" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:D0A5AFB318CEE811B04EAF18D249C4AD" stRef:documentID="xmp.did:0d382fae-ffc6-e54f-a71c-9d3468fe6186"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.....................................................
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (65355)
                                          Category:downloaded
                                          Size (bytes):700147
                                          Entropy (8bit):4.30272595294758
                                          Encrypted:false
                                          SSDEEP:6144:N6omS9C8UjUJDVXy1oc/c7/xp6SnJUiZjDXhXNkjA:v9C8Di/cVp6myA
                                          MD5:D179B64CA38524DA0D5CD0EA1E9051DF
                                          SHA1:FEE145DABCA02C109D7AECD0E279C5B373F2F0AC
                                          SHA-256:9B9030AB4C0619108EEC0B4DF769A185D1ADF93242EF4853A2EEFFB79335D566
                                          SHA-512:845A2EFC78D77958BABA610B6A82A590566ABBE286AB6D9AF05365BDB71EF17304E7CC77399F9F671A6C2BB7D779906544BDB3EE27312E80D9903C95731DEDDD
                                          Malicious:false
                                          Reputation:low
                                          URL:https://use.fontawesome.com/releases/v5.0.10/js/all.js
                                          Preview:/*!. * Font Awesome Free 5.0.10 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). */.!function(){"use strict";var c={};try{"undefined"!=typeof window&&(c=window)}catch(c){}var l=(c.navigator||{}).userAgent,h=void 0===l?"":l,v=c,z=(~h.indexOf("MSIE")||h.indexOf("Trident/"),"___FONT_AWESOME___"),e=function(){try{return!0}catch(c){return!1}}(),a=[1,2,3,4,5,6,7,8,9,10],m=a.concat([11,12,13,14,15,16,17,18,19,20]);["xs","sm","lg","fw","ul","li","border","pull-left","pull-right","spin","pulse","rotate-90","rotate-180","rotate-270","flip-horizontal","flip-vertical","stack","stack-1x","stack-2x","inverse","layers","layers-text","layers-counter"].concat(a.map(function(c){return c+"x"})).concat(m.map(function(c){return"w-"+c}));var s=v||{};s[z]||(s[z]={}),s[z].styles||(s[z].styles={}),s[z].hooks||(s[z].hooks={}),s[z].shims||(s[z].shims=[]);var t=s[z],f=Object.assign||function(c){for(var l=1;l<arguments
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 107748
                                          Category:dropped
                                          Size (bytes):33521
                                          Entropy (8bit):7.992685110437492
                                          Encrypted:true
                                          SSDEEP:768:CpOoGIThTPKK0SQub0KNQACSm1mkWoEcPcEys+W4Rb:CMoGaNPF0S9tNQACSCmiPcBm4N
                                          MD5:37FC54BA320AC94A93AA3BA532E1791B
                                          SHA1:EFFBA8951B781B84A62CA92DCCB693B12602BF4C
                                          SHA-256:4A04299624BB68B5C42FCBB9962FF0FAD06D7A994B0BB1AE88945BF4C83E2079
                                          SHA-512:C376E3189E90D89BAAA1AAC280B6A0EB5B75279AD53B31188C1AC4215A5361200ECCA5E4C905C2331BDE0B8C30FBD7C7967396B5C7B5EF3AE1680E15F4355AA6
                                          Malicious:false
                                          Reputation:low
                                          Preview:...........{{.F.7.... ...,......PQ.8..x'W.$C1y`...P........O...o..Nv.<gvc..F_..^....._..f.mt.....A...e.}}...y.}Zn.U..e...**.....e.T..mSV5U..7|>-..|..u.=x.....b....$j..M4...>]6.h\..%._..q..^e.:.,W.M..?.r...*...N...Q6]...eV4..A...$.E.H0.|..#W7........&zVUe..uA..m^eu.F7y..:7ysAO..qrD..mU..$zK..xL.."[.....6sb~P....x#|2...Z].U....IT..yu..Y.MU6%Z.z=......L.s~XoR.Fk....t.n6f.C.i.T5........O.-wr../&Q.ib.k....7T....)Oi2..$........_eUs;.E=...Z.zNed2.d..j......cS....T..|.U.fd.\e/.+.O.*y.]b....,...>.V2.....K.>...X`.DKL...x.UK.Q..g....x....._.Y....@Q....X."..g.tYei.=.d.3...*.bh...&{.h.s...(.........j.....7r.yzaI\%.J.i....+..,].b.b.."..2.^....+Z.i.]..yC.g.y.]`.*.q..E.1.i...0...8..yi..'g...ZoyM..c..It..b232B...uA@.7...+..9...@.&+..1.\.f*%rf0y.VF.h..^.x.VUz;f@..>...O.@..{......G..G..1..c..O.W..0p.B'\0..'$.]...E.t,y.....).c >.....zcDAp3.\...>.Q.G4...s.=~.j-.{..:..:m..n..N/..<........arZ..Z....#..]d..bh..S.........]...C.#.id.U.&.m`S.e.......&....}KGiu.(.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:data
                                          Category:dropped
                                          Size (bytes):56
                                          Entropy (8bit):5.651017645233261
                                          Encrypted:false
                                          SSDEEP:3:ksPcAWarL+h8AgvX:kNAWhlIX
                                          MD5:72CC70B07155499B723B5E9490F6A46B
                                          SHA1:C1D6F7EB117B9E9495ACA05D4F8C9DDE51FE7D25
                                          SHA-256:500FBE71AB11A52B62AB754801CF242C85EAB4BD94E69FCD4BAD464711091DFE
                                          SHA-512:9534C0AEE907D50026DD0C6B42FE56A944AEFA094344388B688988291BAC65D338FAACE3B98CAC6DCE2098A12B27051FD3D30DD5CDC9617F9BF44AEA13C146C2
                                          Malicious:false
                                          Reputation:low
                                          Preview:... .y.J.]..........L0..".(......v.g.NT.X...)W.c.+.D..
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 227 x 58, 8-bit/color RGBA, non-interlaced
                                          Category:dropped
                                          Size (bytes):5000
                                          Entropy (8bit):7.925253672112091
                                          Encrypted:false
                                          SSDEEP:96:aSMllcHitlIxv9vk7C1+I4wWHLihk/xrc9tTllHAZRJaBfNeaJQj27:aSHIIHUCD4waVqtTllHECcHo
                                          MD5:211979392923C8E6158CA00B4F1009A5
                                          SHA1:ADC507E6F1BDFEEAF88CBB2FCCF315FCF4704A3C
                                          SHA-256:58A318D96E039C6017EAB9F839A9F438FC914A88A4C7016BA25DADEFE3DBADAC
                                          SHA-512:B6B5902469F8B430560DD6538484653859164E2681B6AE3AC2A1B64F937A1B34A530638CFDB48877008634C33A63D3EB68989E05BD6E12216E1DC42080DD460E
                                          Malicious:false
                                          Reputation:low
                                          Preview:.PNG........IHDR.......:.....B......pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 5472x2976, components 3
                                          Category:downloaded
                                          Size (bytes):2722653
                                          Entropy (8bit):7.976229978621973
                                          Encrypted:false
                                          SSDEEP:49152:xgnQkCMQIz4679OAYFhtaI3YFu+M0cyuIQq7Gc8el6v7FafWAb0p:x9jDIbROAGt7IFS0hPr4eWv
                                          MD5:A8C42A8705BFAC721B57B48B45F910F7
                                          SHA1:4C331F3AC4A1F0A71B85A918CC5020BB0EE6B7CC
                                          SHA-256:66AFB131D4A4BF1818EA567083956E4956E280B748187871FC15F3435EEF80C6
                                          SHA-512:398E882A36E66F352C95641C0DADA5D1DA039305F7D65B410ED6C3CC37FE0D5972A5087FEA4D06298CC50651667EF6513641E2E42C60BDC49750043511634EC0
                                          Malicious:false
                                          Reputation:low
                                          URL:https://d.qw66za.com:8989/verify-page/theme/default/bg1.jpg
                                          Preview:......JFIF.....H.H.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JPEG image data, baseline, precision 8, 162x83, components 3
                                          Category:dropped
                                          Size (bytes):12630
                                          Entropy (8bit):7.248246513565243
                                          Encrypted:false
                                          SSDEEP:384:P/gEAnfTWHpuTOW2ayVgYP6Dx4oEAMQ+S:P/p0iJuR2VPZoEjQ+S
                                          MD5:59CB1DC5D2EE3B036E3CE05545081446
                                          SHA1:080861F4DEF90B78A43B05248852035E361C1DC9
                                          SHA-256:ED97BCF9383C9AC7FB86B0E826FA0B64E5B55A095676945A66B9B0182051CF77
                                          SHA-512:0269C1BC092256ADBA5CA2914F115ACB99A0C738D7DE9E15AC270E1535FBE6BB05CE43E77C26A0E038E23BAEC4E4EAFABA0C25CBF015B6B0A3AB7615EC1A1350
                                          Malicious:false
                                          Reputation:low
                                          Preview:.....Phttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about=""/> </rdf:RDF> </x:xmpmeta>
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1920x1106, components 3
                                          Category:downloaded
                                          Size (bytes):155437
                                          Entropy (8bit):7.889482656318491
                                          Encrypted:false
                                          SSDEEP:3072:fjzVbwRczqqZ4U9u1ul7zy+hvWBksR7hdkYbbW6ByDmOVMG6X:fHV0RJ04U9uulHFBWKc7sULQmO/u
                                          MD5:E33035B30CE5D9E11BFFD12DC646C94D
                                          SHA1:B9C47E1A8BBC9BC3B61BCF644CB501BA6A8D070D
                                          SHA-256:11646732555B49A53D2B949DC0DBA23F0BACC9CF3CFEE6C065661E93D4B50753
                                          SHA-512:1462A6B9DD3B38C24546988A1D03573216010206207540069A3B3DD9F8EDF40B3E767314277AB9E1B5D5E5CB298AFDAB8020494152D0941B9A9392D2C7E45E0D
                                          Malicious:false
                                          Reputation:low
                                          URL:http://c.vip3656jun27.cc/images/bg.jpg
                                          Preview:......JFIF.............C...........................".##!. %*5-%'2( .?/279<<<$-BFA:F5;<9...C...........9& &99999999999999999999999999999999999999999999999999......R....................................................................................m~x............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 18660
                                          Category:downloaded
                                          Size (bytes):3111
                                          Entropy (8bit):7.9338041567732756
                                          Encrypted:false
                                          SSDEEP:96:7Zk1m3+K/PmNfomGgTLRhIqaF/ul70DCnv:7Z3Pm9oQLR+qaslMCnv
                                          MD5:BC013C0567C33A98BE0767B19AC106DD
                                          SHA1:F58C32F32A3072D30F996207BBB089769DD9D826
                                          SHA-256:D5B7C17D36E6047F07D5C59C4C17DCAC04115103213AF0C84F5A7E898A8DC496
                                          SHA-512:D5358ADBC2B13E033E91F801F9289C92EF747BB5815ADA9ABA0D99667D57D4156D5A89350DF15F66B6E2E3140397347978FEC174AED09FB1B342DFE09F19417F
                                          Malicious:false
                                          Reputation:low
                                          URL:https://d.qw66za.com:8989/verify-page/theme/default/layer.css?v=3.1.0
                                          Preview:............ko.8.{...E.$Wy%....M.W`...{@.w.@.h..,...8=..?R|.o.ISt.....c^....Gy.p.!..u...uZ..FJa.. U..t...6.AS........Zpj......_. .a...MWy..-....X.Ey_..?^...<x.A.4..J.e...3n]...*...X..).cK..a..WA.\,...+.P...Q.............E. .;P...=...L...*.H..l[...W.`..n.%7.....4..."+7...=Z....n....k.....O.*1.....oa?4a..K48.n.H<n....W...4.No.~.e.nZpH..,8#U.e....N7...<.Y.).^./.........U.).X...b.$. .:Cr.......8Z~.U-.N..&=..._D...o.hbAh.FW.6.zsB...y..;..!..'..F..f...c.~c.V./....uv.2..1\...X....._..vp{.l.Vp.U.a.*...K.t..@E5.*v.=.]Fm.....y..T,....=D.U3.... \....J..._..dH..h.&..4...O.J...f..Q....Hv@4..6as..<90=..D........-.4.....}.1.r..!,2pB.,..'.d6.kr@v.~.O...)....^R..f3.....L6..cd ........RLG.x..Pe. ...T.P.c...FI..*1].e.n..N.....8....F....K.4...N.f[.H...Jp1.^..L.]...'......O.B.3,....jxh~.a.....a.Yu.@.\).T.......}....o04.%..y<..p.E..:.c......./."..$.)2....c...k/(...z0.....!..:.2}..=....=..<i.z...W.?..e..S8...^..WI...[9....>........\..K?.f..<... .A....?.$....
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:GIF image data, version 89a, 140 x 370
                                          Category:downloaded
                                          Size (bytes):502876
                                          Entropy (8bit):7.935169190169787
                                          Encrypted:false
                                          SSDEEP:6144:5Dgdgtgdgtgdgtgdgtgdg7s6CVA3cwKrfezSrubcrubAyvXrubcrubAyvXrubcrk:5/s3A9KrfeeLMvXLMvXLMvXLMvXLMvn
                                          MD5:C8543793DDF71A52E45A4BF800AF84DF
                                          SHA1:FBBBC3AB140EA7CAD13E8E5D6176D5959C3924AA
                                          SHA-256:B25D7B4CFEF1A77703535B013DE085DC16589B3410407592227F4BEF9B7D92E1
                                          SHA-512:4CDB8FD8B74ED5BEFC091F2400F903B6F9F614E75A31B6AA8B348ADD50A8C624724F077294120BEACB24CBFDA428D935014ED9568E9003579377F2FCFF3DF859
                                          Malicious:false
                                          Reputation:low
                                          URL:http://c.vip3656jun27.cc/images/kongtou4_240216.gif
                                          Preview:GIF89a..r.....lU..q.E.5....U.Hw.j..`h\..-.t........f.H.p.....#+..Dw4.V.....#3h".......Ob....L..T........`.....b....c.NQ....L...p....t....i......-fE..(....O$..U3.......P.S.mn..m.J.NM..g.p6g.....L....Q4.3;kp..mi....."...).p.q..y.Q...2C".n..........D..p%......L/.-.....i.i.D...qR..g.ZlJ5..F.))S.e.",...r......s(....e.i....L."f..h#..o.......RG7.g.pu6....Tf../...G3&.M8.5.]..i2C.uFp.N.J.M,..O....rH.s....(....t.....U........w.g..R..8W....'&n/%..3x....#S../.vF....33.N&.....N/W.....T7. ..9....u.UZDP....3.... .8....p....|nf <.*A...gD..w.....U.........D..A......U......3....!......... ...U........D..5....D..\..!.....f.......3....!.........7.............f....^..........U.....=.......@.....b..{..........f........@..}....w....!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="ht
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (1004)
                                          Category:dropped
                                          Size (bytes):529159
                                          Entropy (8bit):5.068587196203611
                                          Encrypted:false
                                          SSDEEP:12288:mFemHFgymkplyHCcmM0/W/EEwKvQRgPrVhDdRlY:wlyHCcmM0/W/EEwKbhhDdRlY
                                          MD5:CBC65FF85E08B21D7E0C0394FBF3A371
                                          SHA1:0EBABCD2C6DA47BDE11FADF331A02C98845B0A8D
                                          SHA-256:C4B0FB9E123AD9F72C1192B6FEFF0BB0171BE251BB76050B92E5E85C1FE3F757
                                          SHA-512:CA70D36E3179AD41EC5818F3EE7B258EBAD25AA2D33C968E47349EE5A1821713A28116519B0334E72FA4B82B716A8092CD5181D4ACB75DE459B0385B48B7735D
                                          Malicious:false
                                          Reputation:low
                                          Preview:/*! jQuery UI - v1.13.2 - 2022-07-14.* http://jqueryui.com.* Includes: widget.js, position.js, data.js, disable-selection.js, effect.js, effects/effect-blind.js, effects/effect-bounce.js, effects/effect-clip.js, effects/effect-drop.js, effects/effect-explode.js, effects/effect-fade.js, effects/effect-fold.js, effects/effect-highlight.js, effects/effect-puff.js, effects/effect-pulsate.js, effects/effect-scale.js, effects/effect-shake.js, effects/effect-size.js, effects/effect-slide.js, effects/effect-transfer.js, focusable.js, form-reset-mixin.js, jquery-patch.js, keycode.js, labels.js, scroll-parent.js, tabbable.js, unique-id.js, widgets/accordion.js, widgets/autocomplete.js, widgets/button.js, widgets/checkboxradio.js, widgets/controlgroup.js, widgets/datepicker.js, widgets/dialog.js, widgets/draggable.js, widgets/droppable.js, widgets/menu.js, widgets/mouse.js, widgets/progressbar.js, widgets/resizable.js, widgets/selectable.js, widgets/selectmenu.js, widgets/slider.js, widgets/sorta
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 124395
                                          Category:downloaded
                                          Size (bytes):42825
                                          Entropy (8bit):7.99365343454944
                                          Encrypted:true
                                          SSDEEP:768:Smyj52dBrLO2g3iEdPDYTHXMsHKFpv2LyjfJwsOpJns0m0+:SmyN2dBhS+vHKb2eTJspJns0a
                                          MD5:AE717FA3AD0673B0704E8769A573F04B
                                          SHA1:FD6B945DE58CF056334343492F5551B50377988A
                                          SHA-256:A908FFF85852408595A370E2693E34557E9414CAF2737C6770A97D6DBB0DC709
                                          SHA-512:2B9B1D37F9ABB3A6AB8D7B3F341C3061B4E1EC3133DC2C4A04DD90D07678D9786BCDCE88F82C53F6724D9F3DBAD6636BFA75DCFDC788A608E13A37F85D41EE77
                                          Malicious:false
                                          Reputation:low
                                          URL:http://c.vip3656jun27.cc/js/jquery-1.9.1.min.js
                                          Preview:............v.G.-.......i...I..{...+.r.........@.H......h..b.c.i^a.....U(P.o.Y.,....2##.;"{'...r<......N......z5.w.7;.q.^gyyQ.N:.x.5..?.........dv<d7j...........{.......98..............\...gSt..#.X-.ty...d|\..T...z..Dw.qg._.-...n]...p......./m|.....jw....lm..j>.L......../.8@k.o....[....................C=.....b....^.g..l..y.bp.......s.{.~....V....dp.......;....o\....{.7vv...<V.Oz..ww..7.n=...>9.up..U4z..<....o........G..W.W7w8!.0.q>..8.........|yx.....{'..>;....v|...;x.......r...N..Eu5]M&W{...03...../.l...z...W.9......}.J.. .].....U.X..k/..........+......V...U.;..G..{.r...<.._L.ee.f.y5.]>[...N.....~......vo.......-_~..x....UU.R.........K...uov>.....V.oh..j...G.rx|..{..T.]p..g..i.......)..:p.`RG...l9..@..@?.L"...ra./.....|.s.[.b..5$i...T.ov....tz..o...x..t.3..W#h..j..&.]..XF.q.p.....o........^.Z....u>.<............_..7.q....D.....!...oO.`.7....n.w.' mx..pV$....4=.....;.Nw..........G..:....G..j~Z..=....E...TW..F..F.s.....^c.|.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 32727
                                          Category:downloaded
                                          Size (bytes):5207
                                          Entropy (8bit):7.960518809198506
                                          Encrypted:false
                                          SSDEEP:96:pLzZOKTXT9atAFsvyIV/PicwofN6DDfO8F5HQ9DrioRUUwzwvBMQj1aSejt:lZROAFCV/Pd6PfZChUUwzwvBMQteh
                                          MD5:3BDCFF823CEE54E2337932CB9D306566
                                          SHA1:436AB9AE33ED90D9A1FE087E25540C7DC381589A
                                          SHA-256:080D1C38ED29B8790CD5831C14FD5431FBB7650721CEDA323F9B8C467E8D60A9
                                          SHA-512:BD360C5004CEB422CADD4A4834CCBA96A98DEDD997DBADFDC1F3851BD8271957DD7B56E473E32FEE4231D582A8B66167F562091E61DE260553BB9E7CF5108A33
                                          Malicious:false
                                          Reputation:low
                                          URL:https://365ckk.com:8989/verify-page/gb.validation.min.js
                                          Preview:...........=k...q..+F...}."wy..".6b.)$6H.0..7...ff.w'..'_l..$!......N..0. A...c...O.......LwO....5,.n...........9]......9.8...u...<y......w.6I..E-...{.D.dA..ZB=.4!So5Ob..5...d.lu...p....F&.\....iL...W.~..I.39[.=?.`...p..?....?...?....../?...,.O....xL........g._nw...../......:."2.H|.D*...g..W%e...{.L............0.'..$9.@...3....v...n....r..y8~T.[...Ek....xN..M.../."58.&.7(..?..b...].?!..*.I..cr.."..>g..*0f...2~.&.K.>.`$..$....>...p.-qc.{.,!.....p...#.O.[Fa...6.....;...w5......7....-...q./VH........~.'q.E(=..q89...Ir.H...$.(p..<&.....M]......p. K..9Mw..b.>&..|N..:S...$<..m.J...Y..C.Jl......$Y.a.`^V.........z3..l#,2.........$\.O(CVS.c.P)cS.....$<.6.n..&.{...... H.G..m.`.u...h$t$ .$.j.(..#..X-7...6...n..^].!......?.@......W8..P6.u..J....*?..........2........T.v..4.(..............8".,9y.Dc..6.^..o.I3Oo.t.#.....nBwgU#...ET..nv...l9....EGL.j...x.....}gK'B....4nO...x...........p....o.89..}....59...PF......!u#...l/@........i.M.F[.>S
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 210 x 61, 8-bit/color RGBA, non-interlaced
                                          Category:downloaded
                                          Size (bytes):11493
                                          Entropy (8bit):7.96899562143125
                                          Encrypted:false
                                          SSDEEP:192:g+BgQQHIfTV8JHtcAcP1wvS6rrgCpGJdqXi3PPFbcC9VMKZK:giQHILVMtQPwrXGJdqy3PPF4mVMKU
                                          MD5:551539F873D9EBE0792B120A9867D399
                                          SHA1:FE47EC617507E9CE5F6CE7AC9B179A3C9231882B
                                          SHA-256:99942159547FC45A02DDEB5AF9570B6C870B18C36F83FD53CCB7C0644D346C89
                                          SHA-512:450DF8DE1ED6F13DF9C332EC408EDED981DF74FA618E74459E9929313C84A0CA214DB7FD2FC09DD4D77B78FEDAD8239AAFE15F9FC92EA5750FF81E13D3E23DAC
                                          Malicious:false
                                          Reputation:low
                                          URL:https://365ckk.com:8989/verify-page/theme/default/icon.png
                                          Preview:.PNG........IHDR.......=......7.....sBIT....|.d.....pHYs...........~.....tEXtSoftware.Adobe Fireworks CS6.... .IDATx..y|[....j.$.k.$6..=N.,@ $!,..P([Hh.......Ni......R.w.h..K.C..2@!o !$!.d.......X^d.,Y..=.....Z....w....K......{.y.s.+.!.I .V..=......P.M.O'..1.9..9w....h..!...U...z...R..E....~..>...z#S..T.. 3..Y.L0.F.W......?y...........9+.Ma..2tS...U...;*..w..c'....].:p.....|.).J...h2.".'...........V+6.......b!77...BJJJ(++###cTx.n|....?....@{.jo..rV...E.J'..V..b.r.Q.....j.@.3G=g9..S..o...$.8....\.....2..)%..jo@iz...]..)...S...F.e. g.H.."Q.ogSG..;..u..dSa....R.,(c.9..x.......j...l...0,XD..h/.x^......@.f...lds...[...l.u^.......PWWG{{{J6..g.YTVVRPPp^.JK....3..c...l...I[x%iK.A[Rv^...V......z.dSn....*.%{>3..7.q.$.7<...%T[-r.T4.......G.. ...^;..B.~... ..........f~..{.)......4....C..3.Y,.)dAF>....-.h..(^.<Nj]v........l1.e.h&...H.....w.|.W.M'....+.@7e..eh....3P]....(...l........]....n...F.Re.(......u..4.9c).......2$m.B.A.4..k...P.;Q....>.].Z..
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 344 x 344, 8-bit/color RGBA, non-interlaced
                                          Category:downloaded
                                          Size (bytes):150187
                                          Entropy (8bit):7.993744002009811
                                          Encrypted:true
                                          SSDEEP:3072:42n+NYgqSSacPd4BQWgMT18K9xILGQyKIc4pAiDLaYGVQAJDi7E:42+LgdQ9T1P/IyQyKB4pArfQUDaE
                                          MD5:E96DD22BCEC0B923964D3EC16D76EF09
                                          SHA1:ECA8644CF39D0E6893ED6FD35DDCF293B1CDB987
                                          SHA-256:BB0E49C78D7E23F6FA4CCC7D2F02C183B6D974474A2CBC34A05BFED9B724B4AD
                                          SHA-512:7A11FE174ADDFA7A1A49A446C50FFD54CDF4985ACEF3BD23A5F8B12B97BC50E12FF76485451D26F6CBFB97036C0C6CA8268A47B369BA9F2E484D5078507892FA
                                          Malicious:false
                                          Reputation:low
                                          URL:http://c.vip3656jun27.cc/images/jietu.png
                                          Preview:.PNG........IHDR...X...X......l.@....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............tIME......$..VN....IDATx...w.].u.~.97..9..@!.F..f'v`.)F.*P.di.%.c.G.g...c.fd.dIV.(Qbn6.n....@#4r...*.us8.....u..V@.I....u....^k.E2...)..rdn..T.?..>..S....{t...I.EZ..6.g[.....8..!..)...t.*......k...$....!?`.....{._7....8..x.m=...O3..............9....z...=.Gk'..>.......O...p$.Y~..o..UQ~.%.G.....P. .G......qdn..&...\..=.G..n......i3.h*.t&....=.G....WC..8..(..x......s...=.G..P.....c(..S........;....l.$...:.....dr...0...."..p....(.,.R........\.:V.wU...`.O..*.R....}k......7.Q..P..q...h.{........*.<.;.,.b...VJ......t8.i%.W....JS.+.o...........i......9\_.[GK....O"..:a....I6..1...?....^.B.>...S..d.<u. !..O...k....9...../<.Q..Z......Z.c..)....Z..|v.GH.2,..>3Q9.I} .O.|..Sc..Y..q?!.....p..=4...p.c... %..E.3..!.i..x...[:h.k.1.!.kd.y..^?^..l..R....c[w36?K6.....h.....Fs.oK....d&](.a..o.'..%..D..{.....=.H!h.4.v:...k.b.<..~<.....KC...{.~D..Bs=..
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 4300
                                          Category:downloaded
                                          Size (bytes):1928
                                          Entropy (8bit):7.882541729476336
                                          Encrypted:false
                                          SSDEEP:48:X8Yple3hTcX4MIZJ+0ekjF8wMCboxhW4m12E1YiQRbKRS:/le3GuJ+0eYOCsxhW4m8IYhN
                                          MD5:15C8240BD214B68D55E7AEE7F5B861C0
                                          SHA1:8F5C8393C24594B0227F607870A11B8487BE18E9
                                          SHA-256:E4155B496358227FF84BBE9607E7038F8A9D35DDA8B3B7547952B2F967C2BD6C
                                          SHA-512:056C9EB8198EA6F5E01374B71F31119ECF376C5B234D812B4994C0C5756AAC3A857C22C893B7D6F0D4668BC790D80F28CEB252B1D598CB00166649C9A8E420DA
                                          Malicious:false
                                          Reputation:low
                                          URL:https://d.qw66za.com:8989/verify-page/index.html
                                          Preview:...........X[o...~.~.d..KX..-.d...v...6.T$O.p...kw...%..zP..I.i..H.^.....6.T.u.?SJ.S.B..,..E..H3s.9..|3..k.......xg...........YY).;@...R....$.P!A........T........B9..?!O....g.....X.U3Y#..Q.!.i3. .k..L1..E.j...I.!K.df..f..^t..V.n.z..Nu..j.']......7....`.).b.9.....I.3.......G.A...........gi..^(..Je..y.........._.j..e_u ..7...*T365+C...H..3s....a..;.V....N..~......-.G#%p..*_.8IF...h."L4O.g.D..8{raG.-... `....A..L4.#`...I...w.O.X..,1,z[05.X:tc.JU.om..S.?z3.]...k......b.F....7.........D...w....W?........^.[......fi.....g..g ...//.....^.F......]q....n.P...1.2pb........,Wu.P....3.,.f..yx.K..E..{...X..j.......E.a.....*z.X-.yK.9...0.x.S....[qH7.!tx.................~R.m.........#...-...7....1H.X5.....c.....Y.C;nfJa.'.y..5...F1.-&.jS..t....o?....5.3c-bR.dT4{..-.VAO.m.^...q.......r....=...IzlW....r.$A/..(.>xx......>.9y.7..E..1."..x..8p0+...6:..D.BV_......6$.b.M.).z..<...n..F......a.......TxvT...L..].M...T..$.E.H.....<&8.T....eMn.W+{2Kc..6.......7.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:HTML document, ASCII text, with CRLF line terminators
                                          Category:downloaded
                                          Size (bytes):552
                                          Entropy (8bit):4.678812567774494
                                          Encrypted:false
                                          SSDEEP:12:TjeRHVIdtklI5INGlTF5TF5TF5TF5TF5TFK:neRH68iTPTPTPTPTPTc
                                          MD5:AD76203CBB9FEB6A77342842816F7B51
                                          SHA1:12150FB48E15B3DAA031A2AD5F3D011976A1C068
                                          SHA-256:A980B60A8922F510D2DA527E74EC9443A57DCC65444DBD6A3AE87DCEB28090EB
                                          SHA-512:85B1BD5C232A000551CA69D9832ECFBA1AE61C42EC8E91847DE76B4B711F5A39AA3D0BF71F4062F855584C64B3B526D4D11885309F7ABCDB42C7CFEFEFCAB088
                                          Malicious:false
                                          Reputation:low
                                          URL:https://365kkf.cc/static/d_icomoon.ttf?ts9lih
                                          Preview:<html>..<head><title>404 Not Found</title></head>..<body>..<center><h1>404 Not Found</h1></center>..<hr><center>openresty</center>..</body>..</html>.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->..
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 32727
                                          Category:downloaded
                                          Size (bytes):5207
                                          Entropy (8bit):7.960518809198506
                                          Encrypted:false
                                          SSDEEP:96:pLzZOKTXT9atAFsvyIV/PicwofN6DDfO8F5HQ9DrioRUUwzwvBMQj1aSejt:lZROAFCV/Pd6PfZChUUwzwvBMQteh
                                          MD5:3BDCFF823CEE54E2337932CB9D306566
                                          SHA1:436AB9AE33ED90D9A1FE087E25540C7DC381589A
                                          SHA-256:080D1C38ED29B8790CD5831C14FD5431FBB7650721CEDA323F9B8C467E8D60A9
                                          SHA-512:BD360C5004CEB422CADD4A4834CCBA96A98DEDD997DBADFDC1F3851BD8271957DD7B56E473E32FEE4231D582A8B66167F562091E61DE260553BB9E7CF5108A33
                                          Malicious:false
                                          Reputation:low
                                          URL:https://d.qw66za.com:8989/verify-page/gb.validation.min.js
                                          Preview:...........=k...q..+F...}."wy..".6b.)$6H.0..7...ff.w'..'_l..$!......N..0. A...c...O.......LwO....5,.n...........9]......9.8...u...<y......w.6I..E-...{.D.dA..ZB=.4!So5Ob..5...d.lu...p....F&.\....iL...W.~..I.39[.=?.`...p..?....?...?....../?...,.O....xL........g._nw...../......:."2.H|.D*...g..W%e...{.L............0.'..$9.@...3....v...n....r..y8~T.[...Ek....xN..M.../."58.&.7(..?..b...].?!..*.I..cr.."..>g..*0f...2~.&.K.>.`$..$....>...p.-qc.{.,!.....p...#.O.[Fa...6.....;...w5......7....-...q./VH........~.'q.E(=..q89...Ir.H...$.(p..<&.....M]......p. K..9Mw..b.>&..|N..:S...$<..m.J...Y..C.Jl......$Y.a.`^V.........z3..l#,2.........$\.O(CVS.c.P)cS.....$<.6.n..&.{...... H.G..m.`.u...h$t$ .$.j.(..#..X-7...6...n..^].!......?.@......W8..P6.u..J....*?..........2........T.v..4.(..............8".,9y.Dc..6.^..o.I3Oo.t.#.....nBwgU#...ET..nv...l9....EGL.j...x.....}gK'B....4nO...x...........p....o.89..}....59...PF......!u#...l/@........i.M.F[.>S
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 11586
                                          Category:downloaded
                                          Size (bytes):3788
                                          Entropy (8bit):7.946870506210681
                                          Encrypted:false
                                          SSDEEP:96:xvLmU+AZJA6gqZH3R7HApB0yNEAOS6CdPD8jfAkfsmB6:AZh6/ZHBcB0csS6Gbe12
                                          MD5:2E6F8AAB4B571B779EC8039784E22313
                                          SHA1:3E8B34D477060B7AB3713648099F17D447A09C7D
                                          SHA-256:DA10A994ABCA092EAAB0DA8DE8083F954EE499862FB0D7F5D17CD5936279736E
                                          SHA-512:89F323227097719B3E1B675C6312CDD5E5A5B528078151FEE6BCF2B95A97D24ADBBA78A4A89F07E1A442DEF045E673A8732DD6A7B4DBA9BFBC58B8985BCCE3E0
                                          Malicious:false
                                          Reputation:low
                                          URL:https://d.qw66za.com:8989/verify-page/gb.validation.min.css
                                          Preview:...........Z[..Xv~...L......O..1`.\...H#.m...6....H#E....!R.2o."Ey.)J~Mzf./.m.....d8...........|..w...?...........o...y.y....+.@.s.|...^X..........w.....c..cN.P.!Q]....sK`..W.M.+( .........5....\..[.}.4..._...Y=-\X....[.mZ.#......(....5M...2..d_.... ...n.gclo../.....E..Z.9:Yh)k...?Y=..4?[.=.c{z!.6G....O...)....`..G.Kx(.P._rO..Y....8rS.....A..R.c2s...+..A..-.Y].>X{Z.yB.PM>'.z..O.....p..|........Og..........'..A`.6.!......^$."]Y.!..m....%.b.>..#\....sonGof.x@..5{.<..X....&%.#.d.G.T.o...$.p....;..KY...#va..>.....<...,.k_.x....3..=.z.I.h....Eh.*....y..z......1..5..8E=..74.V.B.=....K.O<..t#L`h%.?s.z........=.......O.N....Z8~f......17F..O.kq/]F.7..%...RU...eX.Z...).^.\uluq^~.\.].x..........~Z.6..._7|=.N;.?..Svw....\..S....9..k..=.....S.Gd..^.$.;.)]/&.+O.|J.Y..7...e>....wLFI].B.,...d8...|F.t.k...D...5.y...._L{..+-..Sm...y..b|s!.......o.ir.........y._.e...p.k.P.....R........Y..].......O.....5.......w1.|c....9......I>...v].^......unCTY9A.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (2854)
                                          Category:dropped
                                          Size (bytes):67460
                                          Entropy (8bit):5.520131864209779
                                          Encrypted:false
                                          SSDEEP:1536:ATgnSINAJrRJqerEKlFXhuXEy+XzsyWbuds06Vdda8EbdAAOV4ITzvBCQaFLa:AT+Z2fuULzsyWbbVdda8EbdAA0XvBv5
                                          MD5:97B41888A87C22615114D73C91CC70A3
                                          SHA1:A9E02FDB328A29BD8753E7000D0AFE6EF635AAD1
                                          SHA-256:F2E8975ED834C578C50D3923CEB26DE04D4FA44F74380F45F147585D909A874D
                                          SHA-512:0023E6FD1E095CB37FFD94393F583F9A1AD1FE18A03B72BD035D431401038B48CC9689E2BBF4B0BBEE5B6082E77DB6E2BDD55B4D5FFB1C45F86E0F330789C10F
                                          Malicious:false
                                          Reputation:low
                                          Preview:/*!!. * Matomo - free/libre analytics platform. *. * JavaScript tracking client. *. * @link https://piwik.org. * @source https://github.com/matomo-org/matomo/blob/master/js/piwik.js. * @license https://piwik.org/free-software/bsd/ BSD-3 Clause (also in js/LICENSE.txt). * @license magnet:?xt=urn:btih:c80d50af7d3db9be66a4d0a86db0286e4fd33292&dn=bsd-3-clause.txt BSD-3-Clause. */.;if(typeof _paq!=="object"){_paq=[]}if(typeof window.Matomo!=="object"){window.Matomo=window.Piwik=(function(){var s,b={},A={},K=document,g=navigator,ac=screen,X=window,h=X.performance||X.mozPerformance||X.msPerformance||X.webkitPerformance,u=X.encodeURIComponent,W=X.decodeURIComponent,k=unescape,M=[],I,v,am=[],z=0,ag=0,Y=0,m=false,q="";function p(au){try{return W(au)}catch(av){return unescape(au)}}function N(av){var au=typeof av;return au!=="undefined"}function D(au){return typeof au==="function"}function aa(au){return typeof au==="object"}function y(au){return typeof au==="string"||au instanceof String}function
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 275 x 59, 8-bit/color RGBA, non-interlaced
                                          Category:dropped
                                          Size (bytes):12793
                                          Entropy (8bit):7.903182424888799
                                          Encrypted:false
                                          SSDEEP:192:ASOknz9oBDRW9rAPyVUkU82/XMqSO54zGzQHTHy28V7jtlh/gY93MPelRtjuM8b+:nlnz9kDRW98PyVTUMji4zWAeOYCGj5ZJ
                                          MD5:34F94382B407FB55E720A4BF27F6B25D
                                          SHA1:87974FE9DAFDCD16BAB036A278F9DBF051A62E06
                                          SHA-256:1FA447EE3A8E00BAE16892C4D0689597B4B9CE465077F9560400E3A8D1A9BBE0
                                          SHA-512:A0E7FC5CB5C1D3B09BA1DD5A5EB9A6151D38F0097AA2E15E1A5F0E9BD0A82780BB497E896FADD571041E00094D6856FAA8EF656D41F758875B1DAD73A12E7C17
                                          Malicious:false
                                          Reputation:low
                                          Preview:.PNG........IHDR.......;.....X!nW....pHYs................4iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.0-c001 79.c0204b2, 2023/02/09-06:26:14 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmp:CreatorTool="Adobe Photoshop 22.5 (Windows)" xmp:CreateDate="2024-06-30T12:39:38+08:00" xmp:ModifyDate="2024-07-03T07:33:57+08:00" xmp:MetadataDate="2024-07-03T07:33:57+08:00" dc:format="image/png" photoshop:ColorMode="3" xmpMM:InstanceID="xmp.iid:89e40740-c159-224e-a3fc-ecc221e952e3" xmpMM:DocumentID="adobe:docid:photoshop:0c21d51e-c753-8d4f-8e04-b84c38bae71c" xmpMM:OriginalDocumentID="xmp.did:9003e4
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 111 x 111, 1-bit colormap, non-interlaced
                                          Category:dropped
                                          Size (bytes):357
                                          Entropy (8bit):7.227237815438355
                                          Encrypted:false
                                          SSDEEP:6:6v/lhPvxTIDKMg5XI40POHw3GsOYbU6JiWYSp4FynltXqpo9RJR6K77tBGy/2C0A:6v/714Pg5Xf0PoqXY6p4Il8Q/6IGslfV
                                          MD5:D442811C4A31584DAB5C495761DE1112
                                          SHA1:F7C390C9EBAAE2650C6E5E348532DA36437DFD94
                                          SHA-256:94EC57DF97E04FADE6F2642BA20F5099142A3D34D241E9B740D28DE0A9A06237
                                          SHA-512:8CB0ADA3A5D471ABFE4FD1A3128CA5337A9BA50302B857C07D48C4DDF8FFA5C766801C38EC25CC2152AD952A07E27C114844F735D9972932B28404D9DF4FBC90
                                          Malicious:false
                                          Reputation:low
                                          Preview:.PNG........IHDR...o...o........#....PLTE......U..~....IDAT8..... ...o..A....2Z.U`....m .........H.XdYzH......C.9#..D.K...y..0@.v..#.q.E.. ...).'..9..$~>.7X.K..b6.3=........9..gx.6....a.]......tZ........W.[..<....f,.+.v..$L.B......=..O.....;.&'*.]$...^=..y.>..Q...c.).#...?..Gu..M..|.5.8Bg...C._.....Q.Z.E....;..{..../...[.,......IEND.B`.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:HTML document, ASCII text, with very long lines (906), with no line terminators
                                          Category:dropped
                                          Size (bytes):906
                                          Entropy (8bit):5.439697148166101
                                          Encrypted:false
                                          SSDEEP:24:cOQRWZ1rnSV9K/MfOUnRwtYQOZ+36PYW2GPR:SwzrYISnQ25
                                          MD5:7625C43417BD0CD7EA563CB3A68E3CC8
                                          SHA1:6EF1A6A0F2C05275AC099A0EC8E4B4B66CCBAC8C
                                          SHA-256:BBA0DDD83DC4CE624C07C8EE63A9CC27C98A0614F47DA916FC54E5D78B22A66E
                                          SHA-512:6E9A77B2DB3164D1DAC9EE7AC913E0516D491CA4FEEB5D172AE68704016C964A67AA72D8E4D57258716FBD4F93029D2349ED25ED0B88B87DEF96498354A26248
                                          Malicious:false
                                          Reputation:low
                                          Preview:!function(){var _="http:"==function(){for(var _=document.getElementsByTagName("script"),t=0,e=_.length;t<e;t++){var n,i=_[t];if(i.src&&(n=/^(https?:)\/\/[\w\.\-]+\.cnzz\.com\//i.exec(i.src)))return n[1]}return window.location.protocol}()?"http:":"https:",t=encodeURIComponent,e="1275613349",n="",i="",o="z2.cnzz.com",c="1",r="text",a="z",s="&#31449;&#38271;&#32479;&#35745;",p=window["_CNZZDbridge_"+e].bobject,h=_+"//online.cnzz.com/o.js",f=[];if(f.push("id="+e),f.push("h="+o),f.push("on="+t(i)),f.push("s="+t(n)),h+="?"+f.join("&"),c)if(""!==i)p.createScriptIcon(h,"utf-8");else{var w,z;if(z="z"==a?"https://www.cnzz.com/stat/website.php?web_id="+e:"https://quanjing.cnzz.com","pic"===r)w="<a href='"+z+"' target=_blank title='"+s+"'><img border=0 hspace=0 vspace=0 src='"+(_+"//icon.cnzz.com/img/"+n+".gif")+"'></a>";else w="<a href='"+z+"' target=_blank title='"+s+"'>"+s+"</a>";p.createIcon([w])}}();
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 25729
                                          Category:dropped
                                          Size (bytes):8059
                                          Entropy (8bit):7.974255778121279
                                          Encrypted:false
                                          SSDEEP:192:AYOZ0eJBFvDVLVjcyznK2CkbByzKKRenXUV+SdDFehYf4:ABJ1VjcyO2Ckt0ek9FeGf4
                                          MD5:B55FB4F88B54A85A7846940A91C30CD0
                                          SHA1:C6D6925715400FA32119D90EBAAB56FE1753BE66
                                          SHA-256:BD1209B43106DC6EA33261661229DC8A7FDB2FEA8469C0E2E8E1897D68307021
                                          SHA-512:A1FDD758A68E2BC9468BFB77ACB227A777E0B1976CF0BCB5B3DFEC2ED2E8716FAEC9A8F920990E63933045A47E303962C0462B297B27B2AC9F4C9FDAE3483DFA
                                          Malicious:false
                                          Reputation:low
                                          Preview:...........=.n.Hv...%.fD.ZT.$Kv...=.f...f....P.j5.l..dK..zI.)...A.`..g.H>#.V......5Y.:u.S.V..}....A..w'.(..?............/....P_..F}..:+.R.Z....A..7I..#.^<.............W....dq....@U.z....(.".+o..B%...T...fX......E.A..>.W...]T-.........<.tV.e\$........Z.C5..T..P..'*Y(.......0..T..V...^..BW."SIXnn.....Bs........7..;..u.F.z...l........VIF..jH/_.E5VS@................O...''_.a...O.N<.^=.5.'Q..b.u...o.(..=.y4.L.J.%6..}[=..[..1.. .(.xTS].......2_..Hs*D .&M..!U6...|......t...v...<.....t.Vi..m... .."\....#....U..|..&..; ..-u4.....P...BG......z0.....K.v.P$.>.(.X^Sx....@..B..(......n.......x$.qY.z ")H...'..F..:.*.K.+`W.....x....d.E.A.8_<|9..."...z...r..s...<C..X.9...#.;8..z:.~i..Y....<..(...x.......J. /p...D.....K...R....C#}.......Z.V...K].IV:.T.f.F.a@SL=.*H!......%.O/.....6.."..S<.E.....^./.R......:|. ......A....k.x*..H*.*\EU..Ve../......qd:....5..<Q....Rs.@......G.."..&%G.C}W...6..Q.i.....'..X.....7..*...k.rPR...\].......M.-.....RM..,...B..D
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 25729
                                          Category:dropped
                                          Size (bytes):8059
                                          Entropy (8bit):7.974255778121279
                                          Encrypted:false
                                          SSDEEP:192:AYOZ0eJBFvDVLVjcyznK2CkbByzKKRenXUV+SdDFehYf4:ABJ1VjcyO2Ckt0ek9FeGf4
                                          MD5:B55FB4F88B54A85A7846940A91C30CD0
                                          SHA1:C6D6925715400FA32119D90EBAAB56FE1753BE66
                                          SHA-256:BD1209B43106DC6EA33261661229DC8A7FDB2FEA8469C0E2E8E1897D68307021
                                          SHA-512:A1FDD758A68E2BC9468BFB77ACB227A777E0B1976CF0BCB5B3DFEC2ED2E8716FAEC9A8F920990E63933045A47E303962C0462B297B27B2AC9F4C9FDAE3483DFA
                                          Malicious:false
                                          Reputation:low
                                          Preview:...........=.n.Hv...%.fD.ZT.$Kv...=.f...f....P.j5.l..dK..zI.)...A.`..g.H>#.V......5Y.:u.S.V..}....A..w'.(..?............/....P_..F}..:+.R.Z....A..7I..#.^<.............W....dq....@U.z....(.".+o..B%...T...fX......E.A..>.W...]T-.........<.tV.e\$........Z.C5..T..P..'*Y(.......0..T..V...^..BW."SIXnn.....Bs........7..;..u.F.z...l........VIF..jH/_.E5VS@................O...''_.a...O.N<.^=.5.'Q..b.u...o.(..=.y4.L.J.%6..}[=..[..1.. .(.xTS].......2_..Hs*D .&M..!U6...|......t...v...<.....t.Vi..m... .."\....#....U..|..&..; ..-u4.....P...BG......z0.....K.v.P$.>.(.X^Sx....@..B..(......n.......x$.qY.z ")H...'..F..:.*.K.+`W.....x....d.E.A.8_<|9..."...z...r..s...<C..X.9...#.;8..z:.~i..Y....<..(...x.......J. /p...D.....K...R....C#}.......Z.V...K].IV:.T.f.F.a@SL=.*H!......%.O/.....6.."..S<.E.....^./.R......:|. ......A....k.x*..H*.*\EU..Ve../......qd:....5..<Q....Rs.@......G.."..&%G.C}W...6..Q.i.....'..X.....7..*...k.rPR...\].......M.-.....RM..,...B..D
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 5472x2976, components 3
                                          Category:dropped
                                          Size (bytes):2722653
                                          Entropy (8bit):7.976229978621973
                                          Encrypted:false
                                          SSDEEP:49152:xgnQkCMQIz4679OAYFhtaI3YFu+M0cyuIQq7Gc8el6v7FafWAb0p:x9jDIbROAGt7IFS0hPr4eWv
                                          MD5:A8C42A8705BFAC721B57B48B45F910F7
                                          SHA1:4C331F3AC4A1F0A71B85A918CC5020BB0EE6B7CC
                                          SHA-256:66AFB131D4A4BF1818EA567083956E4956E280B748187871FC15F3435EEF80C6
                                          SHA-512:398E882A36E66F352C95641C0DADA5D1DA039305F7D65B410ED6C3CC37FE0D5972A5087FEA4D06298CC50651667EF6513641E2E42C60BDC49750043511634EC0
                                          Malicious:false
                                          Reputation:low
                                          Preview:......JFIF.....H.H.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 25729
                                          Category:downloaded
                                          Size (bytes):8059
                                          Entropy (8bit):7.974255778121279
                                          Encrypted:false
                                          SSDEEP:192:AYOZ0eJBFvDVLVjcyznK2CkbByzKKRenXUV+SdDFehYf4:ABJ1VjcyO2Ckt0ek9FeGf4
                                          MD5:B55FB4F88B54A85A7846940A91C30CD0
                                          SHA1:C6D6925715400FA32119D90EBAAB56FE1753BE66
                                          SHA-256:BD1209B43106DC6EA33261661229DC8A7FDB2FEA8469C0E2E8E1897D68307021
                                          SHA-512:A1FDD758A68E2BC9468BFB77ACB227A777E0B1976CF0BCB5B3DFEC2ED2E8716FAEC9A8F920990E63933045A47E303962C0462B297B27B2AC9F4C9FDAE3483DFA
                                          Malicious:false
                                          Reputation:low
                                          URL:https://365ckk.com:8989/verify-page/layer.js
                                          Preview:...........=.n.Hv...%.fD.ZT.$Kv...=.f...f....P.j5.l..dK..zI.)...A.`..g.H>#.V......5Y.:u.S.V..}....A..w'.(..?............/....P_..F}..:+.R.Z....A..7I..#.^<.............W....dq....@U.z....(.".+o..B%...T...fX......E.A..>.W...]T-.........<.tV.e\$........Z.C5..T..P..'*Y(.......0..T..V...^..BW."SIXnn.....Bs........7..;..u.F.z...l........VIF..jH/_.E5VS@................O...''_.a...O.N<.^=.5.'Q..b.u...o.(..=.y4.L.J.%6..}[=..[..1.. .(.xTS].......2_..Hs*D .&M..!U6...|......t...v...<.....t.Vi..m... .."\....#....U..|..&..; ..-u4.....P...BG......z0.....K.v.P$.>.(.X^Sx....@..B..(......n.......x$.qY.z ")H...'..F..:.*.K.+`W.....x....d.E.A.8_<|9..."...z...r..s...<C..X.9...#.;8..z:.~i..Y....<..(...x.......J. /p...D.....K...R....C#}.......Z.V...K].IV:.T.f.F.a@SL=.*H!......%.O/.....6.."..S<.E.....^./.R......:|. ......A....k.x*..H*.*\EU..Ve../......qd:....5..<Q....Rs.@......G.."..&%G.C}W...6..Q.i.....'..X.....7..*...k.rPR...\].......M.-.....RM..,...B..D
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JPEG image data, baseline, precision 8, 162x80, components 3
                                          Category:downloaded
                                          Size (bytes):12655
                                          Entropy (8bit):7.250908633388204
                                          Encrypted:false
                                          SSDEEP:192:P7FRg8EjIkfuG5Ioj5ZvfgKQuAcp2l3AbsBZvjnmxP7vms/sUGmA1uSS:P/gR/RnZvfgmAcqkh6s/DGmAvS
                                          MD5:CF4231C097CC9F07042D7653BCA7507B
                                          SHA1:903181FA4126C1255086252F4B85680C0D71C806
                                          SHA-256:485388713B456FF7CDE6081D17607BF28F7D4A345E31AB7FE2B6E965E7FCC101
                                          SHA-512:FE6B8A0687FE23799B64E176A5B486F2DA8785E2D234BA834E4FBDFA9832B76F5E84440C7DB902F9B9263A6BC06BFC54CED9E9C5449316FE7019EBC95C3199EF
                                          Malicious:false
                                          Reputation:low
                                          URL:http://c.vip3656jun27.cc/images/remen_01.jpg
                                          Preview:.....Phttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about=""/> </rdf:RDF> </x:xmpmeta>
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 11586
                                          Category:downloaded
                                          Size (bytes):3788
                                          Entropy (8bit):7.946870506210681
                                          Encrypted:false
                                          SSDEEP:96:xvLmU+AZJA6gqZH3R7HApB0yNEAOS6CdPD8jfAkfsmB6:AZh6/ZHBcB0csS6Gbe12
                                          MD5:2E6F8AAB4B571B779EC8039784E22313
                                          SHA1:3E8B34D477060B7AB3713648099F17D447A09C7D
                                          SHA-256:DA10A994ABCA092EAAB0DA8DE8083F954EE499862FB0D7F5D17CD5936279736E
                                          SHA-512:89F323227097719B3E1B675C6312CDD5E5A5B528078151FEE6BCF2B95A97D24ADBBA78A4A89F07E1A442DEF045E673A8732DD6A7B4DBA9BFBC58B8985BCCE3E0
                                          Malicious:false
                                          Reputation:low
                                          URL:https://365ckk.com:8989/verify-page/gb.validation.min.css
                                          Preview:...........Z[..Xv~...L......O..1`.\...H#.m...6....H#E....!R.2o."Ey.)J~Mzf./.m.....d8...........|..w...?...........o...y.y....+.@.s.|...^X..........w.....c..cN.P.!Q]....sK`..W.M.+( .........5....\..[.}.4..._...Y=-\X....[.mZ.#......(....5M...2..d_.... ...n.gclo../.....E..Z.9:Yh)k...?Y=..4?[.=.c{z!.6G....O...)....`..G.Kx(.P._rO..Y....8rS.....A..R.c2s...+..A..-.Y].>X{Z.yB.PM>'.z..O.....p..|........Og..........'..A`.6.!......^$."]Y.!..m....%.b.>..#\....sonGof.x@..5{.<..X....&%.#.d.G.T.o...$.p....;..KY...#va..>.....<...,.k_.x....3..=.z.I.h....Eh.*....y..z......1..5..8E=..74.V.B.=....K.O<..t#L`h%.?s.z........=.......O.N....Z8~f......17F..O.kq/]F.7..%...RU...eX.Z...).^.\uluq^~.\.].x..........~Z.6..._7|=.N;.?..Svw....\..S....9..k..=.....S.Gd..^.$.;.)]/&.+O.|J.Y..7...e>....wLFI].B.,...d8...|F.t.k...D...5.y...._L{..+-..Sm...y..b|s!.......o.ir.........y._.e...p.k.P.....R........Y..].......O.....5.......w1.|c....9......I>...v].^......unCTY9A.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 107748
                                          Category:downloaded
                                          Size (bytes):33521
                                          Entropy (8bit):7.992685110437492
                                          Encrypted:true
                                          SSDEEP:768:CpOoGIThTPKK0SQub0KNQACSm1mkWoEcPcEys+W4Rb:CMoGaNPF0S9tNQACSCmiPcBm4N
                                          MD5:37FC54BA320AC94A93AA3BA532E1791B
                                          SHA1:EFFBA8951B781B84A62CA92DCCB693B12602BF4C
                                          SHA-256:4A04299624BB68B5C42FCBB9962FF0FAD06D7A994B0BB1AE88945BF4C83E2079
                                          SHA-512:C376E3189E90D89BAAA1AAC280B6A0EB5B75279AD53B31188C1AC4215A5361200ECCA5E4C905C2331BDE0B8C30FBD7C7967396B5C7B5EF3AE1680E15F4355AA6
                                          Malicious:false
                                          Reputation:low
                                          URL:https://365ckk.com:8989/verify-page/jquery-3.6.0.min.js
                                          Preview:...........{{.F.7.... ...,......PQ.8..x'W.$C1y`...P........O...o..Nv.<gvc..F_..^....._..f.mt.....A...e.}}...y.}Zn.U..e...**.....e.T..mSV5U..7|>-..|..u.=x.....b....$j..M4...>]6.h\..%._..q..^e.:.,W.M..?.r...*...N...Q6]...eV4..A...$.E.H0.|..#W7........&zVUe..uA..m^eu.F7y..:7ysAO..qrD..mU..$zK..xL.."[.....6sb~P....x#|2...Z].U....IT..yu..Y.MU6%Z.z=......L.s~XoR.Fk....t.n6f.C.i.T5........O.-wr../&Q.ib.k....7T....)Oi2..$........_eUs;.E=...Z.zNed2.d..j......cS....T..|.U.fd.\e/.+.O.*y.]b....,...>.V2.....K.>...X`.DKL...x.UK.Q..g....x....._.Y....@Q....X."..g.tYei.=.d.3...*.bh...&{.h.s...(.........j.....7r.yzaI\%.J.i....+..,].b.b.."..2.^....+Z.i.]..yC.g.y.]`.*.q..E.1.i...0...8..yi..'g...ZoyM..c..It..b232B...uA@.7...+..9...@.&+..1.\.f*%rf0y.VF.h..^.x.VUz;f@..>...O.@..{......G..G..1..c..O.W..0p.B'\0..'$.]...E.t,y.....).c >.....zcDAp3.\...>.Q.G4...s.=~.j-.{..:..:m..n..N/..<........arZ..Z....#..]d..bh..S.........]...C.#.id.U.&.m`S.e.......&....}KGiu.(.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:HTML document, ASCII text, with CRLF line terminators
                                          Category:downloaded
                                          Size (bytes):552
                                          Entropy (8bit):4.678812567774494
                                          Encrypted:false
                                          SSDEEP:12:TjeRHVIdtklI5INGlTF5TF5TF5TF5TF5TFK:neRH68iTPTPTPTPTPTc
                                          MD5:AD76203CBB9FEB6A77342842816F7B51
                                          SHA1:12150FB48E15B3DAA031A2AD5F3D011976A1C068
                                          SHA-256:A980B60A8922F510D2DA527E74EC9443A57DCC65444DBD6A3AE87DCEB28090EB
                                          SHA-512:85B1BD5C232A000551CA69D9832ECFBA1AE61C42EC8E91847DE76B4B711F5A39AA3D0BF71F4062F855584C64B3B526D4D11885309F7ABCDB42C7CFEFEFCAB088
                                          Malicious:false
                                          Reputation:low
                                          URL:http://c.vip3656jun27.cc/images/saved_resource(2)
                                          Preview:<html>..<head><title>404 Not Found</title></head>..<body>..<center><h1>404 Not Found</h1></center>..<hr><center>openresty</center>..</body>..</html>.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->..
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 275 x 59, 8-bit/color RGBA, non-interlaced
                                          Category:dropped
                                          Size (bytes):6067
                                          Entropy (8bit):7.683319778576449
                                          Encrypted:false
                                          SSDEEP:96:AStknmWIBp/96fgcNffScNG0XdG7HI+iHn10m930lK3aDqbccL6iNi2zCo7dnJVz:AStknJgcrqo1R30PqbccTi2e0bk5/+9N
                                          MD5:D413E74CC0373BA1F23F3E87EA88E514
                                          SHA1:AC915EB6FA64AB8D5534D6BDBC69E0A95D8B7844
                                          SHA-256:E8AC76F8245A027482D1E0C4605CDFE29B3452E8A00C59670FC36244589B440B
                                          SHA-512:D3FDEDB06164847A6FE6149D0C641EC8FD8E9BE198BAA4DC131B99C383083B85C5CFA6F0112D0F1520A954D6A1562D40511C1AE0C1805FB999A1A3C50F464A57
                                          Malicious:false
                                          Reputation:low
                                          Preview:.PNG........IHDR.......;.....X!nW....pHYs.................iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.1-c000 79.7a7a236, 2021/08/12-00:25:20 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmp:CreatorTool="Adobe Photoshop 22.5 (Windows)" xmp:CreateDate="2024-06-30T12:39:38+08:00" xmp:ModifyDate="2024-06-30T13:29+08:00" xmp:MetadataDate="2024-06-30T13:29+08:00" dc:format="image/png" photoshop:ColorMode="3" photoshop:ICCProfile="sRGB IEC61966-2.1" xmpMM:InstanceID="xmp.iid:9f0f2733-d911-f449-8d3e-d6acdbc51a6d" xmpMM:DocumentID="adobe:docid:photoshop:86c16bb2-211c-4c4d-aa05-fd4b6a2cbdf1" xmpMM
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (2363)
                                          Category:downloaded
                                          Size (bytes):36099
                                          Entropy (8bit):5.266544519281258
                                          Encrypted:false
                                          SSDEEP:192:W0OW02ANbMD6l2n+brGtUQnSMfps3+eYQY+h572hk/xrAY5Y6BjSmMErEURHllPx:kMD/+vaW1eyH/PiF5fydQt/DS25gb
                                          MD5:D933811BD3D6E357AD39601D152CE3FF
                                          SHA1:E097A676F5D9EB96CECC7FBB2B73A9FC8DB4B018
                                          SHA-256:C8C2157918C9FED0BB9DCC56C96B52DC7AF70B05CA0228E467EAF91777751AD7
                                          SHA-512:9429346842FA0AF00642F699E3B868AB5BFF84DB2E9C4F300F8C669817A59098E0E750DAB96EAE55D69610997080013A3F1718EFF49386CD53E3E20CC30A4DEF
                                          Malicious:false
                                          Reputation:low
                                          URL:https://code.jquery.com/ui/1.13.2/themes/base/jquery-ui.css
                                          Preview:/*! jQuery UI - v1.13.2 - 2022-07-14.* http://jqueryui.com.* Includes: core.css, accordion.css, autocomplete.css, menu.css, button.css, controlgroup.css, checkboxradio.css, datepicker.css, dialog.css, draggable.css, resizable.css, progressbar.css, selectable.css, selectmenu.css, slider.css, sortable.css, spinner.css, tabs.css, tooltip.css, theme.css.* To view and modify this theme, visit http://jqueryui.com/themeroller/?ffDefault=Arial%2CHelvetica%2Csans-serif&fsDefault=1em&fwDefault=normal&cornerRadius=3px&bgColorHeader=e9e9e9&bgTextureHeader=flat&borderColorHeader=dddddd&fcHeader=333333&iconColorHeader=444444&bgColorContent=ffffff&bgTextureContent=flat&borderColorContent=dddddd&fcContent=333333&iconColorContent=444444&bgColorDefault=f6f6f6&bgTextureDefault=flat&borderColorDefault=c5c5c5&fcDefault=454545&iconColorDefault=777777&bgColorHover=ededed&bgTextureHover=flat&borderColorHover=cccccc&fcHover=2b2b2b&iconColorHover=555555&bgColorActive=007fff&bgTextureActive=flat&borderColorActiv
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (2854)
                                          Category:downloaded
                                          Size (bytes):67460
                                          Entropy (8bit):5.520131864209779
                                          Encrypted:false
                                          SSDEEP:1536:ATgnSINAJrRJqerEKlFXhuXEy+XzsyWbuds06Vdda8EbdAAOV4ITzvBCQaFLa:AT+Z2fuULzsyWbbVdda8EbdAA0XvBv5
                                          MD5:97B41888A87C22615114D73C91CC70A3
                                          SHA1:A9E02FDB328A29BD8753E7000D0AFE6EF635AAD1
                                          SHA-256:F2E8975ED834C578C50D3923CEB26DE04D4FA44F74380F45F147585D909A874D
                                          SHA-512:0023E6FD1E095CB37FFD94393F583F9A1AD1FE18A03B72BD035D431401038B48CC9689E2BBF4B0BBEE5B6082E77DB6E2BDD55B4D5FFB1C45F86E0F330789C10F
                                          Malicious:false
                                          Reputation:low
                                          URL:http://3656.tstdmn.cc/matomo.js
                                          Preview:/*!!. * Matomo - free/libre analytics platform. *. * JavaScript tracking client. *. * @link https://piwik.org. * @source https://github.com/matomo-org/matomo/blob/master/js/piwik.js. * @license https://piwik.org/free-software/bsd/ BSD-3 Clause (also in js/LICENSE.txt). * @license magnet:?xt=urn:btih:c80d50af7d3db9be66a4d0a86db0286e4fd33292&dn=bsd-3-clause.txt BSD-3-Clause. */.;if(typeof _paq!=="object"){_paq=[]}if(typeof window.Matomo!=="object"){window.Matomo=window.Piwik=(function(){var s,b={},A={},K=document,g=navigator,ac=screen,X=window,h=X.performance||X.mozPerformance||X.msPerformance||X.webkitPerformance,u=X.encodeURIComponent,W=X.decodeURIComponent,k=unescape,M=[],I,v,am=[],z=0,ag=0,Y=0,m=false,q="";function p(au){try{return W(au)}catch(av){return unescape(au)}}function N(av){var au=typeof av;return au!=="undefined"}function D(au){return typeof au==="function"}function aa(au){return typeof au==="object"}function y(au){return typeof au==="string"||au instanceof String}function
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 431 x 214, 8-bit/color RGBA, non-interlaced
                                          Category:downloaded
                                          Size (bytes):15209
                                          Entropy (8bit):7.959337670664555
                                          Encrypted:false
                                          SSDEEP:384:GZj34RtZfntoJCrLC8TqGuV9tlFps7gNeJ:GZrUtBthPCLGuVSP
                                          MD5:CD26FF586F4EBAC2216DD35BDE7341A2
                                          SHA1:3C86B973E502E51A96476E0CE30F183D9103D3F7
                                          SHA-256:07E5A869C62C9AFA982227D152E3A1726950277854BCE23B8FB4A41607B45BBD
                                          SHA-512:458A66E444B3C6EDFC563BEF8A25824E77C9EB5EAF6F930F1EEDC1D99A21785DF18689CE96652F4115BF59EB8A895946FF761C01E3EE0D33B3804DC7F79B5070
                                          Malicious:false
                                          Reputation:low
                                          URL:http://c.vip3656jun27.cc/images/yonghu.png
                                          Preview:.PNG........IHDR.............f1.... .IDATx..1t.F..?.:....VL^O0t...s..8..F.`...fk..I.$g.R`:.i..M.r.K....P.r...........P.......C6.].....{.V..EQ.EQ.EQ.a..../...(..&p..J(..?...3...T....J..*.8.|..p.......G........[..O...K...........tQ.+...u.._.....y.....g.....Q.........in.9.;4.......%.5..p..;0..-..7...=2.Q....g.W......uy.|j...#..}..........:-.>.?.g.............5......w..'..3.A...X....MLc+0..C..)........dZ..W...{..=r....~U..O..."...H.;.6...<..o.V.w.....q8#.<..9"..z..S..d.<}GX....N.....&.x....;..ZG.0.......a...XN.}.'.m.........qZ......`D?....Q8...e.?..&~.71......E.k.....^.....Sw.......gd...8s.Wl...9.p.U...O.o\..~....?!c.&.W..O[...i...{..no.I.i.q.}KX./.2C.F..........N..v.6.{]Te...%F......./7..C......P...R.o,...|u.P{`...,S.E.2.3.%.WD>;._....]....s...=.O.V.....{>...a....f...C...i..M.w..!...>e.........o.}L.=.q.U..4.PL{...}..'l....1.3<BjO.V`.%&......?`.S..,.....[.. .[$,....b.x.t..M...G.....c..^.......1..\...a.5(2.q].1..\R....s.}J......tF....6r.........
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:data
                                          Category:downloaded
                                          Size (bytes):251
                                          Entropy (8bit):7.155475476114994
                                          Encrypted:false
                                          SSDEEP:6:8j3oAtJh9e3E9ncj0JIfTV0crIMu3oa33Wf1ryRMuDrZ:8zoAtpUE9ngjreWuYa41ryRMuD1
                                          MD5:8A86280BC050D55C91A3572A9C8E69D9
                                          SHA1:2C2FB41738DBEB29719D6E52A6A37E1790A322DF
                                          SHA-256:C393EB924B3D9F811790E5CFE0E9C2BEB60CDAC4C34CC0A33EE927DEF1A58F86
                                          SHA-512:7EDC788EDF563475AC52E7327C1318957AC8DBF5463F5AE0465CE5965119BF02B53D352E8E96340B9D41B5346DDEF66C3DE729DEEF2A103F929E45F4712F1445
                                          Malicious:false
                                          Reputation:low
                                          URL:https://365ckk.com:8989/mobile-api/origin/customerService.html
                                          Preview:.... ..)..@eI.?...$....aPH.`.......0...6.......)....3.....UK!?#Jh.|.......t....xy.V..:9:.g |..,.h....x>:.;..O.........N..L...S.<..hlcGc...T...@{..~.........d........R.'ZV../.zr.S4z.=...!..{;.q..F..U.......?_.-!..#kUH.04d@.U0.w.V.h..Ei..
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:data
                                          Category:downloaded
                                          Size (bytes):251
                                          Entropy (8bit):7.155475476114994
                                          Encrypted:false
                                          SSDEEP:6:8j3oAtJh9e3E9ncj0JIfTV0crIMu3oa33Wf1ryRMuDrZ:8zoAtpUE9ngjreWuYa41ryRMuD1
                                          MD5:8A86280BC050D55C91A3572A9C8E69D9
                                          SHA1:2C2FB41738DBEB29719D6E52A6A37E1790A322DF
                                          SHA-256:C393EB924B3D9F811790E5CFE0E9C2BEB60CDAC4C34CC0A33EE927DEF1A58F86
                                          SHA-512:7EDC788EDF563475AC52E7327C1318957AC8DBF5463F5AE0465CE5965119BF02B53D352E8E96340B9D41B5346DDEF66C3DE729DEEF2A103F929E45F4712F1445
                                          Malicious:false
                                          Reputation:low
                                          URL:https://d.qw66za.com:8989/mobile-api/origin/customerService.html
                                          Preview:.... ..)..@eI.?...$....aPH.`.......0...6.......)....3.....UK!?#Jh.|.......t....xy.V..:9:.g |..,.h....x>:.;..O.........N..L...S.<..hlcGc...T...@{..~.........d........R.'ZV../.zr.S4z.=...!..{;.q..F..U.......?_.-!..#kUH.04d@.U0.w.V.h..Ei..
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 287 x 70, 8-bit/color RGBA, non-interlaced
                                          Category:dropped
                                          Size (bytes):10279
                                          Entropy (8bit):7.962502603720388
                                          Encrypted:false
                                          SSDEEP:192:jSHIIHUCD4waCsBmoK/S6adJmBwhb1jBAkSJnQ7kY9cELW3GX+jkvwJ7x:W50wBCbKa60JGwhbzZSxQ7kY9fLW3GOR
                                          MD5:3D0B91F0BF946A1C7443160947EDEC8D
                                          SHA1:F8679693AE01CBC1202C8420B6902008D0915A80
                                          SHA-256:0A731BA40AE59890DECEB2CCE7D08743D630096824E160E4283D9C845A2F287B
                                          SHA-512:A2945231DFA427BCC4B0DD9B75F95B85C1AA5A08531B51230F6B371B3034865DE99B116E92680F3B7D7EB6CA83803E8F237780FDFEA064972EC191207D7C6634
                                          Malicious:false
                                          Reputation:low
                                          Preview:.PNG........IHDR.......F.............pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with no line terminators
                                          Category:downloaded
                                          Size (bytes):16
                                          Entropy (8bit):3.875
                                          Encrypted:false
                                          SSDEEP:3:H+uZYn:euZYn
                                          MD5:46DF3E5E2D15256CA16616EBFDA5427F
                                          SHA1:BE8F9B307E458075DA0D43585A05F1D451469182
                                          SHA-256:AF3248D0B278571EFF9A22F8ED1CEB54B70D202B44FD70ECA4CA13A5771CECC3
                                          SHA-512:88FBCC0A92317A0BADE7D4B72C023A16792F3728443075BF4B1767C8A55258836B54D56B24EABE36AE4EF240F796B58B8F1EA10C7E3C146BDE89882FC9ADE302
                                          Malicious:false
                                          Reputation:low
                                          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSEAlqSRSEkHH9CxIFDZFhlU4=?alt=proto
                                          Preview:CgkKBw2RYZVOGgA=
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 33 x 25, 8-bit/color RGBA, non-interlaced
                                          Category:downloaded
                                          Size (bytes):3137
                                          Entropy (8bit):7.883008888971127
                                          Encrypted:false
                                          SSDEEP:96:/SMllcHitlIxv9vk7C1+I4wWHLihk/xYOl+hM:/SHIIHUCD4wa2OUhM
                                          MD5:AACA5179922D839F667FF995FE7E9C5C
                                          SHA1:39E6728F82EF30C951CBF3B7447F93BD6904F46C
                                          SHA-256:C077CAC5B7A3A16F4FA90884ED12FE35F219663DEDA51A3FACF5C1EAE07FBC39
                                          SHA-512:3627D75740060007312B61BB9F885DDC3316DD17EEE2AFD3AD0E7B73EC314C5685D0C2AB9A141E23FA7551024D9C0019198952186161A3F3BF9F19C6A875184F
                                          Malicious:false
                                          Reputation:low
                                          URL:http://c.vip3656jun27.cc/images/jt.png
                                          Preview:.PNG........IHDR...!...........G.....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 11854
                                          Category:downloaded
                                          Size (bytes):2990
                                          Entropy (8bit):7.936147574980609
                                          Encrypted:false
                                          SSDEEP:48:X87Kmx9uiIhSGvygU9zNAB1X6q2CUYW+hJOZsomf27EaMdUr60q0pTehHwOlnUAF:8KGuxSGvyXzN+1P2ibO+P+5MN2OlOy
                                          MD5:AF4103397F1B054603BC09363489376E
                                          SHA1:1D3700140E51FDC3F8A1F8BC716240AEB6101400
                                          SHA-256:0886C62CFE2EBA161B1A3FB6FC8B055508284496DD9D34194245C5538BAABE8C
                                          SHA-512:F722412EDF8802E73628FD9BE290B2D1947EE0BE9C38D4CAC6C086093091ADAF64C26547AFFEB742F4E3002A22AD6C5BBA61BE233E0EF5AA07CC0BCD3C3BB973
                                          Malicious:false
                                          Reputation:low
                                          URL:https://d.qw66za.com:8989/verify-page/captcha.js
                                          Preview:...........Z.S.F.....Y."...v..I.pR......]Q.-V..xW...B....Gb..C0v...N..\bc..3H.~.p=3z...'.. V3==.==..nMVS.....R6.......7..7..q...&RM.'.LU.%uT....MS..Y1..<.....R\..hy..k.P{....P..M..W.[...e..'.....k.7...a.].TQ.Q^.d!.z....:....^..CR..NH.Q..XW..W~..*..[T."(;O...&...('..3.(-.u.=..<.......fI.S.mL..TTR...&..Y.g.....L.T.I1V>.r.zl..Al].K..Y..k..G..9E/8...].0.....a}...y.@....z...Pg.v...XaG.v.uH..z....U1}..F^...e8!..R)..W.E*7.Mj.....V......s.(......T.Z_.|..r..>..*.1.....*C.Re.....2.Z...%...+..qp..............0JQ...|.x... ..)......E"/...a9T4.p$H(2...x.J...2#.).%#....].?..c.Wu.FF.#.....t...$cZ.rt..XR.&.N_AS.v~Qeg.U.T.&%..AX9.1.R.q.!.L*."R...R.3h.~e.g..x.788.....vD.=|.8.....1..d^C....(.n.V....K..#..........#...t.K.. K..d.Y;E....i......ofQ.8K.1dP*..7.,...0..,..V....s.x.]Q...s..&0,b..s.....Hl.....c.B.,..dfT.h...F.Q...6.E.......)..O="..O..06...?F}2.#......O...`.AL.'...&pf...L...Vb.%7.3.,x.m.0.7a.3..j...7..4............x.._....Y..Tw.X..Z..][.._.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CS6 (Windows), datetime=2019-01-14T13:02:53+08:00], baseline, precision 8, 162x78, components 3
                                          Category:downloaded
                                          Size (bytes):14701
                                          Entropy (8bit):7.823117048985351
                                          Encrypted:false
                                          SSDEEP:384:FDno37xOuZl2RMdC2PUEYcCxFZM5c91jv1NM5Q:FD85lcE6xFZnHjrp
                                          MD5:6D37E56E8A3E6CA7445697FECB188EE1
                                          SHA1:DF052212BC2C449B28728ABBFA465E4C92A55EBE
                                          SHA-256:BB1EEA20659195D27E1718EF5472594A071A234509DA2AA39B839149DEA24C4F
                                          SHA-512:FA52984F01583C47B19E8E814BAA75A821AA140C87BF7B8EB4522A07BC295B891C5866BA056A74795333EC340BD95F09A1ECBAB5F10543B099E9185FC6362A0B
                                          Malicious:false
                                          Reputation:low
                                          URL:http://c.vip3656jun27.cc/images/remen_06.jpg
                                          Preview:......Exif..II*...........................b...........j...(...........1.......r...2...........i....................'.......'..Adobe Photoshop CS6 (Windows).2019-01-14T13:02:53+08:00...........0220....................N.......N.........Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmpMM:OriginalDocumentID="xmp.did:0d382fae-ffc6-e54f-a71c-9d3468fe6186" xmpMM:DocumentID="xmp.did:A628494D17B911E9BB61EFC8C5F1E722" xmpMM:InstanceID="
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:data
                                          Category:downloaded
                                          Size (bytes):381
                                          Entropy (8bit):7.436788805935251
                                          Encrypted:false
                                          SSDEEP:6:PhKubJRn8tRwjMs0hcutmczcZwkLVSfUYlTDhCRVzDLpLa9B5isIFDB+3iv0BAA+:ZRbJRn8MMRhFmcwZ/VSMYlPhCPzXpSLk
                                          MD5:561908CF72312559897DD30C75DE9074
                                          SHA1:4EE15381D2C7FA072A026B2633D159829E108C49
                                          SHA-256:E6FD4038A99199F8DBC5CFBD7281EEC7192FC293CE246FB02EA89227B39C22B8
                                          SHA-512:1A4DEF784AA79771A1B68D4EAF8B61784B6B85674B2FD5965BF3D64EDF5E88A2EA9444D76F2BE496D5A3915939E4FEEEFF15A053E0903277FEA13045850CDE54
                                          Malicious:false
                                          Reputation:low
                                          URL:https://365ckk.com:8989/verify-page/api.js
                                          Preview:... ..Nw/.;..K.c..Uk.@r...........c..KC..H......QVK.@..1t.G....r..>...*YDyKb..7B..c. c.C&=.Vy..8WI.']YD%..._...k:l7........B.g_....9gR........../-.6....*I1).8.P......V..."..I.L....X&%.B2.#D...$.}.8.Imo....>X.BW."f.KS...n..6.X]!.2.%....#_..].v.........Ikt.V../V4S.Q...>zj>..iK"g$q.S....>h....]cQ.IM3N&S..%.[..v. 5.[.NzF.....K66.^.k...Zd.IN:.79v-..ul.....#i...s.<..+..
                                          No static file info
                                          TimestampSource PortDest PortSource IPDest IP
                                          Sep 27, 2024 06:10:33.106940985 CEST49671443192.168.2.7204.79.197.203
                                          Sep 27, 2024 06:10:35.419482946 CEST49674443192.168.2.7104.98.116.138
                                          Sep 27, 2024 06:10:35.419514894 CEST49675443192.168.2.7104.98.116.138
                                          Sep 27, 2024 06:10:35.513210058 CEST49671443192.168.2.7204.79.197.203
                                          Sep 27, 2024 06:10:35.591356993 CEST49672443192.168.2.7104.98.116.138
                                          Sep 27, 2024 06:10:40.325822115 CEST49671443192.168.2.7204.79.197.203
                                          Sep 27, 2024 06:10:41.201863050 CEST49677443192.168.2.720.50.201.200
                                          Sep 27, 2024 06:10:41.591335058 CEST49677443192.168.2.720.50.201.200
                                          Sep 27, 2024 06:10:42.388550043 CEST49677443192.168.2.720.50.201.200
                                          Sep 27, 2024 06:10:43.993668079 CEST49677443192.168.2.720.50.201.200
                                          Sep 27, 2024 06:10:45.181150913 CEST49674443192.168.2.7104.98.116.138
                                          Sep 27, 2024 06:10:45.181173086 CEST49675443192.168.2.7104.98.116.138
                                          Sep 27, 2024 06:10:45.228148937 CEST49672443192.168.2.7104.98.116.138
                                          Sep 27, 2024 06:10:46.791893959 CEST49705443192.168.2.7172.217.18.4
                                          Sep 27, 2024 06:10:46.791932106 CEST44349705172.217.18.4192.168.2.7
                                          Sep 27, 2024 06:10:46.791997910 CEST49705443192.168.2.7172.217.18.4
                                          Sep 27, 2024 06:10:46.792329073 CEST49705443192.168.2.7172.217.18.4
                                          Sep 27, 2024 06:10:46.792346001 CEST44349705172.217.18.4192.168.2.7
                                          Sep 27, 2024 06:10:46.989582062 CEST49677443192.168.2.720.50.201.200
                                          Sep 27, 2024 06:10:47.448343039 CEST44349705172.217.18.4192.168.2.7
                                          Sep 27, 2024 06:10:47.450575113 CEST49705443192.168.2.7172.217.18.4
                                          Sep 27, 2024 06:10:47.450587034 CEST44349705172.217.18.4192.168.2.7
                                          Sep 27, 2024 06:10:47.451669931 CEST44349705172.217.18.4192.168.2.7
                                          Sep 27, 2024 06:10:47.451735020 CEST49705443192.168.2.7172.217.18.4
                                          Sep 27, 2024 06:10:47.453016996 CEST49705443192.168.2.7172.217.18.4
                                          Sep 27, 2024 06:10:47.453097105 CEST44349705172.217.18.4192.168.2.7
                                          Sep 27, 2024 06:10:47.519725084 CEST49705443192.168.2.7172.217.18.4
                                          Sep 27, 2024 06:10:47.519738913 CEST44349705172.217.18.4192.168.2.7
                                          Sep 27, 2024 06:10:47.621555090 CEST44349699104.98.116.138192.168.2.7
                                          Sep 27, 2024 06:10:47.621670008 CEST49699443192.168.2.7104.98.116.138
                                          Sep 27, 2024 06:10:47.626040936 CEST49705443192.168.2.7172.217.18.4
                                          Sep 27, 2024 06:10:47.984793901 CEST4970780192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:47.985246897 CEST4970880192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:47.989691019 CEST804970734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:47.989789963 CEST4970780192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:47.989945889 CEST4970780192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:47.990192890 CEST804970834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:47.990267992 CEST4970880192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:47.995018005 CEST804970734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:48.746084929 CEST804970734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:48.746104002 CEST804970734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:48.746126890 CEST804970734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:48.746140957 CEST804970734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:48.746153116 CEST804970734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:48.746167898 CEST804970734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:48.746170998 CEST4970780192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:48.746227980 CEST4970780192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:48.746227980 CEST4970780192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:48.764287949 CEST4970780192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:48.764625072 CEST4970880192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:48.765045881 CEST4971080192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:48.769299030 CEST804970734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:48.769385099 CEST804970834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:48.769887924 CEST804971034.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:48.769977093 CEST4971080192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:48.770172119 CEST4971080192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:48.774926901 CEST804971034.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:49.013710976 CEST804970734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:49.013752937 CEST804970734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:49.013766050 CEST804970734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:49.013780117 CEST804970734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:49.013818026 CEST4970780192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:49.014075994 CEST4970780192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:49.021162033 CEST804970834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:49.021197081 CEST804970834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:49.021213055 CEST804970834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:49.021275997 CEST804970834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:49.021275043 CEST4970880192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:49.021292925 CEST804970834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:49.021334887 CEST4970880192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:49.021437883 CEST804970834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:49.021452904 CEST804970834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:49.021467924 CEST804970834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:49.021480083 CEST804970834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:49.021490097 CEST4970880192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:49.021497965 CEST804970834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:49.021560907 CEST4970880192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:49.021562099 CEST4970880192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:49.022777081 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:49.023076057 CEST4970780192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:49.026073933 CEST804970834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:49.026104927 CEST804970834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:49.026118994 CEST804970834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:49.026356936 CEST4970880192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:49.027549982 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:49.027642012 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:49.027833939 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:49.029006004 CEST804970734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:49.033822060 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:49.177472115 CEST804970834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:49.177503109 CEST804970834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:49.177516937 CEST804970834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:49.177547932 CEST804970834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:49.177587986 CEST804970834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:49.177666903 CEST4970880192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:49.177670002 CEST804970834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:49.177666903 CEST4970880192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:49.177685976 CEST804970834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:49.177742958 CEST4970880192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:49.178180933 CEST804970834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:49.178224087 CEST804970834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:49.178237915 CEST804970834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:49.178284883 CEST4970880192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:49.178284883 CEST4970880192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:49.179193974 CEST804970834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:49.179263115 CEST804970834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:49.179276943 CEST804970834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:49.179378986 CEST804970834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:49.179400921 CEST804970834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:49.179406881 CEST4970880192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:49.179517984 CEST4970880192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:49.179796934 CEST804970834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:49.179867029 CEST804970834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:49.180486917 CEST4970880192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:49.181313038 CEST804970834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:49.181325912 CEST804970834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:49.181340933 CEST804970834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:49.181387901 CEST4970880192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:49.181387901 CEST4970880192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:49.184350967 CEST804970834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:49.184405088 CEST804970834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:49.184420109 CEST804970834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:49.184508085 CEST4970880192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:49.185091019 CEST804970834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:49.185103893 CEST804970834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:49.185117006 CEST804970834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:49.185131073 CEST804970834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:49.185173035 CEST4970880192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:49.185173035 CEST4970880192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:49.185225964 CEST804970834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:49.185237885 CEST804970834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:49.185461044 CEST4970880192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:49.234344006 CEST4970880192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:49.279162884 CEST804970734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:49.279184103 CEST804970734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:49.279200077 CEST804970734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:49.279237986 CEST804970734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:49.279252052 CEST804970734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:49.279293060 CEST4970780192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:49.279405117 CEST4970780192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:49.280231953 CEST804970734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:49.280294895 CEST804970734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:49.280299902 CEST4970780192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:49.280332088 CEST804970734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:49.280452967 CEST4970780192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:49.280456066 CEST804970734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:49.280468941 CEST804970734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:49.280483007 CEST804970734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:49.280584097 CEST4970780192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:49.282188892 CEST804970734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:49.282227993 CEST804970734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:49.282241106 CEST804970734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:49.282367945 CEST4970780192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:49.333667040 CEST804970834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:49.386540890 CEST4970880192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:49.434871912 CEST804970734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:49.434909105 CEST804970734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:49.434922934 CEST804970734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:49.435014963 CEST4970780192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:49.445249081 CEST4970780192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:49.450117111 CEST804970734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:49.523308992 CEST804971034.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:49.523329020 CEST804971034.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:49.523344994 CEST804971034.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:49.523359060 CEST804971034.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:49.523403883 CEST4971080192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:49.523442030 CEST4971080192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:49.618159056 CEST4971080192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:49.619276047 CEST4970880192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:49.621282101 CEST4971280192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:49.623150110 CEST804971034.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:49.624284029 CEST804970834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:49.626132965 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:49.626632929 CEST4971280192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:49.631072044 CEST4971380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:49.633687973 CEST4971280192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:49.635965109 CEST804971334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:49.636044025 CEST4971380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:49.636223078 CEST4971380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:49.638541937 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:49.641055107 CEST804971334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:49.694118977 CEST804970734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:49.694154978 CEST804970734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:49.694166899 CEST804970734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:49.694184065 CEST804970734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:49.694259882 CEST4970780192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:49.694259882 CEST4970780192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:49.694365025 CEST804970734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:49.694406033 CEST804970734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:49.694417000 CEST804970734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:49.694534063 CEST804970734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:49.694535017 CEST4970780192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:49.694581985 CEST4970780192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:49.694947958 CEST804970734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:49.695003033 CEST804970734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:49.695013046 CEST804970734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:49.695100069 CEST4970780192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:49.695911884 CEST804970734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:49.695929050 CEST804970734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:49.695995092 CEST4970780192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:49.703327894 CEST4971680192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:49.703440905 CEST4971780192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:49.703541040 CEST4971880192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:49.705625057 CEST4971980192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:49.708102942 CEST804971634.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:49.708193064 CEST4971680192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:49.708197117 CEST804971734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:49.708235979 CEST804971834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:49.708250046 CEST4971780192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:49.708290100 CEST4971880192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:49.708409071 CEST4971680192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:49.708503962 CEST4971880192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:49.708543062 CEST4971780192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:49.710442066 CEST804971934.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:49.710505962 CEST4971980192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:49.710655928 CEST4971980192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:49.713136911 CEST804971634.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:49.713316917 CEST804971834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:49.713419914 CEST804971734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:49.715449095 CEST804971934.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:49.801101923 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:49.801126957 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:49.801141024 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:49.801290035 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:49.801296949 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:49.801301956 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:49.801398039 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:49.866667032 CEST804971034.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:49.866691113 CEST804971034.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:49.866700888 CEST804971034.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:49.866754055 CEST4971080192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:49.873431921 CEST804970834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:49.873482943 CEST804970834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:49.873564005 CEST4970880192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:49.891410112 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:49.925570011 CEST4970880192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:49.926126003 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:49.926517010 CEST4970780192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:49.930315018 CEST804970834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:49.930892944 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:49.931338072 CEST804970734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:49.934192896 CEST49671443192.168.2.7204.79.197.203
                                          Sep 27, 2024 06:10:49.953077078 CEST804971034.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:49.963978052 CEST4971080192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:49.968764067 CEST804971034.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.175198078 CEST804970734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.175249100 CEST804970734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.175259113 CEST804970734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.175297022 CEST4970780192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:50.175376892 CEST804970734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.175419092 CEST4970780192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:50.175452948 CEST804970734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.175463915 CEST804970734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.175514936 CEST4970780192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:50.176891088 CEST804970734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.176918030 CEST804970734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.176943064 CEST804970734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.176959038 CEST4970780192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:50.177021027 CEST804970734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.177031040 CEST804970734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.177062988 CEST4970780192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:50.187447071 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.187459946 CEST804970734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.187468052 CEST804970734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.187515974 CEST4970780192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:50.187912941 CEST804970834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.212621927 CEST804971034.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.212658882 CEST804971034.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.212671041 CEST804971034.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.212697029 CEST4971080192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:50.212745905 CEST804971034.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.212789059 CEST4971080192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:50.212830067 CEST804971034.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.212987900 CEST4972080192.168.2.734.92.211.102
                                          Sep 27, 2024 06:10:50.213021040 CEST804971034.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.213062048 CEST4971080192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:50.213084936 CEST804971034.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.213095903 CEST804971034.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.213105917 CEST804971034.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.213133097 CEST4971080192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:50.213648081 CEST804971034.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.213692904 CEST4971080192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:50.213721037 CEST804971034.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.214437008 CEST804971034.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.214447021 CEST804971034.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.214481115 CEST4971080192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:50.218086958 CEST804972034.92.211.102192.168.2.7
                                          Sep 27, 2024 06:10:50.218154907 CEST4972080192.168.2.734.92.211.102
                                          Sep 27, 2024 06:10:50.218547106 CEST4972080192.168.2.734.92.211.102
                                          Sep 27, 2024 06:10:50.223294973 CEST804972034.92.211.102192.168.2.7
                                          Sep 27, 2024 06:10:50.228976011 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:50.233807087 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.234139919 CEST4970780192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:50.234154940 CEST4970880192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:50.252402067 CEST4970880192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:50.257141113 CEST804970834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.263413906 CEST4971080192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:50.287072897 CEST4970780192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:50.291867971 CEST804970734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.377202988 CEST4971080192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:50.381793976 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.381978989 CEST804971034.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.410300970 CEST804971334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.416126966 CEST49721443192.168.2.7122.225.212.209
                                          Sep 27, 2024 06:10:50.416178942 CEST44349721122.225.212.209192.168.2.7
                                          Sep 27, 2024 06:10:50.416244984 CEST49721443192.168.2.7122.225.212.209
                                          Sep 27, 2024 06:10:50.416624069 CEST49721443192.168.2.7122.225.212.209
                                          Sep 27, 2024 06:10:50.416637897 CEST44349721122.225.212.209192.168.2.7
                                          Sep 27, 2024 06:10:50.422636032 CEST4971280192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:50.454157114 CEST4971380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:50.464462042 CEST804971834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.464474916 CEST804971834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.464487076 CEST804971834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.464493036 CEST804971834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.464503050 CEST804971834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.464512110 CEST804971834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.464553118 CEST4971880192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:50.464596033 CEST4971880192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:50.464597940 CEST804971834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.464778900 CEST804971834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.464791059 CEST804971834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.464801073 CEST804971834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.464822054 CEST4971880192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:50.464864016 CEST4971880192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:50.465116024 CEST804971734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.465464115 CEST804971734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.465473890 CEST804971734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.465483904 CEST804971734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.465495110 CEST804971734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.465609074 CEST4971780192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:50.465609074 CEST4971780192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:50.471415043 CEST804971834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.471431971 CEST804971834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.471443892 CEST804971834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.471486092 CEST4971880192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:50.473897934 CEST804971634.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.473911047 CEST804971634.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.473968029 CEST4971680192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:50.474030972 CEST804971634.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.474199057 CEST804971634.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.474210978 CEST804971634.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.474220991 CEST804971634.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.474231958 CEST804971634.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.474239111 CEST4971680192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:50.474253893 CEST4971680192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:50.474370956 CEST804971634.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.474381924 CEST804971634.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.474395990 CEST804971634.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.474411011 CEST4971680192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:50.474431992 CEST4971680192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:50.480113983 CEST804971634.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.480175972 CEST804971634.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.480186939 CEST804971634.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.480226994 CEST4971680192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:50.481132030 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.481188059 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.481198072 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.481226921 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:50.481347084 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.481357098 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.481412888 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:50.481538057 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.481575966 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:50.481584072 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.481602907 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.481640100 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:50.481669903 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.481681108 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.481715918 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:50.482858896 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.482906103 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.482944012 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:50.495488882 CEST804971934.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.495510101 CEST804971934.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.495521069 CEST804971934.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.495551109 CEST4971980192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:50.495656013 CEST804971934.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.495666981 CEST804971934.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.495677948 CEST804971934.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.495703936 CEST4971980192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:50.495733976 CEST4971980192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:50.495862961 CEST804971934.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.495874882 CEST804971934.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.495887041 CEST804971934.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.495898008 CEST804971934.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.495914936 CEST4971980192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:50.495934010 CEST4971980192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:50.500391960 CEST804971934.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.500403881 CEST804971934.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.500441074 CEST4971980192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:50.507222891 CEST804970834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.507236004 CEST804970834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.507256031 CEST804970834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.507266998 CEST804970834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.507277966 CEST804970834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.507316113 CEST4970880192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:50.507344961 CEST4970880192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:50.507463932 CEST804970834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.507474899 CEST804970834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.507492065 CEST804970834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.507503033 CEST804970834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.507514954 CEST804970834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.507518053 CEST4970880192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:50.507556915 CEST4970880192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:50.508374929 CEST804970834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.508496046 CEST804970834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.508533001 CEST4970880192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:50.514286041 CEST4971780192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:50.536931038 CEST804970734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.536948919 CEST804970734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.537004948 CEST4970780192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:50.537085056 CEST804970734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.537097931 CEST804970734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.537108898 CEST804970734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.537120104 CEST804970734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.537132025 CEST804970734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.537175894 CEST4970780192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:50.537518978 CEST804970734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.537530899 CEST804970734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.537543058 CEST804970734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.537553072 CEST804970734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.537561893 CEST4970780192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:50.537590981 CEST4970780192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:50.539576054 CEST804970734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.539586067 CEST804970734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.539618015 CEST4970780192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:50.593830109 CEST4970780192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:50.616925955 CEST4971380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:50.617821932 CEST4971280192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:50.619050026 CEST804971834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.619132042 CEST804971834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.619141102 CEST804971834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.619151115 CEST804971834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.619240046 CEST4971880192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:50.619240046 CEST4971880192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:50.622543097 CEST804971334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.622623920 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.625418901 CEST804971034.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.625495911 CEST804971034.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.625508070 CEST804971034.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.625569105 CEST4971080192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:50.625577927 CEST804971034.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.625591040 CEST804971034.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.625617981 CEST4971080192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:50.625812054 CEST804971034.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.625870943 CEST4971080192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:50.625972033 CEST804971034.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.626142025 CEST804971034.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.626183033 CEST4971080192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:50.626211882 CEST804971034.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.626223087 CEST804971034.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.626254082 CEST4971080192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:50.627309084 CEST4970880192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:50.627553940 CEST804971034.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.627589941 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:50.627595901 CEST804971034.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.627633095 CEST4971080192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:50.627676964 CEST4970780192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:50.627747059 CEST804971034.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.627758026 CEST804971034.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.627800941 CEST4971080192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:50.628735065 CEST804971634.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.628782988 CEST804971634.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.628794909 CEST804971634.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.628828049 CEST4971680192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:50.628861904 CEST804971634.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.628901005 CEST4971680192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:50.629065037 CEST804971634.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.629118919 CEST804971634.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.629128933 CEST804971634.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.629160881 CEST4971680192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:50.629400969 CEST804971634.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.629451990 CEST804971634.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.629451990 CEST4971680192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:50.629462957 CEST804971634.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.629508972 CEST4971680192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:50.629826069 CEST804971634.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.629834890 CEST804971634.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.629868031 CEST4971680192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:50.630317926 CEST804971634.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.630364895 CEST804971634.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.630374908 CEST804971634.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.630398035 CEST4971680192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:50.630436897 CEST804971634.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.630470991 CEST4971680192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:50.630636930 CEST804971634.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.630645990 CEST804971634.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.630677938 CEST4971680192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:50.633466959 CEST804970834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.634861946 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.636301994 CEST804970734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.636312008 CEST804971634.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.636326075 CEST804971634.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.636337042 CEST804971634.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.636347055 CEST804971634.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.636357069 CEST804971634.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.636365891 CEST4971680192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:50.636368990 CEST804971634.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.636379004 CEST804971634.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.636384010 CEST804971634.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.636396885 CEST804971634.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.636406898 CEST4971680192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:50.636434078 CEST4971680192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:50.636456966 CEST804971634.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.636467934 CEST804971634.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.636495113 CEST4971680192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:50.681582928 CEST4971680192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:50.705945015 CEST804971834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.724771023 CEST4971780192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:50.725016117 CEST4971880192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:50.725661039 CEST4971080192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:50.730957985 CEST804971734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.732008934 CEST804971834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.732065916 CEST804971034.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.787096024 CEST804971634.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.837691069 CEST4971680192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:50.867650986 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.867665052 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.867676020 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.867686987 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.867698908 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.867710114 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.867718935 CEST4971280192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:50.867763042 CEST4971280192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:50.872610092 CEST804971334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.872921944 CEST804971334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.872932911 CEST804971334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.872945070 CEST804971334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.872956038 CEST804971334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.873007059 CEST4971380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:50.873007059 CEST4971380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:50.873086929 CEST804971334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.873101950 CEST804971334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.873111963 CEST804971334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.873123884 CEST804971334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.873136044 CEST804971334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.873143911 CEST4971380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:50.873146057 CEST804971334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.873177052 CEST4971380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:50.873209000 CEST4971380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:50.877953053 CEST804970734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.878119946 CEST804970734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.878129959 CEST804970734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.878140926 CEST804970734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.878165960 CEST4970780192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:50.878192902 CEST4970780192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:50.878267050 CEST804970734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.878277063 CEST804970734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.878324032 CEST4970780192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:50.879126072 CEST804970734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.879143000 CEST804970734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.879153967 CEST804970734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.879164934 CEST804970734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.879175901 CEST804970734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.879183054 CEST4970780192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:50.879188061 CEST804971334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.879199982 CEST804971334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.879203081 CEST4970780192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:50.879210949 CEST804971334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.879257917 CEST4971380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:50.879257917 CEST4971380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:50.879266977 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.879331112 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.879342079 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.879371881 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:50.879420042 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.879431009 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.879456997 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:50.879669905 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.879730940 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.879741907 CEST804970734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.879751921 CEST804970734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.879757881 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:50.879793882 CEST4970780192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:50.879823923 CEST804970734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.879833937 CEST804970734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.879846096 CEST804970734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.879888058 CEST4970780192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:50.879904985 CEST4970780192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:50.879956961 CEST804970734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.879967928 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.880004883 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:50.880033970 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.880044937 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.880054951 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.880083084 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:50.880477905 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.880517006 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.880521059 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:50.880527973 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.880567074 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:50.880594969 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.880605936 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.880640030 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:50.880954027 CEST804970734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.881067991 CEST4970780192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:50.881071091 CEST804970734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.881081104 CEST804970734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.881129026 CEST4970780192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:50.881139040 CEST804970734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.881151915 CEST804970734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.881160975 CEST804970734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.881187916 CEST4970780192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:50.881210089 CEST804970834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.881270885 CEST804970834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.881279945 CEST804970834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.881305933 CEST4970880192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:50.881334066 CEST804970834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.881344080 CEST804970834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.881376982 CEST4970880192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:50.881485939 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.881532907 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.881546021 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.881572008 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:50.881628990 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.881639957 CEST804970834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.881649017 CEST804970834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.881664991 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:50.881678104 CEST4970880192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:50.881715059 CEST804970834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.881731033 CEST804970834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.881753922 CEST4970880192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:50.881824017 CEST804970834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.881834984 CEST804970834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.881845951 CEST804970834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.881885052 CEST4970880192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:50.881941080 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.881951094 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.881978989 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:50.882287025 CEST804970734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.882327080 CEST4970780192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:50.882354975 CEST804970734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.882365942 CEST804970734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.882389069 CEST804970734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.882399082 CEST4970780192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:50.882617950 CEST804970734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.882627964 CEST804970734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.882656097 CEST4970780192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:50.883227110 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.883244991 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.883255959 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.883284092 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:50.883475065 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.883492947 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.883503914 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.883521080 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:50.883539915 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:50.883603096 CEST804970834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.883615017 CEST804970834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.883625984 CEST804970834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.883636951 CEST804970834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.883662939 CEST4970880192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:50.883680105 CEST4970880192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:50.884632111 CEST4970880192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:50.889394999 CEST804970834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.905611992 CEST49722443192.168.2.7184.28.90.27
                                          Sep 27, 2024 06:10:50.905662060 CEST44349722184.28.90.27192.168.2.7
                                          Sep 27, 2024 06:10:50.905738115 CEST49722443192.168.2.7184.28.90.27
                                          Sep 27, 2024 06:10:50.915369987 CEST49722443192.168.2.7184.28.90.27
                                          Sep 27, 2024 06:10:50.915391922 CEST44349722184.28.90.27192.168.2.7
                                          Sep 27, 2024 06:10:50.922029018 CEST4970780192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:50.953562975 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.954370022 CEST4971280192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:50.959917068 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.974642992 CEST804971734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.974663973 CEST804971734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.974673986 CEST804971734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.974708080 CEST4971780192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:50.974755049 CEST804971734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.974766970 CEST804971734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.974772930 CEST804971734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.974808931 CEST4971780192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:50.975380898 CEST804971034.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.975445986 CEST804971034.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.975482941 CEST804971034.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.975488901 CEST4971080192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:50.975528955 CEST804971034.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.975538969 CEST804971034.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.975559950 CEST4971080192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:50.975610971 CEST804971834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.975621939 CEST804971834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.975667953 CEST4971880192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:50.975905895 CEST804971034.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.975915909 CEST804971034.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.975974083 CEST4971080192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:50.976049900 CEST804971034.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.976097107 CEST4971080192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:50.976140976 CEST804971034.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.976151943 CEST804971034.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.976186037 CEST4971080192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:50.976478100 CEST804971034.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.976677895 CEST804971034.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:50.976713896 CEST4971080192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.034219980 CEST804971334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.034290075 CEST804971334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.034324884 CEST804971334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.034365892 CEST4971380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.034415960 CEST804971334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.034449100 CEST804971334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.034466982 CEST4971380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.034483910 CEST804970734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.034518957 CEST804970734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.034554958 CEST804970734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.034569025 CEST4970780192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.034586906 CEST804970734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.034619093 CEST804970734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.034634113 CEST4970780192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.034701109 CEST804971334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.034714937 CEST804971334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.034739017 CEST804971334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.034754038 CEST4971380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.034754992 CEST804971334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.034780025 CEST804971334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.034789085 CEST4971380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.034827948 CEST4971380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.035005093 CEST804970734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.035047054 CEST4970780192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.035136938 CEST804970734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.035147905 CEST804970734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.035214901 CEST804970734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.035218000 CEST4970780192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.035227060 CEST804970734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.035237074 CEST804970734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.035295010 CEST4970780192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.035379887 CEST804971334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.035397053 CEST804971334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.035408020 CEST804971334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.035453081 CEST4971380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.035489082 CEST804971334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.035501957 CEST804971334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.035541058 CEST4971380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.035650015 CEST804970734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.035660982 CEST804970734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.035671949 CEST804970734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.035682917 CEST804970734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.035696030 CEST4970780192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.035737991 CEST4970780192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.035891056 CEST804970734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.035901070 CEST804970734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.035942078 CEST4970780192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.036186934 CEST804971334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.036246061 CEST804971334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.036258936 CEST4971380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.036261082 CEST804971334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.036309004 CEST4971380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.036379099 CEST804971334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.036391973 CEST804971334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.036441088 CEST4971380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.036755085 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.036799908 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.036811113 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.036855936 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.036917925 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.036930084 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.037012100 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.037062883 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.037062883 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.037084103 CEST804971334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.037157059 CEST804971334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.037168980 CEST804971334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.037203074 CEST4971380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.037241936 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.037252903 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.037265062 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.037436008 CEST804970734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.037446976 CEST804970734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.037457943 CEST804970734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.037467003 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.037477016 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.037477016 CEST4970780192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.037524939 CEST4970780192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.037549019 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.037559986 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.037662029 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.037662029 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.038167953 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.038184881 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.038239002 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.038288116 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.038330078 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.038341045 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.038351059 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.038418055 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.038418055 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.039746046 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.039860010 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.039870977 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.039906979 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.039928913 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.039949894 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.039958954 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.040019989 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.040081024 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.040107965 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.040205956 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.040216923 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.040237904 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.040330887 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.040330887 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.040487051 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.040498018 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.040657043 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.042186022 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.042264938 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.042277098 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.042304039 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.042376995 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.042376995 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.042382002 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.042392969 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.042423964 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.042464972 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.042598963 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.042608976 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.042619944 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.042680979 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.042845964 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.042845964 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.043723106 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.043782949 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.043792963 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.043821096 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.043884993 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.043898106 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.043925047 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.043951988 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.043977976 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.043988943 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.044032097 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.045259953 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.045335054 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.045346975 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.045373917 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.045389891 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.045402050 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.045429945 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.045492887 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.045543909 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.045548916 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.045556068 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.045650005 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.045761108 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.046277046 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.046323061 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.054564953 CEST804972034.92.211.102192.168.2.7
                                          Sep 27, 2024 06:10:51.054687023 CEST804972034.92.211.102192.168.2.7
                                          Sep 27, 2024 06:10:51.054697037 CEST804972034.92.211.102192.168.2.7
                                          Sep 27, 2024 06:10:51.054739952 CEST804972034.92.211.102192.168.2.7
                                          Sep 27, 2024 06:10:51.054749966 CEST4972080192.168.2.734.92.211.102
                                          Sep 27, 2024 06:10:51.054752111 CEST804972034.92.211.102192.168.2.7
                                          Sep 27, 2024 06:10:51.054789066 CEST4972080192.168.2.734.92.211.102
                                          Sep 27, 2024 06:10:51.054871082 CEST804972034.92.211.102192.168.2.7
                                          Sep 27, 2024 06:10:51.054883003 CEST804972034.92.211.102192.168.2.7
                                          Sep 27, 2024 06:10:51.054893017 CEST804972034.92.211.102192.168.2.7
                                          Sep 27, 2024 06:10:51.054920912 CEST4972080192.168.2.734.92.211.102
                                          Sep 27, 2024 06:10:51.054954052 CEST4972080192.168.2.734.92.211.102
                                          Sep 27, 2024 06:10:51.055046082 CEST804972034.92.211.102192.168.2.7
                                          Sep 27, 2024 06:10:51.055057049 CEST804972034.92.211.102192.168.2.7
                                          Sep 27, 2024 06:10:51.055113077 CEST4972080192.168.2.734.92.211.102
                                          Sep 27, 2024 06:10:51.059648991 CEST804972034.92.211.102192.168.2.7
                                          Sep 27, 2024 06:10:51.059695005 CEST804972034.92.211.102192.168.2.7
                                          Sep 27, 2024 06:10:51.059705973 CEST804972034.92.211.102192.168.2.7
                                          Sep 27, 2024 06:10:51.059739113 CEST4972080192.168.2.734.92.211.102
                                          Sep 27, 2024 06:10:51.061429977 CEST804971734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.090718985 CEST4971380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.107651949 CEST4971780192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.107670069 CEST4972080192.168.2.734.92.211.102
                                          Sep 27, 2024 06:10:51.138837099 CEST804970834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.138856888 CEST804970834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.138875961 CEST804970834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.138886929 CEST804970834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.138899088 CEST804970834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.138910055 CEST804970834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.138923883 CEST804970834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.138938904 CEST4970880192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.139203072 CEST4970880192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.139355898 CEST804970834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.139425039 CEST804970834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.139437914 CEST804970834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.139518023 CEST804970834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.139538050 CEST4970880192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.139538050 CEST4970880192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.141793966 CEST804970834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.141843081 CEST804970834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.141855001 CEST804970834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.141875029 CEST4970880192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.141941071 CEST4970880192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.141979933 CEST804970834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.141990900 CEST804970834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.142398119 CEST4970880192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.142951012 CEST804970834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.143014908 CEST804970834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.143062115 CEST804970834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.143124104 CEST804970834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.143136024 CEST804970834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.143146038 CEST804970834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.143167973 CEST4970880192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.143405914 CEST4970880192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.144851923 CEST804970834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.144907951 CEST804970834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.144918919 CEST804970834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.145009995 CEST804970834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.145021915 CEST804970834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.145045996 CEST4970880192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.145118952 CEST4970880192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.146440029 CEST804970834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.146497011 CEST804970834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.146508932 CEST804970834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.146536112 CEST804970834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.146588087 CEST804970834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.146590948 CEST4970880192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.146590948 CEST4970880192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.146599054 CEST804970834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.146811008 CEST4970880192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.185045958 CEST804971334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.185071945 CEST804971334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.185089111 CEST804971334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.185175896 CEST804971334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.185189962 CEST804971334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.185198069 CEST4971380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.185305119 CEST4971380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.185376883 CEST804971334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.185414076 CEST804971334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.185427904 CEST804971334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.185497046 CEST4971380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.185525894 CEST804971334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.185610056 CEST804971334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.185846090 CEST4971380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.186146975 CEST804971334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.186172009 CEST804971334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.186182976 CEST804971334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.186541080 CEST804971334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.186621904 CEST804971334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.186634064 CEST804971334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.186651945 CEST4971380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.187038898 CEST4971380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.187091112 CEST804971334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.187371969 CEST804971334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.187387943 CEST804971334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.187403917 CEST804971334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.187414885 CEST804971334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.187427044 CEST804971334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.187447071 CEST4971380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.187447071 CEST4971380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.187565088 CEST4971380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.188016891 CEST804971334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.188029051 CEST804971334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.188040018 CEST804971334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.188051939 CEST804971334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.188070059 CEST4971380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.188123941 CEST4971380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.188292027 CEST804971334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.188767910 CEST804971334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.189168930 CEST804971334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.189199924 CEST4971380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.189285040 CEST804971334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.189296007 CEST804971334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.189364910 CEST804971334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.189380884 CEST804971334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.189393997 CEST804971334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.189404964 CEST804971334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.189410925 CEST4971380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.189672947 CEST4971380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.191029072 CEST804971334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.191066027 CEST804971334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.191076994 CEST804971334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.191097975 CEST4971380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.191144943 CEST4971380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.191159010 CEST804971334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.191342115 CEST804971334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.191350937 CEST804971334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.191420078 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.191450119 CEST4971380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.191459894 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.191472054 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.191526890 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.191544056 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.191564083 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.191564083 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.191654921 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.191667080 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.191683054 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.191750050 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.191750050 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.191827059 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.191838980 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.191849947 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.191909075 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.191951036 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.191972971 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.191983938 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.191992998 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.192049980 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.192071915 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.192082882 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.192096949 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.192325115 CEST804971334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.192409992 CEST804971334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.192411900 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.192423105 CEST4971380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.192434072 CEST804971334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.192445993 CEST4970880192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.192521095 CEST804971334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.192533016 CEST804971334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.192543030 CEST804971334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.192549944 CEST4971380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.192692995 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.192704916 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.192719936 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.192727089 CEST4971380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.192730904 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.192749023 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.192755938 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.192868948 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.192878962 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.192900896 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.192929029 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.192939997 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.192950964 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.192950964 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.193042040 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.193048000 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.193181992 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.193456888 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.193502903 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.193515062 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.193569899 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.193582058 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.193609953 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.193641901 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.193674088 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.193681955 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.193702936 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.193702936 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.193751097 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.193784952 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.193846941 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.193859100 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.193870068 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.193948030 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.193979979 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.193990946 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.194003105 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.194122076 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.194128036 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.194133997 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.194220066 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.194314957 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.194319963 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.194329977 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.194375992 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.194386959 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.194396019 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.194397926 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.194787025 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.196397066 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.196445942 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.196455002 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.196537018 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.196548939 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.196559906 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.196573019 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.196582079 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.196649075 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.196649075 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.196769953 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.196785927 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.196798086 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.196806908 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.196849108 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.196883917 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.196890116 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.196976900 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.196986914 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.197036982 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.197047949 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.197065115 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.197069883 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.197135925 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.197135925 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.198167086 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.198177099 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.198188066 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.198278904 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.198291063 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.198299885 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.198302031 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.198369980 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.198370934 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.198406935 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.198435068 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.198446035 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.198527098 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.198573112 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.198575020 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.198584080 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.198656082 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.198656082 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.199841976 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.199871063 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.199887991 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.199930906 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.199958086 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.199990034 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.200001001 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.200027943 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.200134993 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.201010942 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.201042891 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.201052904 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.201126099 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.201137066 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.201147079 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.201154947 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.201258898 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.201258898 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.202982903 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.202992916 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.203027010 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.203074932 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.203088999 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.203129053 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.203151941 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.203183889 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.204090118 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.204159021 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.204210043 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.204220057 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.204286098 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.204297066 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.204308033 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.204319954 CEST4971280192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.204356909 CEST4971280192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.204479933 CEST4971280192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.204597950 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.204639912 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.204652071 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.204730034 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.204741001 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.204747915 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.204751968 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.204941988 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.205523014 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.205596924 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.205609083 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.205710888 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.205722094 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.205732107 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.205746889 CEST4971280192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.205794096 CEST4971280192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.205794096 CEST4971280192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.206304073 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.206368923 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.206378937 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.206387997 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.206469059 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.206470013 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.207411051 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.207457066 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.207468033 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.207537889 CEST4971280192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.246903896 CEST4971380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.252756119 CEST804972034.92.211.102192.168.2.7
                                          Sep 27, 2024 06:10:51.252778053 CEST804972034.92.211.102192.168.2.7
                                          Sep 27, 2024 06:10:51.252789021 CEST804972034.92.211.102192.168.2.7
                                          Sep 27, 2024 06:10:51.252968073 CEST804972034.92.211.102192.168.2.7
                                          Sep 27, 2024 06:10:51.252980947 CEST4972080192.168.2.734.92.211.102
                                          Sep 27, 2024 06:10:51.253022909 CEST804972034.92.211.102192.168.2.7
                                          Sep 27, 2024 06:10:51.253036976 CEST804972034.92.211.102192.168.2.7
                                          Sep 27, 2024 06:10:51.253057003 CEST4972080192.168.2.734.92.211.102
                                          Sep 27, 2024 06:10:51.253092051 CEST4972080192.168.2.734.92.211.102
                                          Sep 27, 2024 06:10:51.253154993 CEST804972034.92.211.102192.168.2.7
                                          Sep 27, 2024 06:10:51.253587008 CEST804972034.92.211.102192.168.2.7
                                          Sep 27, 2024 06:10:51.253642082 CEST804972034.92.211.102192.168.2.7
                                          Sep 27, 2024 06:10:51.253654003 CEST804972034.92.211.102192.168.2.7
                                          Sep 27, 2024 06:10:51.253750086 CEST4972080192.168.2.734.92.211.102
                                          Sep 27, 2024 06:10:51.253773928 CEST804972034.92.211.102192.168.2.7
                                          Sep 27, 2024 06:10:51.253787041 CEST804972034.92.211.102192.168.2.7
                                          Sep 27, 2024 06:10:51.254085064 CEST4972080192.168.2.734.92.211.102
                                          Sep 27, 2024 06:10:51.254436016 CEST804972034.92.211.102192.168.2.7
                                          Sep 27, 2024 06:10:51.254549026 CEST804972034.92.211.102192.168.2.7
                                          Sep 27, 2024 06:10:51.254559994 CEST804972034.92.211.102192.168.2.7
                                          Sep 27, 2024 06:10:51.254635096 CEST4972080192.168.2.734.92.211.102
                                          Sep 27, 2024 06:10:51.254656076 CEST804972034.92.211.102192.168.2.7
                                          Sep 27, 2024 06:10:51.254668951 CEST804972034.92.211.102192.168.2.7
                                          Sep 27, 2024 06:10:51.255320072 CEST804972034.92.211.102192.168.2.7
                                          Sep 27, 2024 06:10:51.255379915 CEST804972034.92.211.102192.168.2.7
                                          Sep 27, 2024 06:10:51.255395889 CEST804972034.92.211.102192.168.2.7
                                          Sep 27, 2024 06:10:51.255405903 CEST4972080192.168.2.734.92.211.102
                                          Sep 27, 2024 06:10:51.255480051 CEST804972034.92.211.102192.168.2.7
                                          Sep 27, 2024 06:10:51.255491018 CEST804972034.92.211.102192.168.2.7
                                          Sep 27, 2024 06:10:51.255511999 CEST4972080192.168.2.734.92.211.102
                                          Sep 27, 2024 06:10:51.255603075 CEST4972080192.168.2.734.92.211.102
                                          Sep 27, 2024 06:10:51.256196022 CEST804972034.92.211.102192.168.2.7
                                          Sep 27, 2024 06:10:51.257807016 CEST804972034.92.211.102192.168.2.7
                                          Sep 27, 2024 06:10:51.258357048 CEST4972080192.168.2.734.92.211.102
                                          Sep 27, 2024 06:10:51.270768881 CEST4971780192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.272623062 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.273509979 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.274135113 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.274931908 CEST4971880192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.274938107 CEST4971680192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.275145054 CEST4971980192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.275610924 CEST804971334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.275630951 CEST804971334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.275640965 CEST804971334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.275769949 CEST804971334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.275782108 CEST804971334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.275782108 CEST4971380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.275893927 CEST4971380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.275940895 CEST804971334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.275953054 CEST804971334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.276007891 CEST804971334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.276019096 CEST804971334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.276021957 CEST4971380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.276302099 CEST4971380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.276731014 CEST804971734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.277477980 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.277632952 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.278356075 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.278511047 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.279819965 CEST804971834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.279879093 CEST804971634.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.280201912 CEST804971934.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.281771898 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.281809092 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.281820059 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.281927109 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.281938076 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.281948090 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.281960011 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.281960011 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.281986952 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.282062054 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.282255888 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.282294035 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.290355921 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.290662050 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.294877052 CEST804970834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.294919014 CEST804970834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.294929028 CEST804970834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.295011044 CEST804970834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.295022964 CEST804970834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.295031071 CEST4970880192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.295176029 CEST804970834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.295186996 CEST804970834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.295197964 CEST804970834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.295275927 CEST4970880192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.295275927 CEST4970880192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.295376062 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.295408964 CEST4970880192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.295437098 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.295447111 CEST804970834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.295588970 CEST804970834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.295598984 CEST804970834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.295881987 CEST4970880192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.296700954 CEST804970834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.296739101 CEST804970834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.296749115 CEST804970834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.296830893 CEST804970834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.296861887 CEST4970880192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.296880960 CEST804970834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.296891928 CEST804970834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.297733068 CEST804970834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.297749043 CEST804970834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.297766924 CEST4970880192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.297789097 CEST804970834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.297908068 CEST804970834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.297919989 CEST804970834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.297930002 CEST804970834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.298043013 CEST4970880192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.298043013 CEST4970880192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.298926115 CEST804970834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.298999071 CEST804970834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.299007893 CEST804970834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.299072981 CEST804970834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.299082994 CEST804970834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.299093962 CEST804970834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.299141884 CEST4970880192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.299141884 CEST4970880192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.300684929 CEST804970834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.300735950 CEST804970834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.300748110 CEST804970834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.300843954 CEST804970834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.300894022 CEST804970834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.300895929 CEST4970880192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.300904989 CEST804970834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.301054001 CEST4970880192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.302340984 CEST804970834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.302402973 CEST804970834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.302413940 CEST804970834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.302505016 CEST804970834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.302517891 CEST804970834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.302546024 CEST4970880192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.302603006 CEST804970834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.302612066 CEST804970834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.302628994 CEST4970880192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.302855968 CEST4970880192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.303587914 CEST804970834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.303597927 CEST804970834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.303610086 CEST804970834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.303682089 CEST804970834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.303693056 CEST804970834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.303704023 CEST804970834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.303783894 CEST4970880192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.303783894 CEST4970880192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.303783894 CEST4970880192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.305444002 CEST804970834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.305454016 CEST804970834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.305485010 CEST804970834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.305494070 CEST804970834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.305521011 CEST4970880192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.305593967 CEST804970834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.305655956 CEST4970880192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.305675983 CEST804970834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.305687904 CEST804970834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.305844069 CEST4970880192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.306952000 CEST804970834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.307003975 CEST804970834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.307013988 CEST804970834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.307040930 CEST4970880192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.307060003 CEST804970834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.307070017 CEST804970834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.307085991 CEST804970834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.307117939 CEST4970880192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.307406902 CEST4970880192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.308644056 CEST804970834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.308687925 CEST804970834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.308697939 CEST804970834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.308739901 CEST4970880192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.308748007 CEST804970834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.308759928 CEST804970834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.308803082 CEST4970880192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.308826923 CEST804970834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.308842897 CEST4970880192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.310599089 CEST804970834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.310657978 CEST804970834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.310667038 CEST804970834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.310684919 CEST4970880192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.310709953 CEST804970834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.310720921 CEST804970834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.310749054 CEST4970880192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.310967922 CEST4970880192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.318109989 CEST4971380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.339046955 CEST804972034.92.211.102192.168.2.7
                                          Sep 27, 2024 06:10:51.342329025 CEST804971334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.342349052 CEST804971334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.342360020 CEST804971334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.342508078 CEST804971334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.342519045 CEST804971334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.342530012 CEST804971334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.342540026 CEST804971334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.342581034 CEST4971380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.342581034 CEST4971380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.342655897 CEST4971380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.342760086 CEST804971334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.342771053 CEST804971334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.342782974 CEST804971334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.342809916 CEST4971380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.342859983 CEST4971380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.343400002 CEST804971334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.343478918 CEST804971334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.343489885 CEST804971334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.343533993 CEST4971380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.343548059 CEST804971334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.343594074 CEST804971334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.343604088 CEST804971334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.343624115 CEST4971380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.343671083 CEST4971380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.344804049 CEST804971334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.344840050 CEST804971334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.344850063 CEST804971334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.344973087 CEST804971334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.344979048 CEST4971380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.344985008 CEST804971334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.346023083 CEST804971334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.346076965 CEST804971334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.346086025 CEST804971334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.346112967 CEST4971380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.346168995 CEST804971334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.346179962 CEST804971334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.346189976 CEST804971334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.346198082 CEST4971380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.346302032 CEST4971380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.347703934 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.347759962 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.347770929 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.347791910 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.347803116 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.347872972 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.347896099 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.347907066 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.347918034 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.347930908 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.347992897 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.348011971 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.348017931 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.348017931 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.348021984 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.348128080 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.348138094 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.348148108 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.348159075 CEST804971334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.348231077 CEST4971380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.348253012 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.348270893 CEST804971334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.348282099 CEST804971334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.348356962 CEST804971334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.348366976 CEST804971334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.348382950 CEST804971334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.348409891 CEST4971380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.348509073 CEST4971380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.348659992 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.348730087 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.348740101 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.348778963 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.348790884 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.348804951 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.348895073 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.348906040 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.348911047 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.348990917 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.349000931 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.349009991 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.349020004 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.349030018 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.349039078 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.349081993 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.349081993 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.349396944 CEST804971334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.349422932 CEST804971334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.349433899 CEST804971334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.349503994 CEST4971380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.349503994 CEST4971380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.349534035 CEST804971334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.349545002 CEST804971334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.349642992 CEST4971380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.349642992 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.349654913 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.349726915 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.349736929 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.349740028 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.349752903 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.349869967 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.349905014 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.349915981 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.349925995 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.349936962 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.349947929 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.349962950 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.349987030 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.350052118 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.350140095 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.350150108 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.350159883 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.350172043 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.350183010 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.350275040 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.350275040 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.350341082 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.350348949 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.350354910 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.350361109 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.350370884 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.350382090 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.350405931 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.350532055 CEST804971334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.350579977 CEST804971334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.350585938 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.350590944 CEST804971334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.350675106 CEST4971380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.350687981 CEST804971334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.350699902 CEST804971334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.350709915 CEST804971334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.350750923 CEST4971380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.350786924 CEST4971380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.350934982 CEST804971334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.350991964 CEST804971334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.351003885 CEST804971334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.351068020 CEST4971380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.351094007 CEST804971334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.351105928 CEST804971334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.351187944 CEST4971380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.351339102 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.351398945 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.351408005 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.351480007 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.351490021 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.351501942 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.351510048 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.351538897 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.351620913 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.351632118 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.351643085 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.351675034 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.351723909 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.351736069 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.351766109 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.351953030 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.352379084 CEST804971334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.352435112 CEST804971334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.352451086 CEST804971334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.352471113 CEST4971380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.352513075 CEST804971334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.352523088 CEST804971334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.352541924 CEST4971380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.352634907 CEST4971380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.352968931 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.353018999 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.353030920 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.353121042 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.353132963 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.353142977 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.353188992 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.353348970 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.354324102 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.354362011 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.354372025 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.354504108 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.354515076 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.354523897 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.354532957 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.354631901 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.354631901 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.354806900 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.355726957 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.355771065 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.355782032 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.355851889 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.355861902 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.355868101 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.355932951 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.355932951 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.355977058 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.355988979 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.355999947 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.356079102 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.356079102 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.356095076 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.356105089 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.356291056 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.357172012 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.357249975 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.357300997 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.357311964 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.357321024 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.357331038 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.357348919 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.357395887 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.357491970 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.358678102 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.358783007 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.358793020 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.358834982 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.358844995 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.358855009 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.358856916 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.358879089 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.358963013 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.358972073 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.359033108 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.359042883 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.359091043 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.359110117 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.359119892 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.359137058 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.359230995 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.359230995 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.360606909 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.360625982 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.360635042 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.360688925 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.360723019 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.360733986 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.360743999 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.360764980 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.360994101 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.361012936 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.361042023 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.361052990 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.361118078 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.361252069 CEST4971280192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.361340046 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.361390114 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.361401081 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.361489058 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.361500978 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.361515999 CEST4971280192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.361679077 CEST4971280192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.362267017 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.362317085 CEST4971280192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.362405062 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.362448931 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.362459898 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.362539053 CEST4971280192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.362596989 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.362607956 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.362617970 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.362628937 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.362638950 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.362694979 CEST4971280192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.362705946 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.362771988 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.362782001 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.362972021 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.363869905 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.363881111 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.363892078 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.363957882 CEST4971280192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.363957882 CEST4971280192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.363984108 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.363996029 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.364006042 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.364017010 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.364052057 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.364114046 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.364134073 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.364160061 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.364171982 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.364182949 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.364233017 CEST4971280192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.364253998 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.364453077 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.364506960 CEST4971280192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.364707947 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.364717007 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.364723921 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.364732981 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.364798069 CEST4971280192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.364798069 CEST4971280192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.365114927 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.365375996 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.366393089 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.366440058 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.366451025 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.366466999 CEST4971280192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.366533995 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.366545916 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.366565943 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.366842031 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.372220039 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.372282028 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.372323990 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.372338057 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.372407913 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.372419119 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.372431993 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.372494936 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.372561932 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.372571945 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.372572899 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.372585058 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.372596025 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.372668028 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.372759104 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.372771025 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.372781038 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.372792006 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.372802973 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.372822046 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.372859955 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.372859955 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.395548105 CEST4972080192.168.2.734.92.211.102
                                          Sep 27, 2024 06:10:51.400639057 CEST44349721122.225.212.209192.168.2.7
                                          Sep 27, 2024 06:10:51.429446936 CEST49721443192.168.2.7122.225.212.209
                                          Sep 27, 2024 06:10:51.429466009 CEST44349721122.225.212.209192.168.2.7
                                          Sep 27, 2024 06:10:51.429508924 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.433082104 CEST44349721122.225.212.209192.168.2.7
                                          Sep 27, 2024 06:10:51.433249950 CEST49721443192.168.2.7122.225.212.209
                                          Sep 27, 2024 06:10:51.438419104 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.438508034 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.438523054 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.438710928 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.439104080 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.439131021 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.439141989 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.439155102 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.439193964 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.439201117 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.439204931 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.439214945 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.439249992 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.439249992 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.439253092 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.439290047 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.439302921 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.439313889 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.439323902 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.439333916 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.439495087 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.439507961 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.439522028 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.439526081 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.439548016 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.439606905 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.439620018 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.439671040 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.439681053 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.439733028 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.439826012 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.439838886 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.439946890 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.440030098 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.440126896 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.440136909 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.440156937 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.440156937 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.440282106 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.440291882 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.440303087 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.440313101 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.440325975 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.440342903 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.440366030 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.440524101 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.440534115 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.440543890 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.440551996 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.440557003 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.440728903 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.440740108 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.440751076 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.440774918 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.440938950 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.441770077 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.441790104 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.441798925 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.441875935 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.441886902 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.441921949 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.441951990 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.441972971 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.441982985 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.441988945 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.442074060 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.442099094 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.442102909 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.442116976 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.442131042 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.442275047 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.442286968 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.442301035 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.442301989 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.442321062 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.442328930 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.442431927 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.444782972 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.444818974 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.444833994 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.444956064 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.444967031 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.444977045 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.444988966 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.444999933 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.445024014 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.445024014 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.445329905 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.446135044 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.446170092 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.446182966 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.446271896 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.446271896 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.446275949 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.446290016 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.446304083 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.446347952 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.446458101 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.446471930 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.446481943 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.446496010 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.446515083 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.446588039 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.446599007 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.446609974 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.446609974 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.446614981 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.446625948 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.446635962 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.446676016 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.446809053 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.449289083 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.449350119 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.449361086 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.449446917 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.449456930 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.449466944 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.449476957 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.449577093 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.449577093 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.449604034 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.450783968 CEST804972034.92.211.102192.168.2.7
                                          Sep 27, 2024 06:10:51.450891018 CEST804972034.92.211.102192.168.2.7
                                          Sep 27, 2024 06:10:51.450900078 CEST804972034.92.211.102192.168.2.7
                                          Sep 27, 2024 06:10:51.450916052 CEST804972034.92.211.102192.168.2.7
                                          Sep 27, 2024 06:10:51.450925112 CEST804972034.92.211.102192.168.2.7
                                          Sep 27, 2024 06:10:51.450959921 CEST4972080192.168.2.734.92.211.102
                                          Sep 27, 2024 06:10:51.451025009 CEST804972034.92.211.102192.168.2.7
                                          Sep 27, 2024 06:10:51.451035976 CEST804972034.92.211.102192.168.2.7
                                          Sep 27, 2024 06:10:51.451045036 CEST804972034.92.211.102192.168.2.7
                                          Sep 27, 2024 06:10:51.451056957 CEST4972080192.168.2.734.92.211.102
                                          Sep 27, 2024 06:10:51.451076031 CEST4972080192.168.2.734.92.211.102
                                          Sep 27, 2024 06:10:51.451159000 CEST804970834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.451170921 CEST804970834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.451180935 CEST804970834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.451189995 CEST4972080192.168.2.734.92.211.102
                                          Sep 27, 2024 06:10:51.451306105 CEST804970834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.451317072 CEST804970834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.451351881 CEST4970880192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.451394081 CEST804970834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.451405048 CEST804970834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.451425076 CEST4970880192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.451425076 CEST4970880192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.451494932 CEST804970834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.451513052 CEST804970834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.451522112 CEST804970834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.451623917 CEST804972034.92.211.102192.168.2.7
                                          Sep 27, 2024 06:10:51.451634884 CEST804972034.92.211.102192.168.2.7
                                          Sep 27, 2024 06:10:51.451636076 CEST4970880192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.451644897 CEST4970880192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.451646090 CEST804972034.92.211.102192.168.2.7
                                          Sep 27, 2024 06:10:51.451719999 CEST4972080192.168.2.734.92.211.102
                                          Sep 27, 2024 06:10:51.451788902 CEST804972034.92.211.102192.168.2.7
                                          Sep 27, 2024 06:10:51.451801062 CEST804972034.92.211.102192.168.2.7
                                          Sep 27, 2024 06:10:51.451811075 CEST804972034.92.211.102192.168.2.7
                                          Sep 27, 2024 06:10:51.451822042 CEST804972034.92.211.102192.168.2.7
                                          Sep 27, 2024 06:10:51.451833010 CEST804972034.92.211.102192.168.2.7
                                          Sep 27, 2024 06:10:51.451837063 CEST4972080192.168.2.734.92.211.102
                                          Sep 27, 2024 06:10:51.451843977 CEST804972034.92.211.102192.168.2.7
                                          Sep 27, 2024 06:10:51.451875925 CEST4972080192.168.2.734.92.211.102
                                          Sep 27, 2024 06:10:51.452044964 CEST4972080192.168.2.734.92.211.102
                                          Sep 27, 2024 06:10:51.452049017 CEST804972034.92.211.102192.168.2.7
                                          Sep 27, 2024 06:10:51.452110052 CEST804972034.92.211.102192.168.2.7
                                          Sep 27, 2024 06:10:51.452121019 CEST804972034.92.211.102192.168.2.7
                                          Sep 27, 2024 06:10:51.452219009 CEST804972034.92.211.102192.168.2.7
                                          Sep 27, 2024 06:10:51.452229977 CEST804972034.92.211.102192.168.2.7
                                          Sep 27, 2024 06:10:51.452238083 CEST4972080192.168.2.734.92.211.102
                                          Sep 27, 2024 06:10:51.452244043 CEST804972034.92.211.102192.168.2.7
                                          Sep 27, 2024 06:10:51.452625036 CEST4972080192.168.2.734.92.211.102
                                          Sep 27, 2024 06:10:51.452692032 CEST804970834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.452738047 CEST804970834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.452748060 CEST804970834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.452776909 CEST804970834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.452852011 CEST804970834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.452861071 CEST4970880192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.452862024 CEST804970834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.453181982 CEST4970880192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.453783035 CEST804970834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.453803062 CEST804970834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.453813076 CEST804970834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.453824043 CEST804970834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.453901052 CEST4970880192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.453901052 CEST4970880192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.453908920 CEST804970834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.453933954 CEST804970834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.454030037 CEST804970834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.454040051 CEST804970834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.454050064 CEST804970834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.454061031 CEST804970834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.454073906 CEST4970880192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.454138994 CEST804970834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.454139948 CEST4970880192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.455077887 CEST804970834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.455146074 CEST804970834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.455156088 CEST804970834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.455166101 CEST804970834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.455269098 CEST804970834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.455301046 CEST804970834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.455312014 CEST4970880192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.455579042 CEST4970880192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.456437111 CEST804970834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.456449032 CEST804970834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.456454992 CEST804970834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.456599951 CEST804970834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.456610918 CEST804970834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.456621885 CEST804970834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.456656933 CEST4970880192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.456800938 CEST804970834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.456851959 CEST4970880192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.456856966 CEST804970834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.456867933 CEST804970834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.456928015 CEST4970880192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.456954956 CEST804970834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.456967115 CEST804970834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.456994057 CEST4970880192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.457348108 CEST4970880192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.458303928 CEST804970834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.458375931 CEST804970834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.458384991 CEST804970834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.458702087 CEST4970880192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.465688944 CEST804972034.92.211.102192.168.2.7
                                          Sep 27, 2024 06:10:51.466242075 CEST4972080192.168.2.734.92.211.102
                                          Sep 27, 2024 06:10:51.475547075 CEST49721443192.168.2.7122.225.212.209
                                          Sep 27, 2024 06:10:51.475883961 CEST49721443192.168.2.7122.225.212.209
                                          Sep 27, 2024 06:10:51.475903034 CEST44349721122.225.212.209192.168.2.7
                                          Sep 27, 2024 06:10:51.475972891 CEST44349721122.225.212.209192.168.2.7
                                          Sep 27, 2024 06:10:51.479552031 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.503720999 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.503776073 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.503787041 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.503896952 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.503907919 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.503920078 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.503931046 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.503942013 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.503962994 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.504112959 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.504129887 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.504142046 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.504266977 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.504276991 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.504296064 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.504417896 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.504673958 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.504714012 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.504723072 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.504854918 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.504867077 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.504878998 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.504889965 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.504913092 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.505073071 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.505084038 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.505094051 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.505105972 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.505110025 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.505485058 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.505532980 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.505582094 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.505636930 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.505673885 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.505748987 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.505759954 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.505769968 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.505835056 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.505902052 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.505913973 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.505923986 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.505980968 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.506046057 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.506056070 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.506067038 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.506205082 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.506241083 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.506278992 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.506290913 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.506300926 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.506311893 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.506323099 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.506333113 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.506969929 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.507395983 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.507455111 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.507464886 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.507558107 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.507569075 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.507579088 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.507608891 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.507663012 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.507663012 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.513606071 CEST4970880192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.518008947 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.518049955 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.518059969 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.518203020 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.518214941 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.518237114 CEST4971280192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.518316031 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.518328905 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.518338919 CEST4971280192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.518402100 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.518412113 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.518421888 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.518430948 CEST4971280192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.518476009 CEST4971280192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.518476963 CEST4971280192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.519227982 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.519294024 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.519304991 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.519378901 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.519393921 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.519408941 CEST4971280192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.519545078 CEST4971280192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.520375967 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.520471096 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.520482063 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.520570040 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.520580053 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.520591974 CEST804971734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.520596981 CEST4971280192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.520601988 CEST804971734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.520612001 CEST804971734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.520627022 CEST4971280192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.520800114 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.520811081 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.520819902 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.520839930 CEST4971780192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.520953894 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.520978928 CEST4971280192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.521032095 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.521043062 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.521097898 CEST4971280192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.521097898 CEST4971280192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.521262884 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.521289110 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.521385908 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.521442890 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.521452904 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.521461964 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.521467924 CEST4971280192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.521518946 CEST4971280192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.521518946 CEST4971280192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.521568060 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.523053885 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.523093939 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.523103952 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.523174047 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.523197889 CEST4971280192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.523219109 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.523230076 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.523647070 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.523655891 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.523672104 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.523673058 CEST4971280192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.523699045 CEST4971280192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.523768902 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.523780107 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.523788929 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.523798943 CEST4971280192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.523935080 CEST804971834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.523943901 CEST804971834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.523952961 CEST804971834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.523957968 CEST804971834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.523963928 CEST4971280192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.524046898 CEST804971834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.524055958 CEST804971834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.524081945 CEST4971880192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.524168968 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.524180889 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.524197102 CEST4971880192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.524230003 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.524241924 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.524251938 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.524255991 CEST4971280192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.524276018 CEST4971280192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.524678946 CEST804971834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.524703026 CEST4971280192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.524705887 CEST804971834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.524715900 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.524786949 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.524797916 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.524806976 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.524816990 CEST4971880192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.524866104 CEST4971280192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.524903059 CEST804971834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.524914026 CEST804971834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.524924994 CEST804971834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.524933100 CEST4971280192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.524950981 CEST4971880192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.525012970 CEST804971834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.525566101 CEST804971634.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.525577068 CEST804971634.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.525598049 CEST4971880192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.525638103 CEST804971634.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.525646925 CEST804971634.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.525680065 CEST4971680192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.525780916 CEST804971634.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.525810003 CEST4971680192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.525837898 CEST804971634.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.525847912 CEST804971634.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.526386976 CEST804971834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.526415110 CEST4971680192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.526433945 CEST804971834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.526443958 CEST804971634.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.526559114 CEST804971634.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.526568890 CEST804971634.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.526578903 CEST804971634.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.526585102 CEST49721443192.168.2.7122.225.212.209
                                          Sep 27, 2024 06:10:51.526587963 CEST804971634.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.526602983 CEST44349721122.225.212.209192.168.2.7
                                          Sep 27, 2024 06:10:51.526609898 CEST4971680192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.526617050 CEST4971880192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.527890921 CEST804971934.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.527920008 CEST4971680192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.527935982 CEST804971934.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.528012037 CEST804971934.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.528022051 CEST804971934.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.528031111 CEST804971934.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.528040886 CEST4971980192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.528122902 CEST804971934.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.528134108 CEST804971634.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.528156996 CEST4971980192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.528160095 CEST804971634.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.528188944 CEST4971980192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.528536081 CEST804971934.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.528572083 CEST4971680192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.528595924 CEST804971934.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.528605938 CEST804971934.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.528669119 CEST804971934.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.528693914 CEST4971980192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.528898001 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.528948069 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.528958082 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.528976917 CEST4971980192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.529083967 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.529093981 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.529103994 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.529114008 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.529123068 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.529198885 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.529256105 CEST804971934.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.529267073 CEST804971934.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.529278994 CEST804971934.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.529294968 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.529587984 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.529617071 CEST4971980192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.529630899 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.529640913 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.529668093 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.529685020 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.529695988 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.529706001 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.529742002 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.529742002 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.529825926 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.529835939 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.529845953 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.529956102 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.529972076 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.529979944 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.529979944 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.529983044 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.530098915 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.530185938 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.530196905 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.530198097 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.530206919 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.530246973 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.530246973 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.530432940 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.530442953 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.530455112 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.530483961 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.530563116 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.530570030 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.530580044 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.530590057 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.530601025 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.530611038 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.530633926 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.530802011 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.530812025 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.530822992 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.530833960 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.530838013 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.530854940 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.530924082 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.530991077 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.531002045 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.531033039 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.531084061 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.531084061 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.532264948 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.532315016 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.532325029 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.532356024 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.532424927 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.532432079 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.532440901 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.532488108 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.532514095 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.532525063 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.532533884 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.532545090 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.532562971 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.532562971 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.532660007 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.532691956 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.532743931 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.532754898 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.532766104 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.532776117 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.532785892 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.532802105 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.532883883 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.532885075 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.535114050 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.535136938 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.535145998 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.535248041 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.535258055 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.535267115 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.535290956 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.535335064 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.535336018 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.535367012 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.535377979 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.536494970 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.536525011 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.536540031 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.536549091 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.536617994 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.536628962 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.536744118 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.536753893 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.536763906 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.536772013 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.536776066 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.536813021 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.536845922 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.536854982 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.536967993 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.536978006 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.536988020 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.536997080 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.537007093 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.537017107 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.537028074 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.537028074 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.538414955 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.540019989 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.540036917 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.540045023 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.540169954 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.540179014 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.540186882 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.540195942 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.540209055 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.540256023 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.540256023 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.540275097 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.573755980 CEST4971980192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.573923111 CEST4971780192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.573925018 CEST49721443192.168.2.7122.225.212.209
                                          Sep 27, 2024 06:10:51.585273981 CEST44349722184.28.90.27192.168.2.7
                                          Sep 27, 2024 06:10:51.585798025 CEST49722443192.168.2.7184.28.90.27
                                          Sep 27, 2024 06:10:51.590015888 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.594587088 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.594644070 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.594655037 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.594789028 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.594800949 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.594811916 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.594824076 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.594849110 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.594850063 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.594913960 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.595112085 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.595184088 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.595194101 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.595249891 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.595252037 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.595261097 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.595292091 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.595319033 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.595330954 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.595402956 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.595432997 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.595446110 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.595447063 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.595457077 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.595474958 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.595484972 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.595498085 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.595628023 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.595639944 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.595649958 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.595660925 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.595664978 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.595670938 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.595709085 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.595709085 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.596082926 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.596152067 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.596185923 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.596198082 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.596261978 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.596271992 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.596465111 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.596477985 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.596482038 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.596488953 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.596498013 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.596520901 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.596549988 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.596632004 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.596642017 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.596726894 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.596739054 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.596749067 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.596760035 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.596770048 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.596777916 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.596781015 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.596822023 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.596822023 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.596884012 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.607002020 CEST804971734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.628997087 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.629010916 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.629023075 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.629034042 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.629319906 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.629331112 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.629342079 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.629353046 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.629364014 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.629371881 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.629371881 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.629374027 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.629384995 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.629395008 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.629405975 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.629435062 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.629435062 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.629566908 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.629729986 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.629790068 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.629906893 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.629916906 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.629929066 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.629940033 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.629949093 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.629959106 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.629968882 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.629985094 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.629985094 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.629985094 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.629998922 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.630009890 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.630019903 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.630031109 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.630040884 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.630053043 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.630053997 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.630053997 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.630064011 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.630093098 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.630882025 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.630892992 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.630902052 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.630913019 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.630923033 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.630932093 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.630969048 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.630980015 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.630980015 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.630981922 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.630991936 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.631002903 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.631014109 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.631023884 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.631035089 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.631061077 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.631061077 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.631061077 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.631838083 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.631850958 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.631861925 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.631872892 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.631882906 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.631894112 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.631903887 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.631913900 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.631923914 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.631923914 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.631923914 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.631925106 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.631923914 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.631936073 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.631946087 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.631951094 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.631957054 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.631967068 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.632003069 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.632050991 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.632050991 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.632050991 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.632674932 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.632688999 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.632699966 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.632811069 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.632822037 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.632832050 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.632842064 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.632852077 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.632862091 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.632862091 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.632862091 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.632863045 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.632874012 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.632884026 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.632894993 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.632905006 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.633019924 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.633019924 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.633019924 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.635701895 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.653835058 CEST4971780192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.660058975 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.660082102 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.660093069 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.660229921 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.660235882 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.660242081 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.660253048 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.660264015 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.660393953 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.660460949 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.676779985 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.676834106 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.676846027 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.676971912 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.676985025 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.676995993 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.677004099 CEST4971280192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.677010059 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.677042961 CEST4971280192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.677232981 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.677246094 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.677257061 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.677259922 CEST4971280192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.677275896 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.677284956 CEST4971280192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.677289963 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.677300930 CEST4971280192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.677301884 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.677314997 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.677330017 CEST4971280192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.677330017 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.677341938 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.677365065 CEST4971280192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.677544117 CEST4971280192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.677786112 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.677798033 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.677809000 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.677956104 CEST4971280192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.678663015 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.678675890 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.678685904 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.678759098 CEST4971280192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.678759098 CEST4971280192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.678848028 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.678905010 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.678916931 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.678929090 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.678951979 CEST4971280192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.679122925 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.679135084 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.679146051 CEST4971280192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.679147005 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.679161072 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.679171085 CEST4971280192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.679222107 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.679234982 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.679244995 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.679249048 CEST4971280192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.679256916 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.679267883 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.679277897 CEST4971280192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.679708004 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.679718971 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.679729939 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.679732084 CEST4971280192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.679774046 CEST4971280192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.679774046 CEST4971280192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.680109024 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.680171967 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.680183887 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.680265903 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.680278063 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.680288076 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.680289984 CEST4971280192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.680320024 CEST4971280192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.680340052 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.680351973 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.680404902 CEST4971280192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.680404902 CEST4971280192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.680438995 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.680450916 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.680522919 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.680532932 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.680547953 CEST4971280192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.680582047 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.680593967 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.680605888 CEST4971280192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.680687904 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.680700064 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.680711985 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.680720091 CEST4971280192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.680721998 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.680736065 CEST4971280192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.681817055 CEST4971280192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.683994055 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.684006929 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.684017897 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.684137106 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.684149027 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.684160948 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.684164047 CEST4971280192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.684185982 CEST4971280192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.684263945 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.684288979 CEST4971280192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.684315920 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.684443951 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.684454918 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.684464931 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.684475899 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.684485912 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.684495926 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.684503078 CEST4971280192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.684509039 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.684520006 CEST4971280192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.684537888 CEST4971280192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.684748888 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.684822083 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.684833050 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.684844017 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.684884071 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.684906006 CEST4971280192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.684962034 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.684973955 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.684984922 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.685007095 CEST4971280192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.685090065 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.685101032 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.685111046 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.685112000 CEST4971280192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.685133934 CEST4971280192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.685261965 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.685272932 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.685283899 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.685288906 CEST4971280192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.685295105 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.685306072 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.685316086 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.685326099 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.685342073 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.685342073 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.685405970 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.685405970 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.685731888 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.685792923 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.685807943 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.685897112 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.685908079 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.685919046 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.686038017 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.686038017 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.686038017 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.686043024 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.686054945 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.686067104 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.686079025 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.686100006 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.686163902 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.686321974 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.686837912 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.686892986 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.686903954 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.686973095 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.686984062 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.687079906 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.687092066 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.687104940 CEST4971280192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.687190056 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.687201023 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.687211037 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.687237024 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.687237024 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.687355042 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.687366009 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.687391996 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.688112020 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.688132048 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.688142061 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.688148975 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.688194990 CEST4971280192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.688194990 CEST4971280192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.688225031 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.688237906 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.688247919 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.688328028 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.688349962 CEST4971280192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.688499928 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.690280914 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.690298080 CEST4971280192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.690319061 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.690361977 CEST4971280192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.733539104 CEST4971280192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.762061119 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.762248039 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.762260914 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.762305975 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.762319088 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.762329102 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.762331963 CEST4971280192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.762341976 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.762356997 CEST4971280192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.763428926 CEST4971280192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.813561916 CEST4971280192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.831731081 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.831820011 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.831832886 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.831947088 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.831959009 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.831974030 CEST4971280192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.832086086 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.832097054 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.832108021 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.832113028 CEST4971280192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.832118034 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.832130909 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.832134962 CEST4971280192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.832154036 CEST4971280192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.832590103 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.832621098 CEST4971280192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.832652092 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.832664013 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.832739115 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.832748890 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.832758904 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.832772970 CEST4971280192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.832818985 CEST4971280192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.832818985 CEST4971280192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.833771944 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.833847046 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.833868027 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.833884001 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.833894014 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.833904028 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.833921909 CEST4971280192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.833940029 CEST4971280192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.834083080 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.834109068 CEST4971280192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.834121943 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.834132910 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.834207058 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.834224939 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.834235907 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.834258080 CEST4971280192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.834439993 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.834443092 CEST4971280192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.834450006 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.834485054 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.834496021 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.834507942 CEST4971280192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.834605932 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.834616899 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.834630966 CEST4971280192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.836355925 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.836381912 CEST4971280192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.836409092 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.836420059 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.836479902 CEST4971280192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.836499929 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.836512089 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.836522102 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.836601973 CEST4971280192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.836601973 CEST4971280192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.836782932 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.836870909 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.836882114 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.836918116 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.836940050 CEST4971280192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.836973906 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.836983919 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.836997986 CEST4971280192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.837060928 CEST4971280192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.837106943 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.837171078 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.837179899 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.837228060 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.837238073 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.837249041 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.837271929 CEST4971280192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.837357998 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.837382078 CEST4971280192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.837408066 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.837419033 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.837532043 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.837543011 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.837558985 CEST4971280192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.837589979 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.837600946 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.837610006 CEST4971280192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.837610960 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.837635994 CEST4971280192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.837683916 CEST4971280192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.837739944 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.837750912 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.837760925 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.837996006 CEST4971280192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.838073969 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.838124990 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.838134050 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.838181019 CEST4971280192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.838198900 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.838210106 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.838219881 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.838263988 CEST4971280192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.839867115 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.839912891 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.839922905 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.839942932 CEST4971280192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.840039968 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.840050936 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.840064049 CEST4971280192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.840114117 CEST4971280192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.841100931 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.841126919 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.841136932 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.841202974 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.841227055 CEST4971280192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.841252089 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.841263056 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.841327906 CEST4971280192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.841327906 CEST4971280192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.841455936 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.841514111 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.841522932 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.841607094 CEST4971280192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.841607094 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.841619015 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.841629028 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.841650963 CEST4971280192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.841948032 CEST4971280192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.843154907 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.843209028 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.843286991 CEST4971280192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.843296051 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.843364954 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.843374968 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.843389988 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.843568087 CEST4971280192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.844882011 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.844953060 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.844965935 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.844999075 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.845024109 CEST4971280192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.845045090 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.845053911 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.845072031 CEST4971280192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.845161915 CEST4971280192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.846581936 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.846638918 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.846648932 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.846699953 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.846709967 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.846719980 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.848505974 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.848520041 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.848529100 CEST4971280192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.848530054 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.848658085 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.848670006 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.848684072 CEST4971280192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.848702908 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.848731041 CEST4971280192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.850027084 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.850049973 CEST4971280192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.850075960 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.850090027 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.850128889 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.850140095 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.850152016 CEST4971280192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.850214005 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.850235939 CEST4971280192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.852237940 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.852312088 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.852320910 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.852334976 CEST4971280192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.852392912 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.852405071 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.852415085 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.852416992 CEST4971280192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.852425098 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.852437019 CEST4971280192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.852580070 CEST4971280192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.855170012 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.855180025 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.855190039 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.855195999 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.855206013 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.855216026 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.855247974 CEST4971280192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.856457949 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.856482983 CEST4971280192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.856494904 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.856506109 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.856566906 CEST4971280192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.856566906 CEST4971280192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.856581926 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.856592894 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.856612921 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.858437061 CEST4971280192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.907463074 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.907790899 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.918529987 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.918551922 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.918560982 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.918662071 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.918672085 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.918683052 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.918694019 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.918697119 CEST4971280192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.918709993 CEST4971280192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.918786049 CEST4971280192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.919141054 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.919321060 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.919331074 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.919344902 CEST4971280192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.919500113 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.919523001 CEST4971280192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.920012951 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.920022964 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.920032978 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.920043945 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.920053959 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.920057058 CEST4971280192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.920098066 CEST4971280192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.920098066 CEST4971280192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.921185970 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.921196938 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.921206951 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.921298027 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.921308041 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.921318054 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.921319008 CEST4971280192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.921328068 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.921338081 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.921346903 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.921350956 CEST4971280192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.921356916 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.921366930 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.921367884 CEST4971280192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.921376944 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.921385050 CEST4971280192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.921386957 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:51.921444893 CEST4971280192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.921444893 CEST4971280192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:51.996794939 CEST44349721122.225.212.209192.168.2.7
                                          Sep 27, 2024 06:10:51.996824980 CEST44349721122.225.212.209192.168.2.7
                                          Sep 27, 2024 06:10:51.996838093 CEST44349721122.225.212.209192.168.2.7
                                          Sep 27, 2024 06:10:51.996871948 CEST44349721122.225.212.209192.168.2.7
                                          Sep 27, 2024 06:10:51.996893883 CEST44349721122.225.212.209192.168.2.7
                                          Sep 27, 2024 06:10:51.996932983 CEST49721443192.168.2.7122.225.212.209
                                          Sep 27, 2024 06:10:51.996956110 CEST44349721122.225.212.209192.168.2.7
                                          Sep 27, 2024 06:10:51.996969938 CEST44349721122.225.212.209192.168.2.7
                                          Sep 27, 2024 06:10:51.996989965 CEST49721443192.168.2.7122.225.212.209
                                          Sep 27, 2024 06:10:51.997061968 CEST49721443192.168.2.7122.225.212.209
                                          Sep 27, 2024 06:10:52.035304070 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.035444021 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.035595894 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.035609007 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.035621881 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.035634041 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.035645008 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.035665989 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:52.035736084 CEST4971280192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:52.035737991 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:52.035768986 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.035780907 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.035787106 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.035841942 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:52.035841942 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:52.040606022 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.040882111 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.040894985 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.040906906 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.040994883 CEST4971280192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:52.041034937 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.041047096 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.041058064 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.041069031 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.041137934 CEST4971280192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:52.041184902 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.041196108 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.041205883 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.041351080 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.041353941 CEST4971280192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:52.041363001 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.041373968 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.041385889 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.041413069 CEST4971280192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:52.041450977 CEST4971280192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:52.041547060 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.041558027 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.041568995 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.041579008 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.041589975 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.041599989 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.041609049 CEST4971280192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:52.041610003 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.041632891 CEST4971280192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:52.041816950 CEST4971280192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:52.041862965 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.042009115 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.042020082 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.042030096 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.042040110 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.042051077 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.042074919 CEST4971280192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:52.042088985 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.042112112 CEST4971280192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:52.042220116 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.042232037 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.042242050 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.042243004 CEST4971280192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:52.042287111 CEST4971280192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:52.042340994 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.042352915 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.042362928 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.042372942 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.042382956 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.042393923 CEST4971280192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:52.042398930 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.042409897 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.042419910 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.042422056 CEST4971280192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:52.042431116 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.042442083 CEST4971280192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:52.042448044 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.042452097 CEST4971280192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:52.042465925 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.042471886 CEST4971280192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:52.042540073 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.042540073 CEST4971280192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:52.042551041 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.042562008 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.042619944 CEST4971280192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:52.043293953 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.043306112 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.043315887 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.043327093 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.043345928 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.043356895 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.043360949 CEST4971280192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:52.043360949 CEST4971280192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:52.043369055 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.043394089 CEST4971280192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:52.043447018 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.043457985 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.043467999 CEST4971280192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:52.043468952 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.043479919 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.043490887 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.043502092 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.043513060 CEST4971280192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:52.043514013 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.043524027 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.043535948 CEST4971280192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:52.043535948 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.043548107 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.043548107 CEST4971280192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:52.043555021 CEST4971280192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:52.043557882 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.043576956 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.043600082 CEST4971280192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:52.043931961 CEST4971280192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:52.044115067 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.044317961 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.044329882 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.044339895 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.044351101 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.044361115 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.044369936 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.044380903 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.044388056 CEST4971280192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:52.044392109 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.044403076 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.044414043 CEST4971280192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:52.044414997 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.044425964 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.044436932 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.044446945 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.044447899 CEST4971280192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:52.044459105 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.044473886 CEST4971280192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:52.044480085 CEST4971280192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:52.044778109 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.044790030 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.044800043 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.044910908 CEST4971280192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:52.044918060 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.044929028 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.044938087 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.044949055 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.044959068 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.044969082 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.044979095 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.044980049 CEST4971280192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:52.044991016 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.045003891 CEST4971280192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:52.045089960 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.045100927 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.045110941 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.045111895 CEST4971280192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:52.045123100 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.045133114 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.045136929 CEST4971280192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:52.045144081 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.045155048 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.045160055 CEST4971280192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:52.045188904 CEST4971280192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:52.045583963 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.045774937 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.045785904 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.045794964 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.045799017 CEST4971280192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:52.045806885 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.045816898 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.045819044 CEST4971280192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:52.045828104 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.045839071 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.045857906 CEST4971280192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:52.045924902 CEST4971280192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:52.049788952 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:52.050904036 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.050925970 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.050937891 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.050950050 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.050961971 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.051050901 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:52.052715063 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.052778006 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.052788973 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.052798986 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.052809000 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:52.052809954 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.052845955 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:52.052930117 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:52.054920912 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.054934025 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.054944992 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.055221081 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.055232048 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.055242062 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.055253029 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.055264950 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.055267096 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:52.055275917 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.055289030 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.055291891 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:52.055310011 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:52.055511951 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:52.055627108 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.055638075 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.055646896 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.055658102 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.055669069 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.055679083 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.055690050 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.055713892 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:52.055713892 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:52.055713892 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:52.055807114 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.055818081 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.055826902 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.055839062 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.055849075 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.055883884 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.055890083 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:52.055895090 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.055906057 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.055911064 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:52.055980921 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:52.056309938 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.056322098 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.056482077 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:52.056488991 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.056499958 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.056509972 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.056519985 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.056555033 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:52.056783915 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:52.056864023 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.056875944 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.056885958 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.056895971 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.056906939 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.056916952 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.056936026 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:52.056940079 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.056951046 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.056961060 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.056971073 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:52.056972027 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.056982994 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:52.056983948 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.056998014 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.057008028 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.057018995 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.057029963 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.057034016 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:52.057058096 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:52.057066917 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:52.057605028 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.057616949 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.057626963 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.057637930 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.057648897 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.057668924 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:52.057728052 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:52.057786942 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.057832003 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.057842970 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.057852983 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.057862997 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.057873011 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.057879925 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:52.057883978 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.057895899 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.057914972 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:52.057949066 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:52.057965040 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.057976007 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.057986021 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.057996035 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.058018923 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:52.058018923 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:52.058393955 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.058407068 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.058415890 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.058428049 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.058439016 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.058460951 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:52.058460951 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:52.058562040 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.058573008 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.058582067 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.058593035 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.058599949 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:52.058604002 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.058614969 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.058623075 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:52.058624983 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.058635950 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.058645964 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.058648109 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:52.058648109 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:52.058656931 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.058727026 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:52.058727026 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:52.058732033 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.058809996 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.058820963 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.058830976 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.058885098 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:52.058885098 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:52.059180021 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.059396029 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.059407949 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.059417963 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.059428930 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.059438944 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.059449911 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.059459925 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.059464931 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:52.059470892 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.059483051 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.059493065 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.059504032 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.059511900 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:52.059511900 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:52.059514046 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.059525013 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.059536934 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.059546947 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.059549093 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:52.059557915 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.059567928 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.059580088 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.059581041 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:52.059591055 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.059596062 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:52.060527086 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.060538054 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.060548067 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.060595989 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:52.060596943 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:52.060596943 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:52.060688019 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.060698986 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.060708046 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.060718060 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.060728073 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.060739994 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.060750961 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.060754061 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:52.060754061 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:52.060762882 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.060775995 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.060786009 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.060796976 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.060807943 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.060811996 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:52.060811996 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:52.060823917 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.060836077 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.060846090 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.060857058 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.060859919 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:52.060861111 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:52.060893059 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:52.061273098 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.061284065 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.061294079 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.061305046 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.061309099 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:52.061321020 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.061331987 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.061335087 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:52.061342955 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.061352968 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.061362982 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.061372995 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:52.061372995 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:52.061374903 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.061384916 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.061397076 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.061418056 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:52.061451912 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:52.061451912 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:52.061604977 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.061615944 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.061723948 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:52.061747074 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.061923981 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.061934948 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.061945915 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.061956882 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.061975002 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:52.062510014 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.062520981 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.062568903 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:52.062669039 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.062680006 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.062690973 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.062701941 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.062711954 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.062719107 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:52.062719107 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:52.062722921 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.062733889 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.062745094 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.062755108 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.062773943 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:52.062773943 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:52.062802076 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:52.062802076 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:52.062804937 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.062815905 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.062827110 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.062836885 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.062846899 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.062886953 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:52.063330889 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:52.083311081 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:52.109694004 CEST49722443192.168.2.7184.28.90.27
                                          Sep 27, 2024 06:10:52.109715939 CEST44349722184.28.90.27192.168.2.7
                                          Sep 27, 2024 06:10:52.110172033 CEST44349722184.28.90.27192.168.2.7
                                          Sep 27, 2024 06:10:52.154043913 CEST49722443192.168.2.7184.28.90.27
                                          Sep 27, 2024 06:10:52.347791910 CEST49721443192.168.2.7122.225.212.209
                                          Sep 27, 2024 06:10:52.347810984 CEST44349721122.225.212.209192.168.2.7
                                          Sep 27, 2024 06:10:52.381206989 CEST4971280192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:52.386931896 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:52.400484085 CEST4970880192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:52.400953054 CEST4971380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:52.405241013 CEST804970834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.405814886 CEST804971334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.448317051 CEST4972080192.168.2.734.92.211.102
                                          Sep 27, 2024 06:10:52.453927994 CEST804972034.92.211.102192.168.2.7
                                          Sep 27, 2024 06:10:52.654256105 CEST804971334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.654278994 CEST804971334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.654289007 CEST804971334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.654304981 CEST804971334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.654315948 CEST804971334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.654330015 CEST4971380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:52.654382944 CEST4971380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:52.654882908 CEST804970834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.654892921 CEST804970834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.654905081 CEST804970834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.654962063 CEST804970834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.654967070 CEST4970880192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:52.654973030 CEST804970834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.655035973 CEST4970880192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:52.655045986 CEST804970834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.655056953 CEST804970834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.655092955 CEST4970880192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:52.706631899 CEST4970880192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:52.753082991 CEST804971334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:52.797239065 CEST4971380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:52.880146027 CEST49725443192.168.2.7122.225.212.209
                                          Sep 27, 2024 06:10:52.880187988 CEST44349725122.225.212.209192.168.2.7
                                          Sep 27, 2024 06:10:52.880245924 CEST49725443192.168.2.7122.225.212.209
                                          Sep 27, 2024 06:10:52.880738020 CEST49725443192.168.2.7122.225.212.209
                                          Sep 27, 2024 06:10:52.880749941 CEST44349725122.225.212.209192.168.2.7
                                          Sep 27, 2024 06:10:52.881092072 CEST804972034.92.211.102192.168.2.7
                                          Sep 27, 2024 06:10:52.924133062 CEST4972080192.168.2.734.92.211.102
                                          Sep 27, 2024 06:10:52.954052925 CEST49677443192.168.2.720.50.201.200
                                          Sep 27, 2024 06:10:52.964335918 CEST49722443192.168.2.7184.28.90.27
                                          Sep 27, 2024 06:10:53.011409044 CEST44349722184.28.90.27192.168.2.7
                                          Sep 27, 2024 06:10:53.034286022 CEST49726443192.168.2.7223.109.148.140
                                          Sep 27, 2024 06:10:53.034353018 CEST44349726223.109.148.140192.168.2.7
                                          Sep 27, 2024 06:10:53.034423113 CEST49726443192.168.2.7223.109.148.140
                                          Sep 27, 2024 06:10:53.035279989 CEST49726443192.168.2.7223.109.148.140
                                          Sep 27, 2024 06:10:53.035296917 CEST44349726223.109.148.140192.168.2.7
                                          Sep 27, 2024 06:10:53.154652119 CEST44349722184.28.90.27192.168.2.7
                                          Sep 27, 2024 06:10:53.154743910 CEST44349722184.28.90.27192.168.2.7
                                          Sep 27, 2024 06:10:53.154793978 CEST49722443192.168.2.7184.28.90.27
                                          Sep 27, 2024 06:10:53.157681942 CEST49722443192.168.2.7184.28.90.27
                                          Sep 27, 2024 06:10:53.157711983 CEST44349722184.28.90.27192.168.2.7
                                          Sep 27, 2024 06:10:53.157727003 CEST49722443192.168.2.7184.28.90.27
                                          Sep 27, 2024 06:10:53.157737017 CEST44349722184.28.90.27192.168.2.7
                                          Sep 27, 2024 06:10:53.306116104 CEST49727443192.168.2.7184.28.90.27
                                          Sep 27, 2024 06:10:53.306164026 CEST44349727184.28.90.27192.168.2.7
                                          Sep 27, 2024 06:10:53.306235075 CEST49727443192.168.2.7184.28.90.27
                                          Sep 27, 2024 06:10:53.306652069 CEST49727443192.168.2.7184.28.90.27
                                          Sep 27, 2024 06:10:53.306672096 CEST44349727184.28.90.27192.168.2.7
                                          Sep 27, 2024 06:10:53.869826078 CEST44349725122.225.212.209192.168.2.7
                                          Sep 27, 2024 06:10:53.934712887 CEST49725443192.168.2.7122.225.212.209
                                          Sep 27, 2024 06:10:53.953210115 CEST44349727184.28.90.27192.168.2.7
                                          Sep 27, 2024 06:10:53.953346014 CEST49727443192.168.2.7184.28.90.27
                                          Sep 27, 2024 06:10:54.060879946 CEST49725443192.168.2.7122.225.212.209
                                          Sep 27, 2024 06:10:54.060905933 CEST44349725122.225.212.209192.168.2.7
                                          Sep 27, 2024 06:10:54.061415911 CEST49728443192.168.2.754.150.17.124
                                          Sep 27, 2024 06:10:54.061474085 CEST4434972854.150.17.124192.168.2.7
                                          Sep 27, 2024 06:10:54.061609983 CEST49728443192.168.2.754.150.17.124
                                          Sep 27, 2024 06:10:54.061903000 CEST49728443192.168.2.754.150.17.124
                                          Sep 27, 2024 06:10:54.061917067 CEST4434972854.150.17.124192.168.2.7
                                          Sep 27, 2024 06:10:54.062342882 CEST44349725122.225.212.209192.168.2.7
                                          Sep 27, 2024 06:10:54.062359095 CEST44349725122.225.212.209192.168.2.7
                                          Sep 27, 2024 06:10:54.062412024 CEST49725443192.168.2.7122.225.212.209
                                          Sep 27, 2024 06:10:54.071132898 CEST49727443192.168.2.7184.28.90.27
                                          Sep 27, 2024 06:10:54.071165085 CEST44349727184.28.90.27192.168.2.7
                                          Sep 27, 2024 06:10:54.071481943 CEST44349727184.28.90.27192.168.2.7
                                          Sep 27, 2024 06:10:54.072573900 CEST49727443192.168.2.7184.28.90.27
                                          Sep 27, 2024 06:10:54.076255083 CEST49729443192.168.2.754.150.17.124
                                          Sep 27, 2024 06:10:54.076283932 CEST4434972954.150.17.124192.168.2.7
                                          Sep 27, 2024 06:10:54.076359987 CEST49729443192.168.2.754.150.17.124
                                          Sep 27, 2024 06:10:54.076574087 CEST49729443192.168.2.754.150.17.124
                                          Sep 27, 2024 06:10:54.076582909 CEST4434972954.150.17.124192.168.2.7
                                          Sep 27, 2024 06:10:54.078794003 CEST49725443192.168.2.7122.225.212.209
                                          Sep 27, 2024 06:10:54.078937054 CEST44349725122.225.212.209192.168.2.7
                                          Sep 27, 2024 06:10:54.079368114 CEST49725443192.168.2.7122.225.212.209
                                          Sep 27, 2024 06:10:54.079375029 CEST44349725122.225.212.209192.168.2.7
                                          Sep 27, 2024 06:10:54.119410038 CEST44349727184.28.90.27192.168.2.7
                                          Sep 27, 2024 06:10:54.141727924 CEST49725443192.168.2.7122.225.212.209
                                          Sep 27, 2024 06:10:54.258733034 CEST44349727184.28.90.27192.168.2.7
                                          Sep 27, 2024 06:10:54.258888006 CEST44349727184.28.90.27192.168.2.7
                                          Sep 27, 2024 06:10:54.258944035 CEST49727443192.168.2.7184.28.90.27
                                          Sep 27, 2024 06:10:54.277652025 CEST49727443192.168.2.7184.28.90.27
                                          Sep 27, 2024 06:10:54.277678967 CEST44349727184.28.90.27192.168.2.7
                                          Sep 27, 2024 06:10:54.277693987 CEST49727443192.168.2.7184.28.90.27
                                          Sep 27, 2024 06:10:54.277702093 CEST44349727184.28.90.27192.168.2.7
                                          Sep 27, 2024 06:10:54.388626099 CEST44349726223.109.148.140192.168.2.7
                                          Sep 27, 2024 06:10:54.388902903 CEST49726443192.168.2.7223.109.148.140
                                          Sep 27, 2024 06:10:54.388942957 CEST44349726223.109.148.140192.168.2.7
                                          Sep 27, 2024 06:10:54.389971018 CEST44349726223.109.148.140192.168.2.7
                                          Sep 27, 2024 06:10:54.390041113 CEST49726443192.168.2.7223.109.148.140
                                          Sep 27, 2024 06:10:54.393171072 CEST49726443192.168.2.7223.109.148.140
                                          Sep 27, 2024 06:10:54.393412113 CEST44349726223.109.148.140192.168.2.7
                                          Sep 27, 2024 06:10:54.393548965 CEST49726443192.168.2.7223.109.148.140
                                          Sep 27, 2024 06:10:54.393570900 CEST44349726223.109.148.140192.168.2.7
                                          Sep 27, 2024 06:10:54.434410095 CEST49726443192.168.2.7223.109.148.140
                                          Sep 27, 2024 06:10:54.469182968 CEST44349725122.225.212.209192.168.2.7
                                          Sep 27, 2024 06:10:54.480496883 CEST44349725122.225.212.209192.168.2.7
                                          Sep 27, 2024 06:10:54.480587006 CEST49725443192.168.2.7122.225.212.209
                                          Sep 27, 2024 06:10:54.480962992 CEST49725443192.168.2.7122.225.212.209
                                          Sep 27, 2024 06:10:54.480981112 CEST44349725122.225.212.209192.168.2.7
                                          Sep 27, 2024 06:10:54.497543097 CEST49730443192.168.2.7148.66.1.82
                                          Sep 27, 2024 06:10:54.497582912 CEST44349730148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:10:54.497889996 CEST49731443192.168.2.7148.66.1.82
                                          Sep 27, 2024 06:10:54.497894049 CEST49730443192.168.2.7148.66.1.82
                                          Sep 27, 2024 06:10:54.497939110 CEST44349731148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:10:54.498363972 CEST49731443192.168.2.7148.66.1.82
                                          Sep 27, 2024 06:10:54.498415947 CEST49730443192.168.2.7148.66.1.82
                                          Sep 27, 2024 06:10:54.498426914 CEST44349730148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:10:54.499034882 CEST49731443192.168.2.7148.66.1.82
                                          Sep 27, 2024 06:10:54.499047995 CEST44349731148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:10:54.551487923 CEST4971380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:54.556324959 CEST804971334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:54.615432978 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:54.617804050 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:54.620316029 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:54.620728970 CEST4971880192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:54.622634888 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:54.624452114 CEST4971680192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:54.625528097 CEST804971834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:54.628032923 CEST4971980192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:54.629724979 CEST804971634.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:54.631994009 CEST4971780192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:54.632824898 CEST804971934.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:54.636838913 CEST804971734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:54.652287960 CEST49733443192.168.2.7122.225.212.209
                                          Sep 27, 2024 06:10:54.652313948 CEST44349733122.225.212.209192.168.2.7
                                          Sep 27, 2024 06:10:54.652539015 CEST49733443192.168.2.7122.225.212.209
                                          Sep 27, 2024 06:10:54.652910948 CEST49733443192.168.2.7122.225.212.209
                                          Sep 27, 2024 06:10:54.652924061 CEST44349733122.225.212.209192.168.2.7
                                          Sep 27, 2024 06:10:54.749257088 CEST44349726223.109.148.140192.168.2.7
                                          Sep 27, 2024 06:10:54.749356985 CEST44349726223.109.148.140192.168.2.7
                                          Sep 27, 2024 06:10:54.749419928 CEST49726443192.168.2.7223.109.148.140
                                          Sep 27, 2024 06:10:54.752717972 CEST49726443192.168.2.7223.109.148.140
                                          Sep 27, 2024 06:10:54.752743006 CEST44349726223.109.148.140192.168.2.7
                                          Sep 27, 2024 06:10:54.805243969 CEST804971334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:54.805293083 CEST804971334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:54.805303097 CEST804971334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:54.805314064 CEST804971334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:54.805325031 CEST804971334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:54.805344105 CEST4971380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:54.805397034 CEST4971380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:54.866067886 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:54.866111994 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:54.866122961 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:54.866175890 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:54.866238117 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:54.866286039 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:54.866297007 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:54.866333961 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:54.866374969 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:54.868138075 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:54.868156910 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:54.868168116 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:54.868268013 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:54.868279934 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:54.868307114 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:54.868401051 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:54.869388103 CEST804971834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:54.869417906 CEST804971834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:54.869427919 CEST804971834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:54.869497061 CEST4971880192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:54.869638920 CEST804971834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:54.869649887 CEST804971834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:54.869663954 CEST804971834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:54.869702101 CEST4971880192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:54.869712114 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:54.869723082 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:54.869729042 CEST4971880192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:54.869735003 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:54.869761944 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:54.869820118 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:54.869844913 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:54.869874001 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:54.869884014 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:54.869921923 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:54.870284081 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:54.870346069 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:54.870417118 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:54.870476007 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:54.870486021 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:54.870572090 CEST804971834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:54.870573044 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:54.870580912 CEST804971834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:54.870626926 CEST4971880192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:54.870688915 CEST804971834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:54.870738983 CEST804971834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:54.870749950 CEST804971834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:54.870780945 CEST4971880192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:54.871073008 CEST804971834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:54.871128082 CEST4971880192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:54.871130943 CEST804971834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:54.872344017 CEST804971834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:54.872361898 CEST804971834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:54.872371912 CEST804971834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:54.872411966 CEST4971880192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:54.872438908 CEST4971880192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:54.875050068 CEST804971634.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:54.875093937 CEST804971634.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:54.875103951 CEST804971634.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:54.875149965 CEST4971680192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:54.875202894 CEST804971634.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:54.875214100 CEST804971634.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:54.875225067 CEST804971634.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:54.875262976 CEST4971680192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:54.875297070 CEST4971680192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:54.876462936 CEST804971634.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:54.876481056 CEST804971634.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:54.876492023 CEST804971634.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:54.876527071 CEST4971680192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:54.876564980 CEST804971634.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:54.876576900 CEST804971634.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:54.876588106 CEST804971634.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:54.876606941 CEST4971680192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:54.876631975 CEST4971680192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:54.877883911 CEST804971634.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:54.877950907 CEST804971634.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:54.877959967 CEST804971634.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:54.877969980 CEST804971634.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:54.877993107 CEST4971680192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:54.878007889 CEST4971680192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:54.880835056 CEST804971934.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:54.880872965 CEST804971934.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:54.880882978 CEST804971734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:54.880898952 CEST804971734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:54.880908966 CEST804971734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:54.880924940 CEST4971980192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:54.880966902 CEST4971780192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:54.880970001 CEST804971934.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:54.880981922 CEST804971934.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:54.881021976 CEST804971934.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:54.881022930 CEST4971980192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:54.881032944 CEST804971934.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:54.881067991 CEST804971734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:54.881078005 CEST804971734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:54.881098986 CEST4971980192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:54.881114006 CEST804971734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:54.881145000 CEST4971780192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:54.881176949 CEST4971780192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:54.882020950 CEST804971734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:54.882066965 CEST804971734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:54.882076979 CEST804971734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:54.882121086 CEST4971780192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:54.882256031 CEST804971734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:54.882266998 CEST804971734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:54.882277012 CEST804971734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:54.882302046 CEST4971780192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:54.882328987 CEST4971780192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:54.882694960 CEST804971934.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:54.882705927 CEST804971934.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:54.882715940 CEST804971934.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:54.882749081 CEST4971980192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:54.882874012 CEST804971934.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:54.882908106 CEST4971980192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:54.882924080 CEST804971934.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:54.884062052 CEST4971980192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:54.884207964 CEST804971734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:54.884262085 CEST804971734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:54.884277105 CEST804971734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:54.884311914 CEST4971780192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:54.888833046 CEST804971934.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:54.895442009 CEST804971334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:54.895525932 CEST4971380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:54.952260971 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:54.957459927 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:54.962291002 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.024691105 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.025937080 CEST804971834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.025969982 CEST804971834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.025979996 CEST804971834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.026029110 CEST4971880192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.026087046 CEST804971834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.026181936 CEST804971834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.026191950 CEST804971834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.026240110 CEST4971880192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.026256084 CEST4971880192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.026500940 CEST804971834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.026559114 CEST804971834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.026570082 CEST804971834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.026597023 CEST4971880192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.026614904 CEST804971834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.026671886 CEST4971880192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.027091980 CEST804971834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.027136087 CEST804971834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.027173042 CEST4971880192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.027237892 CEST804971834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.027297020 CEST804971834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.027307034 CEST804971834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.027331114 CEST4971880192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.027443886 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.032202005 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.034775019 CEST804971834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.034806967 CEST804971834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.034816980 CEST804971834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.034847975 CEST4971880192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.034878016 CEST4971880192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.034946918 CEST804971834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.034957886 CEST804971834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.034967899 CEST804971834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.034980059 CEST804971634.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.034992933 CEST4971880192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.035235882 CEST804971834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.035275936 CEST4971880192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.035284042 CEST804971834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.035295010 CEST804971834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.035327911 CEST4971880192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.035408020 CEST804971834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.035418034 CEST804971834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.035428047 CEST804971834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.035463095 CEST4971880192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.036566973 CEST4971680192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.036849976 CEST804971734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.036917925 CEST804971734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.036926985 CEST804971734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.036958933 CEST4971780192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.037019014 CEST804971734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.037055969 CEST4971780192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.037082911 CEST804971734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.037092924 CEST804971734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.037137032 CEST4971780192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.037412882 CEST804971734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.037472963 CEST804971734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.037482977 CEST804971734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.037511110 CEST4971780192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.037549973 CEST804971734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.037559986 CEST804971734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.037584066 CEST4971780192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.038611889 CEST804971734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.038659096 CEST4971780192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.038680077 CEST804971734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.038691044 CEST804971734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.038717985 CEST4971780192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.038746119 CEST804971734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.038784981 CEST804971734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.039043903 CEST4971780192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.039988041 CEST804971734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.039998055 CEST804971734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.040008068 CEST804971734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.040044069 CEST4971780192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.040092945 CEST804971734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.040102959 CEST804971734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.040168047 CEST4971780192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.041273117 CEST804971634.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.041702986 CEST804971734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.041733027 CEST804971734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.041742086 CEST804971734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.041768074 CEST4971780192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.041805029 CEST4971780192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.041821003 CEST804971734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.041831970 CEST804971734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.041841984 CEST804971734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.041867018 CEST4971780192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.067749023 CEST4973480192.168.2.734.92.211.102
                                          Sep 27, 2024 06:10:55.072669983 CEST804973434.92.211.102192.168.2.7
                                          Sep 27, 2024 06:10:55.072798014 CEST4973480192.168.2.734.92.211.102
                                          Sep 27, 2024 06:10:55.073029995 CEST4973480192.168.2.734.92.211.102
                                          Sep 27, 2024 06:10:55.077836990 CEST804973434.92.211.102192.168.2.7
                                          Sep 27, 2024 06:10:55.136740923 CEST804971934.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.136761904 CEST804971934.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.136773109 CEST804971934.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.136800051 CEST4971980192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.136959076 CEST804971934.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.136995077 CEST4971980192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.137020111 CEST804971934.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.137029886 CEST804971934.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.137065887 CEST4971980192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.137269020 CEST804971934.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.137315035 CEST804971934.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.137325048 CEST804971934.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.137347937 CEST4971980192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.137689114 CEST804971934.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.137729883 CEST804971934.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.137732029 CEST4971980192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.137867928 CEST804971934.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.137902975 CEST4971980192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.137934923 CEST804971934.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.138659000 CEST804971934.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.138695955 CEST4971980192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.138714075 CEST804971934.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.138724089 CEST804971934.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.138750076 CEST4971980192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.138850927 CEST804971934.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.138860941 CEST804971934.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.138886929 CEST4971980192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.141047001 CEST804971934.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.141100883 CEST804971934.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.141112089 CEST804971934.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.141148090 CEST4971980192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.141195059 CEST804971934.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.141206026 CEST804971934.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.141232014 CEST4971980192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.142607927 CEST804971934.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.142626047 CEST804971934.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.142637968 CEST804971934.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.142647028 CEST4971980192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.142667055 CEST4971980192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.158164978 CEST4971780192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.159451962 CEST49735443192.168.2.7122.225.212.209
                                          Sep 27, 2024 06:10:55.159491062 CEST44349735122.225.212.209192.168.2.7
                                          Sep 27, 2024 06:10:55.159548998 CEST49735443192.168.2.7122.225.212.209
                                          Sep 27, 2024 06:10:55.159785032 CEST49735443192.168.2.7122.225.212.209
                                          Sep 27, 2024 06:10:55.159800053 CEST44349735122.225.212.209192.168.2.7
                                          Sep 27, 2024 06:10:55.182634115 CEST804971834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.182678938 CEST804971834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.182684898 CEST4971880192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.182689905 CEST804971834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.182717085 CEST4971880192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.182779074 CEST804971834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.182790041 CEST804971834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.182836056 CEST4971880192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.183919907 CEST4971880192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.188646078 CEST804971834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.192878962 CEST804971734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.192904949 CEST804971734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.192918062 CEST804971734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.192949057 CEST4971780192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.193053007 CEST804971734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.193090916 CEST4971780192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.193092108 CEST804971734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.193104982 CEST804971734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.193141937 CEST4971780192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.193195105 CEST804971734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.193206072 CEST804971734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.193214893 CEST804971734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.193233967 CEST4971780192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.193830967 CEST804971734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.193867922 CEST4971780192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.193871975 CEST804971734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.193883896 CEST804971734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.193917990 CEST4971780192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.193967104 CEST804971734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.193978071 CEST804971734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.193986893 CEST804971734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.194005013 CEST4971780192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.195152044 CEST804971734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.195178032 CEST804971734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.195187092 CEST804971734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.195198059 CEST4971780192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.195214033 CEST4971780192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.195225954 CEST804971734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.195355892 CEST804971734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.195394993 CEST4971780192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.195421934 CEST804971734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.196760893 CEST804971734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.196799994 CEST804971734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.196801901 CEST4971780192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.196810961 CEST804971734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.196846008 CEST4971780192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.196896076 CEST804971734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.196949959 CEST804971734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.196959972 CEST804971734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.196985006 CEST4971780192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.198465109 CEST804971734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.198507071 CEST4971780192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.198558092 CEST804971734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.198568106 CEST804971734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.198605061 CEST4971780192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.198638916 CEST804971734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.198672056 CEST804971734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.198682070 CEST804971734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.198705912 CEST4971780192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.198754072 CEST804971734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.198786974 CEST4971780192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.200186968 CEST804971734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.200206995 CEST804971734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.200247049 CEST4971780192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.200259924 CEST804971734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.200349092 CEST804971734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.200359106 CEST804971734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.200367928 CEST804971734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.200386047 CEST4971780192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.200423956 CEST4971780192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.201831102 CEST804971734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.201884031 CEST804971734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.201894045 CEST804971734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.201920033 CEST804971734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.201925039 CEST4971780192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.201961994 CEST4971780192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.202056885 CEST804971734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.202065945 CEST804971734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.202100039 CEST4971780192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.203629971 CEST804971734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.203656912 CEST804971734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.203665018 CEST804971734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.203691006 CEST4971780192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.203730106 CEST804971734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.203741074 CEST804971734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.203749895 CEST804971734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.203768015 CEST4971780192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.203797102 CEST4971780192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.204711914 CEST804971734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.204747915 CEST804971734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.204756975 CEST804971734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.204781055 CEST4971780192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.204803944 CEST804971734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.204814911 CEST804971734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.204847097 CEST4971780192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.205867052 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.205899954 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.205909967 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.205949068 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.205946922 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.205986023 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.206175089 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.206234932 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.206245899 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.206269979 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.206270933 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.206310987 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.206765890 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.206801891 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.206813097 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.206835985 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.207608938 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.207634926 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.207643986 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.207654953 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.207672119 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.282730103 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.282766104 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.282777071 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.282803059 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.282856941 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.282869101 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.282900095 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.283117056 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.283133984 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.283152103 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.283440113 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.283471107 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.283480883 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.283490896 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.283514977 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.284071922 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.284115076 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.284125090 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.284147978 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.284321070 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.284331083 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.284342051 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.284368038 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.284389019 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.285311937 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.285363913 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.285376072 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.285399914 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.285438061 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.285450935 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.285474062 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.286737919 CEST804971634.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.286756992 CEST804971634.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.286793947 CEST804971634.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.286808968 CEST4971680192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.286875010 CEST804971634.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.286886930 CEST804971634.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.286896944 CEST804971634.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.286926985 CEST4971680192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.286951065 CEST4971680192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.286959887 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.286998987 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.287012100 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.287023067 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.287055969 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.287096024 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.287106037 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.287141085 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.287174940 CEST804971634.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.287199974 CEST804971634.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.287235975 CEST4971680192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.293680906 CEST804971934.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.293699980 CEST804971934.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.293709040 CEST804971934.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.293765068 CEST804971934.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.293773890 CEST804971934.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.293783903 CEST804971934.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.293792009 CEST4971980192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.293792009 CEST4971980192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.293890953 CEST4971980192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.294121027 CEST804971934.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.294190884 CEST804971934.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.294200897 CEST804971934.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.294234991 CEST4971980192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.294317961 CEST804971934.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.294358969 CEST804971934.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.294361115 CEST4971980192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.294369936 CEST804971934.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.294397116 CEST4971980192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.295406103 CEST804971934.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.295433998 CEST804971934.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.295443058 CEST804971934.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.295466900 CEST4971980192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.295506001 CEST804971934.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.295516968 CEST804971934.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.295526028 CEST804971934.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.295552015 CEST4971980192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.295571089 CEST4971980192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.297271967 CEST804971934.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.297380924 CEST804971934.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.297390938 CEST804971934.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.297401905 CEST804971934.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.297414064 CEST4971980192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.297440052 CEST4971980192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.297466040 CEST804971934.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.297513008 CEST804971934.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.297553062 CEST4971980192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.298676968 CEST804971934.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.298722982 CEST804971934.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.298732996 CEST804971934.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.298760891 CEST4971980192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.298789024 CEST804971934.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.298883915 CEST804971934.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.298897982 CEST4971980192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.298962116 CEST804971934.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.298995972 CEST4971980192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.299356937 CEST804971934.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.299402952 CEST804971934.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.299412012 CEST804971934.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.299447060 CEST4971980192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.299488068 CEST804971934.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.299499035 CEST804971934.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.299521923 CEST4971980192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.301074028 CEST804971934.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.301126957 CEST4971980192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.301140070 CEST804971934.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.301150084 CEST804971934.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.301161051 CEST804971934.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.301187038 CEST4971980192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.301264048 CEST804971934.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.301305056 CEST4971980192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.301337957 CEST804971934.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.302683115 CEST804971934.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.302692890 CEST804971934.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.302731991 CEST4971980192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.302732944 CEST804971934.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.302763939 CEST4971980192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.302778006 CEST804971934.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.302788019 CEST804971934.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.302819014 CEST804971934.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.302839041 CEST4971980192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.304364920 CEST804971934.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.304398060 CEST804971934.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.304404020 CEST4971980192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.304408073 CEST804971934.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.304435015 CEST4971980192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.304477930 CEST804971934.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.304486990 CEST804971934.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.304517031 CEST4971980192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.349052906 CEST804971734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.349076033 CEST804971734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.349087000 CEST804971734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.349173069 CEST4971780192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.349176884 CEST804971734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.349198103 CEST804971734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.349209070 CEST804971734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.349220037 CEST804971734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.349278927 CEST4971780192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.349278927 CEST4971780192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.349430084 CEST804971734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.349463940 CEST804971734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.349474907 CEST804971734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.349478006 CEST4971780192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.349510908 CEST4971780192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.349513054 CEST804971734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.350917101 CEST804971734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.350966930 CEST804971734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.350977898 CEST804971734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.351001024 CEST4971780192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.351021051 CEST804971734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.351035118 CEST4971780192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.351078987 CEST804971734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.351089954 CEST804971734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.351139069 CEST4971780192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.351187944 CEST804971734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.351233959 CEST4971780192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.351238966 CEST804971734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.351252079 CEST804971734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.351294041 CEST4971780192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.351366043 CEST804971734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.351402044 CEST804971734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.351412058 CEST804971734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.351454020 CEST4971780192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.353403091 CEST804971734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.353414059 CEST804971734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.353425026 CEST804971734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.353454113 CEST4971780192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.353477955 CEST4971780192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.353483915 CEST804971734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.353507042 CEST804971734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.353524923 CEST804971734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.353553057 CEST4971780192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.354655981 CEST804971734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.354701042 CEST804971734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.354702950 CEST4971780192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.354711056 CEST804971734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.354732037 CEST804971734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.354772091 CEST4971780192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.354788065 CEST804971734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.354799032 CEST804971734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.354832888 CEST4971780192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.356283903 CEST804971734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.356332064 CEST4971780192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.356339931 CEST804971734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.356353045 CEST804971734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.356364012 CEST804971734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.356395960 CEST4971780192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.356445074 CEST804971734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.356453896 CEST804971734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.356487036 CEST4971780192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.357568026 CEST804971734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.357577085 CEST804971734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.357589006 CEST804971734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.357625961 CEST4971780192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.357649088 CEST4971780192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.357656002 CEST804971734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.357670069 CEST804971734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.357696056 CEST804971734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.357712984 CEST4971780192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.357892036 CEST804971734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.357939005 CEST804971734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.357939959 CEST4971780192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.357949972 CEST804971734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.357995987 CEST4971780192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.358033895 CEST804971734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.358046055 CEST804971734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.358081102 CEST4971780192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.359047890 CEST804971734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.359087944 CEST804971734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.359098911 CEST804971734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.359146118 CEST804971734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.359146118 CEST4971780192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.359158039 CEST804971734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.359205961 CEST4971780192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.362389088 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.362397909 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.362454891 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.362459898 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.362513065 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.362525940 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.362548113 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.362560034 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.362605095 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.363038063 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.363055944 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.363065004 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.363112926 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.363485098 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.363497019 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.363508940 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.363538980 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.363574028 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.364329100 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.364373922 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.364384890 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.364422083 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.364454985 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.364468098 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.364500046 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.366341114 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.366389990 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.366390944 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.366422892 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.366468906 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.366493940 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.366506100 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.366517067 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.366561890 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.368324041 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.368334055 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.368383884 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.368510962 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.368557930 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.368576050 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.368590117 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.368601084 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.368640900 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.384654045 CEST804971934.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.384721041 CEST804971934.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.384828091 CEST4971980192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.428040981 CEST44349731148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:10:55.428253889 CEST49731443192.168.2.7148.66.1.82
                                          Sep 27, 2024 06:10:55.428262949 CEST44349731148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:10:55.429300070 CEST44349731148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:10:55.429358959 CEST49731443192.168.2.7148.66.1.82
                                          Sep 27, 2024 06:10:55.430160046 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.434372902 CEST804971834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.434436083 CEST804971834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.434447050 CEST804971834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.434457064 CEST804971834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.434508085 CEST4971880192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.434508085 CEST4971880192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.434595108 CEST804971834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.439723015 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.439769983 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.439779997 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.439817905 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.439894915 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.439905882 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.439915895 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.439927101 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.439939022 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.439960957 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.440125942 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.440167904 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.440191984 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.440202951 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.440232038 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.440927029 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.440953970 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.440969944 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.440988064 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.441072941 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.441082954 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.441107988 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.441122055 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.441368103 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.442017078 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.442082882 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.442094088 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.442135096 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.442159891 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.442173004 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.442219019 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.443700075 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.443708897 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.443751097 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.443778038 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.443820000 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.443829060 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.443840981 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.443862915 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.443871975 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.445606947 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.445653915 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.445655107 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.445668936 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.445703983 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.445713043 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.445713997 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.445748091 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.447201014 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.447252989 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.447264910 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.447304010 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.447334051 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.447345972 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.447372913 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.448896885 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.448906898 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.448940039 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.448945999 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.448976994 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.448987961 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.449007988 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.449027061 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.449064970 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.449076891 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.449125051 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.450731993 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.450804949 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.450814962 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.450843096 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.450865984 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.450879097 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.450901985 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.450905085 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.450932980 CEST804971934.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.450936079 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.450988054 CEST804971934.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.450999975 CEST804971934.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.451035023 CEST4971980192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.451132059 CEST804971934.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.451143980 CEST804971934.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.451170921 CEST4971980192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.451286077 CEST804971934.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.451294899 CEST804971934.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.451306105 CEST804971934.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.451328993 CEST4971980192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.451340914 CEST804971934.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.451351881 CEST804971934.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.451359987 CEST4971980192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.451363087 CEST804971934.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.451406956 CEST4971980192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.452491045 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.452557087 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.452568054 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.452594995 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.452692032 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.452702045 CEST804971934.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.452713013 CEST804971934.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.452723980 CEST804971934.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.452733040 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.452735901 CEST804971934.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.452749014 CEST804971934.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.452753067 CEST4971980192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.452775955 CEST4971980192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.452791929 CEST4971980192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.454189062 CEST804971934.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.454231024 CEST804971934.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.454241037 CEST804971934.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.454274893 CEST4971980192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.454281092 CEST804971934.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.454305887 CEST804971934.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.454317093 CEST804971934.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.454323053 CEST4971980192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.454358101 CEST4971980192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.455590963 CEST804971934.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.455600977 CEST804971934.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.455641985 CEST804971934.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.455643892 CEST4971980192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.455652952 CEST804971934.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.455663919 CEST804971934.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.455688000 CEST4971980192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.455722094 CEST804971934.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.455765963 CEST4971980192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.456300974 CEST804971934.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.456320047 CEST804971934.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.456330061 CEST804971934.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.456362963 CEST4971980192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.456368923 CEST804971934.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.456402063 CEST804971934.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.456406116 CEST4971980192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.456413031 CEST804971934.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.456460953 CEST4971980192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.458038092 CEST804971934.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.458046913 CEST804971934.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.458077908 CEST804971934.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.458091021 CEST4971980192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.458132029 CEST804971934.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.458142996 CEST804971934.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.458153963 CEST804971934.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.458178043 CEST4971980192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.458197117 CEST4971980192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.460014105 CEST804971934.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.460025072 CEST804971934.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.460036039 CEST804971934.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.460062027 CEST4971980192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.460083008 CEST804971934.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.460094929 CEST804971934.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.460105896 CEST804971934.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.460139990 CEST4971980192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.460170031 CEST4971980192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.461333990 CEST804971934.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.461390018 CEST804971934.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.461400986 CEST804971934.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.461432934 CEST4971980192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.461432934 CEST804971934.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.461446047 CEST804971934.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.461474895 CEST4971980192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.461489916 CEST804971934.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.461534023 CEST4971980192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.462152958 CEST4971780192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.463037014 CEST804971934.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.463084936 CEST804971934.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.463097095 CEST804971934.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.463144064 CEST804971934.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.463145971 CEST4971980192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.463155031 CEST804971934.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.463188887 CEST4971980192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.465188980 CEST804971934.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.465200901 CEST804971934.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.465210915 CEST804971934.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.465238094 CEST4971980192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.465245962 CEST804971934.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.465276957 CEST4971980192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.465302944 CEST804971934.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.465313911 CEST804971934.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.465338945 CEST4971980192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.467328072 CEST804971934.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.467375040 CEST4971980192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.467394114 CEST804971934.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.467405081 CEST804971934.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.467438936 CEST4971980192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.467462063 CEST804971934.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.467472076 CEST804971934.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.467502117 CEST4971980192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.469512939 CEST804971934.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.469531059 CEST804971934.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.469540119 CEST804971934.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.469567060 CEST4971980192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.469593048 CEST804971934.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.469604015 CEST804971934.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.469623089 CEST804971934.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.469630003 CEST4971980192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.469654083 CEST4971980192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.499886036 CEST44349730148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:10:55.500348091 CEST49730443192.168.2.7148.66.1.82
                                          Sep 27, 2024 06:10:55.500358105 CEST44349730148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:10:55.501334906 CEST44349730148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:10:55.501398087 CEST49730443192.168.2.7148.66.1.82
                                          Sep 27, 2024 06:10:55.511043072 CEST49731443192.168.2.7148.66.1.82
                                          Sep 27, 2024 06:10:55.511428118 CEST44349731148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:10:55.511995077 CEST49730443192.168.2.7148.66.1.82
                                          Sep 27, 2024 06:10:55.512104034 CEST44349730148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:10:55.514764071 CEST49731443192.168.2.7148.66.1.82
                                          Sep 27, 2024 06:10:55.514780045 CEST44349731148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:10:55.519275904 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.519418955 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.519431114 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.519442081 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.519452095 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.519515991 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.519547939 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.519624949 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.519634962 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.519673109 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.519752026 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.519790888 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.519804955 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.519819021 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.519864082 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.519886017 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.519900084 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.519937992 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.520979881 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.521011114 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.521023989 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.521054029 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.521112919 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.521125078 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.521156073 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.523102999 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.523166895 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.523192883 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.523205042 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.523250103 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.523524046 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.523535013 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.523545980 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.523557901 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.523567915 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.523572922 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.523581028 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.523607016 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.523619890 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.523736000 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.523755074 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.523766041 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.523792982 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.524729013 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.524748087 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.524759054 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.524780035 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.524830103 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.524841070 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.524842978 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.524849892 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.524856091 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.524892092 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.524955034 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.525265932 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.525312901 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.525319099 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.525356054 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.525365114 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.525422096 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.525707006 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.525717020 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.525784016 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.526870966 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.526890993 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.526901007 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.526932955 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.526978970 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.526990891 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.527024031 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.528697014 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.528737068 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.528752089 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.528784990 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.528842926 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.528857946 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.528868914 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.528878927 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.528927088 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.530879021 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.530895948 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.530924082 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.530936003 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.530971050 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.530982971 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.531086922 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.596662045 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.596673965 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.596684933 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.596721888 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.596731901 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.596743107 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.596754074 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.596754074 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.596800089 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.596857071 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.596896887 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.596898079 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.596910000 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.596919060 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.596942902 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.597915888 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.597964048 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.597974062 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.598016024 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.598021030 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.598037004 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.598047018 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.598083019 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.598109007 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.598774910 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.598875999 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.598895073 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.598927975 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.598984957 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.599000931 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.599015951 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.599028111 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.599066019 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.599221945 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.599292040 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.599293947 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.599306107 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.599364042 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.599365950 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.599380970 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.599443913 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.600683928 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.600712061 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.600724936 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.600737095 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.600791931 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.600801945 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.600810051 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.600852013 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.600872993 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.601839066 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.601864100 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.601876974 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.601937056 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.601952076 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.602013111 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.602046013 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.602432966 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.602456093 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.602469921 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.602479935 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.602530956 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.602547884 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.602559090 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.602571011 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.602622986 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.604018927 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.604048014 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.604063034 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.604120016 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.604151011 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.604163885 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.604182959 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.604202032 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.604255915 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.605649948 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.605705023 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.605716944 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.605767012 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.605767012 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.605792046 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.605804920 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.605850935 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.607695103 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.607729912 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.607739925 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.607781887 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.607790947 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.607793093 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.607820034 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.607889891 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.607923985 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.608123064 CEST44349733122.225.212.209192.168.2.7
                                          Sep 27, 2024 06:10:55.608153105 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.608218908 CEST4971880192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.608222008 CEST49731443192.168.2.7148.66.1.82
                                          Sep 27, 2024 06:10:55.608290911 CEST49730443192.168.2.7148.66.1.82
                                          Sep 27, 2024 06:10:55.608304977 CEST44349730148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:10:55.609416008 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.609456062 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.609467030 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.609481096 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.609508038 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.609530926 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.609541893 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.609551907 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.609575987 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.611460924 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.611510038 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.611515045 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.611532927 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.611567974 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.611608982 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.611620903 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.611632109 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.611643076 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.611660004 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.611684084 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.613337994 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.613393068 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.613404989 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.613428116 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.613437891 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.613470078 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.613490105 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.613508940 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.613545895 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.615442038 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.615463018 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.615473986 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.615511894 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.615537882 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.615550041 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.615598917 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.617561102 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.617614985 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.617616892 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.617624998 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.617667913 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.617671013 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.617681026 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.617712975 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.617732048 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.617742062 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.617775917 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.619613886 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.619651079 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.619663000 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.619695902 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.619712114 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.619724989 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.619752884 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.621015072 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.621032953 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.621043921 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.621058941 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.621076107 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.621109009 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.621123075 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.621160030 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.621170044 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.621442080 CEST49733443192.168.2.7122.225.212.209
                                          Sep 27, 2024 06:10:55.621469975 CEST44349733122.225.212.209192.168.2.7
                                          Sep 27, 2024 06:10:55.621480942 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.623286963 CEST44349733122.225.212.209192.168.2.7
                                          Sep 27, 2024 06:10:55.623353958 CEST49733443192.168.2.7122.225.212.209
                                          Sep 27, 2024 06:10:55.623462915 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.623503923 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.623507977 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.623517036 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.623560905 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.623589039 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.623600960 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.623611927 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.623639107 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.653500080 CEST49733443192.168.2.7122.225.212.209
                                          Sep 27, 2024 06:10:55.653611898 CEST44349733122.225.212.209192.168.2.7
                                          Sep 27, 2024 06:10:55.653789997 CEST49733443192.168.2.7122.225.212.209
                                          Sep 27, 2024 06:10:55.653808117 CEST44349733122.225.212.209192.168.2.7
                                          Sep 27, 2024 06:10:55.676237106 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.676256895 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.676268101 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.676312923 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.676357985 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.676371098 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.676400900 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.676417112 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.676430941 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.676465988 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.676500082 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.676517963 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.676527023 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.676548004 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.676583052 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.678494930 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.678546906 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.678556919 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.678591967 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.678627014 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.678637981 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.678670883 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.680670977 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.680737972 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.680737972 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.680749893 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.680804014 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.680852890 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.680864096 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.680877924 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.680888891 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.680912018 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.680943012 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.680985928 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.681003094 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.681014061 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.681057930 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.681159973 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.681170940 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.681180954 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.681195974 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.681206942 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.681216002 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.681216002 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.681256056 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.681956053 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.681993008 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.682003021 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.682041883 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.682115078 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.682126999 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.682137012 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.682147980 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.682173967 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.682214975 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.682229042 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.682240963 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.682250977 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.682274103 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.682305098 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.683512926 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.683523893 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.683533907 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.683581114 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.683620930 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.683633089 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.683643103 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.683653116 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.683667898 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.683702946 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.683757067 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.683768034 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.683778048 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.683801889 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.683854103 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.685638905 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.685652018 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.685702085 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.685709000 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.685713053 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.685770988 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.686284065 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.686292887 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.686343908 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.687145948 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.687210083 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.687220097 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.687257051 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.687264919 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.687277079 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.687326908 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.689333916 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.689352989 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.689362049 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.689399004 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.689445972 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.689507961 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.689563036 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.689572096 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.689584017 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.689632893 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.689647913 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.689660072 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.689701080 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.690263033 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.690303087 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.690313101 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.690350056 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.690377951 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.690388918 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.690423965 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.691617012 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.691653967 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.691664934 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.691679955 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.691715956 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.691716909 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.691729069 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.691776037 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.694670916 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.694715977 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.694725990 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.694766998 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.694802999 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.694813967 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.694854021 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.695528030 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.695569038 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.695579052 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.695605993 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.695645094 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.695648909 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.695664883 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.695718050 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.698385000 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.698395014 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.698406935 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.698456049 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.698472977 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.698483944 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.698493958 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.698520899 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.698551893 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.699048042 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.699094057 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.699104071 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.699141979 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.699173927 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.699182987 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.699229956 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.701106071 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.701122999 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.701133013 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.701173067 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.701206923 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.702373028 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.702383041 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.702449083 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.738420963 CEST49730443192.168.2.7148.66.1.82
                                          Sep 27, 2024 06:10:55.739542961 CEST49733443192.168.2.7122.225.212.209
                                          Sep 27, 2024 06:10:55.753484964 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.753505945 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.753516912 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.753529072 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.753573895 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.753608942 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.753617048 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.753634930 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.753647089 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.753674984 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.754544973 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.754582882 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.754594088 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.754601002 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.754626036 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.754630089 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.754637957 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.754659891 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.754682064 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.754781961 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.754828930 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.754832029 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.754842997 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.754865885 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.754882097 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.754966021 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.755003929 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.755017042 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.755592108 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.755636930 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.755637884 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.755650997 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.755682945 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.755717039 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.755728006 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.755781889 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.755808115 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.755819082 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.755850077 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.755881071 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.755892038 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.755944967 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.755969048 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.756216049 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.756257057 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.757611036 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.757653952 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.757664919 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.757700920 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.757786989 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.757797956 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.757807970 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.757827044 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.757848024 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.758474112 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.758498907 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.758516073 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.758548021 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.758572102 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.758599997 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.758610964 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.758611917 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.758644104 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.758753061 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.758764029 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.758780956 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.758790970 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.758802891 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.758821964 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.758848906 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.759078979 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.759119034 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.759121895 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.759130955 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.759171009 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.759358883 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.759377956 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.759429932 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.759460926 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.759471893 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.759483099 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.759510994 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.760786057 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.760823965 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.760832071 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.760833025 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.760874987 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.760886908 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.760898113 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.760909081 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.760938883 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.763529062 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.763575077 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.763575077 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.763586998 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.763626099 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.763660908 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.763673067 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.763683081 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.763709068 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.764250040 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.764288902 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.764293909 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.764302969 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.764334917 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.764364004 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.764377117 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.764417887 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.764502048 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.764544010 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.764554024 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.764586926 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.764616966 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.764626980 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.764636993 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.764657021 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.764678001 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.766132116 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.766149998 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.766159058 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.766175032 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.766184092 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.766192913 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.766197920 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.766213894 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.766232967 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.767834902 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.767853022 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.767864943 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.767896891 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.767951012 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.767961979 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.767990112 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.769650936 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.769694090 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.769715071 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.769726038 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.769763947 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.769800901 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.769810915 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.769820929 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.769860029 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.769926071 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.769943953 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.769953966 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.769964933 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.769967079 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.769993067 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.770050049 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.770061970 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.770071030 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.770092964 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.770111084 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.772023916 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.772075891 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.772085905 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.772114992 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.772133112 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.772145987 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.772156000 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.772173882 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.772208929 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.773732901 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.773782969 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.773792982 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.773823023 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.773849010 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.773859978 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.773888111 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.774262905 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.774303913 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.774313927 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.774326086 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.774362087 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.774363995 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.774378061 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.774413109 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.776370049 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.776410103 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.776418924 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.776452065 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.776468039 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.776480913 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.776492119 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.776510954 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.776532888 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.777740002 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.777750015 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.777760029 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.777796984 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.777822018 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.777856112 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.777863026 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.777868032 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.777888060 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.777904987 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.832650900 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.832684994 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.832695961 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.832746983 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.832808018 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.832824945 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.832837105 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.832847118 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.832854033 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.832859993 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.832880020 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.832880974 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.832911015 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.832969904 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.832982063 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.832992077 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.833022118 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.833041906 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.834036112 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.834076881 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.834086895 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.834119081 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.834151983 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.834163904 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.834172964 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.834193945 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.834218979 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.836230040 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.836255074 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.836266041 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.836294889 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.836364985 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.836375952 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.836388111 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.836405993 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.836431980 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.836925030 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.836950064 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.836963892 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.836990118 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.837112904 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.837153912 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.837174892 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.837186098 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.837228060 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.837979078 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.838146925 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.838157892 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.838167906 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.838188887 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.838213921 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.838268042 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.838279009 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.838289976 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.838303089 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.838323116 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.838335991 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.838391066 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.838401079 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.838412046 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.838423014 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.838455915 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.838480949 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.838495016 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.838505983 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.838516951 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.838546038 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.839692116 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.839718103 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.839728117 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.839735985 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.839766979 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.839888096 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.839899063 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.839910030 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.839920998 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.839931011 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.839956999 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.840079069 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.840132952 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.840145111 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.840173006 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.840264082 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.840276003 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.840286016 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.840296030 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.840305090 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.840312958 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.840325117 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.840334892 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.840338945 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.840363979 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.840379000 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.840396881 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.841938019 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.841978073 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.842008114 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.842021942 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.842068911 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.842103958 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.842447042 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.842530966 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.842566967 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.842590094 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.843378067 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.843425989 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.843440056 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.843452930 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.843488932 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.843492985 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.843504906 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.843542099 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.844193935 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.844203949 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.844214916 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.844238997 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.844295979 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.844305992 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.844316959 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.844326973 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.844333887 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.844347954 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.844449043 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.844460964 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.844471931 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.844482899 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.844495058 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.844505072 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.844506979 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.844520092 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.844547987 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.845254898 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.845294952 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.845305920 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.845335007 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.845376015 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.845386982 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.845397949 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.845410109 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.845417023 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.845442057 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.846170902 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.846213102 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.846231937 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.846242905 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.846275091 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.846306086 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.846317053 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.846344948 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.846393108 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.846407890 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.846420050 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.846431017 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.846441031 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.846446991 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.846448898 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.846457005 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.846457958 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.846488953 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.846502066 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.846999884 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.847012043 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.847023010 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.847033024 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.847052097 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.847064972 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.847079039 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.847209930 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.847260952 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.847932100 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.847949028 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.847960949 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.847984076 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.848072052 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.848083019 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.848102093 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.848109007 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.848115921 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.848130941 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.848167896 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.848221064 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.848232985 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.848259926 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.848325014 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.848335981 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.848357916 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.848400116 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.848412991 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.848423958 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.848434925 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.848439932 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.848440886 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.848475933 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.848510981 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.848522902 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.848568916 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.849162102 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.849256039 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.849266052 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.849292994 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.849317074 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.849328995 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.849358082 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.849379063 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.849390030 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.849400043 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.849416018 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.849437952 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.850263119 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.850301981 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.850311041 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.850322962 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.850358963 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.850418091 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.850516081 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.850538015 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.850548983 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.850570917 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.850600004 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.850610971 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.850621939 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.850632906 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.850640059 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.850644112 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.850661039 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.850686073 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.850963116 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.850972891 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.850984097 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.850994110 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.851005077 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.851006031 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.851016998 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.851028919 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.851057053 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.851572037 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.851583958 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.851596117 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.851613045 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.851634026 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.851654053 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.851664066 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.851675034 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.851686001 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.851713896 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.851733923 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.852358103 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.852375984 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.852386951 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.852411985 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.852478027 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.852488995 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.852520943 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.853569031 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.853631020 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.853677988 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.853849888 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.853960037 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.853971004 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.853982925 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.853992939 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.853996038 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.854005098 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.854027033 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.854043007 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.854150057 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.854161024 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.854171038 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.854193926 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.854209900 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.854264021 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.854274988 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.854284048 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.854305983 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.855154991 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.855195999 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.855206966 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.855235100 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.855298042 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.855309963 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.855320930 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.855331898 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.855339050 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.855357885 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.855823994 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.855837107 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.855868101 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.855869055 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.855906010 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.855911016 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.855922937 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.855957031 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.856838942 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.856882095 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.856894970 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.856906891 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.856935978 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.857023954 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.857036114 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.857047081 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.857058048 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.857086897 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.857105970 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.857300043 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.857387066 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.857398033 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.857424021 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.857541084 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.857582092 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.857604980 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.860285997 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.860331059 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.860342026 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.860371113 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.860399961 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.860409975 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.860443115 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.909857988 CEST804973434.92.211.102192.168.2.7
                                          Sep 27, 2024 06:10:55.909918070 CEST804973434.92.211.102192.168.2.7
                                          Sep 27, 2024 06:10:55.909929037 CEST804973434.92.211.102192.168.2.7
                                          Sep 27, 2024 06:10:55.909970045 CEST4973480192.168.2.734.92.211.102
                                          Sep 27, 2024 06:10:55.910027981 CEST804973434.92.211.102192.168.2.7
                                          Sep 27, 2024 06:10:55.910037994 CEST804973434.92.211.102192.168.2.7
                                          Sep 27, 2024 06:10:55.910048962 CEST804973434.92.211.102192.168.2.7
                                          Sep 27, 2024 06:10:55.910059929 CEST804973434.92.211.102192.168.2.7
                                          Sep 27, 2024 06:10:55.910064936 CEST4973480192.168.2.734.92.211.102
                                          Sep 27, 2024 06:10:55.910072088 CEST804973434.92.211.102192.168.2.7
                                          Sep 27, 2024 06:10:55.910088062 CEST4973480192.168.2.734.92.211.102
                                          Sep 27, 2024 06:10:55.910125017 CEST4973480192.168.2.734.92.211.102
                                          Sep 27, 2024 06:10:55.910171986 CEST804973434.92.211.102192.168.2.7
                                          Sep 27, 2024 06:10:55.910181999 CEST804973434.92.211.102192.168.2.7
                                          Sep 27, 2024 06:10:55.910213947 CEST4973480192.168.2.734.92.211.102
                                          Sep 27, 2024 06:10:55.910615921 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.910655975 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.910703897 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.910713911 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.910752058 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.910792112 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.910809040 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.910832882 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.910842896 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.910847902 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.910876036 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.910949945 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.910960913 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.910972118 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.910990000 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.911479950 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.911523104 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.911550045 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.911679983 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.911731958 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.911741972 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.911746025 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.911772966 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.911782026 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.912363052 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.912417889 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.912426949 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.912441015 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.912463903 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.912473917 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.912475109 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.912523031 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.912631035 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.912642956 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.912653923 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.912664890 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.912674904 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.912678957 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.912699938 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.914452076 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.914505959 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.914515972 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.914527893 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.914561987 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.914585114 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.914596081 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.914607048 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.914616108 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.914632082 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.914649010 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.914773941 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.914784908 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.914796114 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.914817095 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.914841890 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.914854050 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.914882898 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.914992094 CEST804973434.92.211.102192.168.2.7
                                          Sep 27, 2024 06:10:55.915065050 CEST804973434.92.211.102192.168.2.7
                                          Sep 27, 2024 06:10:55.915100098 CEST4973480192.168.2.734.92.211.102
                                          Sep 27, 2024 06:10:55.918965101 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.919003963 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.919014931 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.919027090 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.919069052 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.919127941 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.919145107 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.919154882 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.919166088 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.919178963 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.919203043 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.919205904 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.919337034 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.919347048 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.919373989 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.919437885 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.919449091 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.919459105 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.919471025 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.919483900 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.919507980 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.919521093 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.919562101 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.922457933 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.922502995 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.922513008 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.922553062 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.922713041 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.922724009 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.922734976 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.922745943 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.922751904 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.922758102 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.922777891 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.922801018 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.923345089 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.923373938 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.923389912 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.923420906 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.923506975 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.923551083 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.923568010 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.923580885 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.923590899 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.923619986 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.924096107 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.924134970 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.924143076 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.924283028 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.924294949 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.924304962 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.924320936 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.924338102 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.924341917 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.924355030 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.924366951 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.924388885 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.924401045 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.924422979 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.924491882 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.924503088 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.924520016 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.924541950 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.924570084 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.924608946 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.924635887 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.924648046 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.924658060 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.924685001 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.926106930 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.926156044 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.926218033 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.926227093 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.926265955 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.926300049 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.926402092 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.926413059 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.926424026 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.926434040 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.926435947 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.926453114 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.926460028 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.926490068 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.926709890 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.926810026 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.926820040 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.926850080 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.926896095 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.926906109 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.926917076 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.926928997 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.926933050 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.926942110 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.926951885 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.926958084 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.926984072 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.928607941 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.928638935 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.928651094 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.928656101 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.928690910 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.928808928 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.928819895 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.928831100 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.928842068 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.928864956 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.928886890 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.930443048 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.930491924 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.930504084 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.930536985 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.930629015 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.930640936 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.930651903 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.930663109 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.930668116 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.930674076 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.930690050 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.930711031 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.932517052 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.932605028 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.932616949 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.932650089 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.932667017 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.932678938 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.932703972 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.932710886 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.932715893 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.932743073 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.934844971 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.934891939 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.934895039 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.934907913 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.934947014 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.934974909 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.934984922 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.935014963 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.935364008 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.935415030 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.935472012 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.935482979 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.935513973 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.935575962 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.935591936 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.935602903 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.935615063 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.935631990 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.935652971 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.935655117 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.936809063 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.936825037 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.936861038 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.936970949 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.937011957 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.937047958 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.937057972 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.937068939 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.937097073 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.937196016 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.937207937 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.937217951 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.937227964 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.937237024 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.937261105 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.937268019 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.937295914 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.937325001 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.937339067 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.937354088 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.937364101 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.937369108 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.937395096 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.938813925 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.938869953 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.938885927 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.938915014 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.938980103 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.938991070 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.939001083 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.939012051 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.939021111 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.939048052 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.939117908 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.939127922 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.939133883 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.939145088 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.939167976 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.939245939 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.939258099 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.939268112 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.939287901 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.939312935 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.940171003 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.940181971 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.940191984 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.940223932 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.940229893 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.940242052 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.940309048 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.941759109 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.941802025 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.941817045 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.941828012 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.941867113 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.941898108 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.941909075 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.941920042 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.941931009 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.941945076 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.941957951 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.942008972 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.942019939 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.942065954 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.943834066 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.943917036 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.943928957 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.943941116 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.943954945 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.943980932 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.989489079 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.989504099 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.989521027 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.989532948 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.989542961 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.989554882 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.989623070 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.989604950 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.989669085 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.989685059 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.989696026 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.989727020 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.989809990 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.989821911 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.989831924 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.989851952 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.989878893 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.990988970 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.991054058 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.991064072 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.991097927 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.991152048 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.991163015 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.991177082 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.991215944 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.991257906 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.992480993 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.992516994 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.992527008 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.992563009 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.992600918 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.992641926 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.992654085 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.992664099 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.992703915 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.992827892 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.992863894 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.992875099 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.992899895 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.992911100 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.992954016 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.992988110 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.993031025 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.993066072 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.993159056 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.993168116 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.993201971 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.993211985 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.993225098 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.993262053 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.993295908 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.993308067 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.993338108 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.994400978 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.994508982 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.994520903 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.994560003 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.994575024 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.994642019 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:55.994642019 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.994652987 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:55.994693995 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:56.005289078 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.005307913 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.005319118 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.005363941 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:56.005400896 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.005413055 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.005424023 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.005441904 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:56.005466938 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:56.005568981 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.005580902 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.005592108 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.005601883 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.005630016 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:56.005650043 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:56.005697012 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.005776882 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.005786896 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.005799055 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.005820036 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:56.005830050 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.005841970 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:56.008872986 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.008915901 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.008924007 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:56.008929014 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.008968115 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:56.008997917 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.009010077 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.009052038 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:56.108464956 CEST804973434.92.211.102192.168.2.7
                                          Sep 27, 2024 06:10:56.108484030 CEST804973434.92.211.102192.168.2.7
                                          Sep 27, 2024 06:10:56.108495951 CEST804973434.92.211.102192.168.2.7
                                          Sep 27, 2024 06:10:56.108594894 CEST4973480192.168.2.734.92.211.102
                                          Sep 27, 2024 06:10:56.108642101 CEST804973434.92.211.102192.168.2.7
                                          Sep 27, 2024 06:10:56.108654022 CEST804973434.92.211.102192.168.2.7
                                          Sep 27, 2024 06:10:56.108681917 CEST4973480192.168.2.734.92.211.102
                                          Sep 27, 2024 06:10:56.108846903 CEST804973434.92.211.102192.168.2.7
                                          Sep 27, 2024 06:10:56.108860016 CEST804973434.92.211.102192.168.2.7
                                          Sep 27, 2024 06:10:56.108872890 CEST804973434.92.211.102192.168.2.7
                                          Sep 27, 2024 06:10:56.108891010 CEST4973480192.168.2.734.92.211.102
                                          Sep 27, 2024 06:10:56.108891010 CEST804973434.92.211.102192.168.2.7
                                          Sep 27, 2024 06:10:56.108902931 CEST804973434.92.211.102192.168.2.7
                                          Sep 27, 2024 06:10:56.108906031 CEST4973480192.168.2.734.92.211.102
                                          Sep 27, 2024 06:10:56.108948946 CEST4973480192.168.2.734.92.211.102
                                          Sep 27, 2024 06:10:56.109704018 CEST804973434.92.211.102192.168.2.7
                                          Sep 27, 2024 06:10:56.109759092 CEST804973434.92.211.102192.168.2.7
                                          Sep 27, 2024 06:10:56.109775066 CEST804973434.92.211.102192.168.2.7
                                          Sep 27, 2024 06:10:56.109786987 CEST804973434.92.211.102192.168.2.7
                                          Sep 27, 2024 06:10:56.109797955 CEST804973434.92.211.102192.168.2.7
                                          Sep 27, 2024 06:10:56.109802008 CEST4973480192.168.2.734.92.211.102
                                          Sep 27, 2024 06:10:56.109831095 CEST4973480192.168.2.734.92.211.102
                                          Sep 27, 2024 06:10:56.111115932 CEST804973434.92.211.102192.168.2.7
                                          Sep 27, 2024 06:10:56.111125946 CEST804973434.92.211.102192.168.2.7
                                          Sep 27, 2024 06:10:56.111135960 CEST804973434.92.211.102192.168.2.7
                                          Sep 27, 2024 06:10:56.111164093 CEST804973434.92.211.102192.168.2.7
                                          Sep 27, 2024 06:10:56.111171961 CEST4973480192.168.2.734.92.211.102
                                          Sep 27, 2024 06:10:56.111176968 CEST804973434.92.211.102192.168.2.7
                                          Sep 27, 2024 06:10:56.111202955 CEST4973480192.168.2.734.92.211.102
                                          Sep 27, 2024 06:10:56.111217976 CEST4973480192.168.2.734.92.211.102
                                          Sep 27, 2024 06:10:56.111560106 CEST804973434.92.211.102192.168.2.7
                                          Sep 27, 2024 06:10:56.111594915 CEST804973434.92.211.102192.168.2.7
                                          Sep 27, 2024 06:10:56.111654997 CEST4973480192.168.2.734.92.211.102
                                          Sep 27, 2024 06:10:56.113580942 CEST804973434.92.211.102192.168.2.7
                                          Sep 27, 2024 06:10:56.117675066 CEST44349733122.225.212.209192.168.2.7
                                          Sep 27, 2024 06:10:56.163634062 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.168365955 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:56.177117109 CEST44349735122.225.212.209192.168.2.7
                                          Sep 27, 2024 06:10:56.192295074 CEST44349733122.225.212.209192.168.2.7
                                          Sep 27, 2024 06:10:56.192315102 CEST44349733122.225.212.209192.168.2.7
                                          Sep 27, 2024 06:10:56.192347050 CEST44349733122.225.212.209192.168.2.7
                                          Sep 27, 2024 06:10:56.192363977 CEST44349733122.225.212.209192.168.2.7
                                          Sep 27, 2024 06:10:56.192385912 CEST49733443192.168.2.7122.225.212.209
                                          Sep 27, 2024 06:10:56.192399979 CEST44349733122.225.212.209192.168.2.7
                                          Sep 27, 2024 06:10:56.192429066 CEST49733443192.168.2.7122.225.212.209
                                          Sep 27, 2024 06:10:56.192445993 CEST44349733122.225.212.209192.168.2.7
                                          Sep 27, 2024 06:10:56.192486048 CEST49733443192.168.2.7122.225.212.209
                                          Sep 27, 2024 06:10:56.265995979 CEST49735443192.168.2.7122.225.212.209
                                          Sep 27, 2024 06:10:56.306226015 CEST804973434.92.211.102192.168.2.7
                                          Sep 27, 2024 06:10:56.306252003 CEST804973434.92.211.102192.168.2.7
                                          Sep 27, 2024 06:10:56.306262016 CEST804973434.92.211.102192.168.2.7
                                          Sep 27, 2024 06:10:56.306297064 CEST804973434.92.211.102192.168.2.7
                                          Sep 27, 2024 06:10:56.306303024 CEST4973480192.168.2.734.92.211.102
                                          Sep 27, 2024 06:10:56.306308031 CEST804973434.92.211.102192.168.2.7
                                          Sep 27, 2024 06:10:56.306329966 CEST4973480192.168.2.734.92.211.102
                                          Sep 27, 2024 06:10:56.306365013 CEST4973480192.168.2.734.92.211.102
                                          Sep 27, 2024 06:10:56.306540966 CEST804973434.92.211.102192.168.2.7
                                          Sep 27, 2024 06:10:56.306591034 CEST804973434.92.211.102192.168.2.7
                                          Sep 27, 2024 06:10:56.306600094 CEST804973434.92.211.102192.168.2.7
                                          Sep 27, 2024 06:10:56.306634903 CEST4973480192.168.2.734.92.211.102
                                          Sep 27, 2024 06:10:56.306857109 CEST804973434.92.211.102192.168.2.7
                                          Sep 27, 2024 06:10:56.306904078 CEST804973434.92.211.102192.168.2.7
                                          Sep 27, 2024 06:10:56.306915998 CEST804973434.92.211.102192.168.2.7
                                          Sep 27, 2024 06:10:56.306941986 CEST4973480192.168.2.734.92.211.102
                                          Sep 27, 2024 06:10:56.306952000 CEST4973480192.168.2.734.92.211.102
                                          Sep 27, 2024 06:10:56.306987047 CEST804973434.92.211.102192.168.2.7
                                          Sep 27, 2024 06:10:56.306998014 CEST804973434.92.211.102192.168.2.7
                                          Sep 27, 2024 06:10:56.307030916 CEST4973480192.168.2.734.92.211.102
                                          Sep 27, 2024 06:10:56.307445049 CEST804973434.92.211.102192.168.2.7
                                          Sep 27, 2024 06:10:56.307552099 CEST804973434.92.211.102192.168.2.7
                                          Sep 27, 2024 06:10:56.307563066 CEST804973434.92.211.102192.168.2.7
                                          Sep 27, 2024 06:10:56.307595968 CEST4973480192.168.2.734.92.211.102
                                          Sep 27, 2024 06:10:56.307627916 CEST804973434.92.211.102192.168.2.7
                                          Sep 27, 2024 06:10:56.307638884 CEST804973434.92.211.102192.168.2.7
                                          Sep 27, 2024 06:10:56.307651043 CEST804973434.92.211.102192.168.2.7
                                          Sep 27, 2024 06:10:56.307661057 CEST804973434.92.211.102192.168.2.7
                                          Sep 27, 2024 06:10:56.307677031 CEST4973480192.168.2.734.92.211.102
                                          Sep 27, 2024 06:10:56.307691097 CEST4973480192.168.2.734.92.211.102
                                          Sep 27, 2024 06:10:56.308818102 CEST804973434.92.211.102192.168.2.7
                                          Sep 27, 2024 06:10:56.308892012 CEST804973434.92.211.102192.168.2.7
                                          Sep 27, 2024 06:10:56.308902025 CEST804973434.92.211.102192.168.2.7
                                          Sep 27, 2024 06:10:56.308912039 CEST804973434.92.211.102192.168.2.7
                                          Sep 27, 2024 06:10:56.308945894 CEST4973480192.168.2.734.92.211.102
                                          Sep 27, 2024 06:10:56.399835110 CEST49735443192.168.2.7122.225.212.209
                                          Sep 27, 2024 06:10:56.399883986 CEST44349735122.225.212.209192.168.2.7
                                          Sep 27, 2024 06:10:56.400015116 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:56.400106907 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:56.401112080 CEST44349735122.225.212.209192.168.2.7
                                          Sep 27, 2024 06:10:56.401128054 CEST44349735122.225.212.209192.168.2.7
                                          Sep 27, 2024 06:10:56.401186943 CEST49735443192.168.2.7122.225.212.209
                                          Sep 27, 2024 06:10:56.403554916 CEST49735443192.168.2.7122.225.212.209
                                          Sep 27, 2024 06:10:56.403651953 CEST44349735122.225.212.209192.168.2.7
                                          Sep 27, 2024 06:10:56.404023886 CEST49735443192.168.2.7122.225.212.209
                                          Sep 27, 2024 06:10:56.404042959 CEST44349735122.225.212.209192.168.2.7
                                          Sep 27, 2024 06:10:56.405915976 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.405941963 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.405953884 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.406076908 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:56.406095982 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.406106949 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.406191111 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.406203032 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.406212091 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:56.406214952 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.406227112 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.406234026 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:56.406239986 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.406281948 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:56.406327009 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:56.406500101 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.406517982 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.406528950 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.406539917 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.406550884 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.406562090 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.406573057 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.406589031 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.406599998 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.406610012 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.406620026 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.406629086 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:56.406630039 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:56.406630039 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:56.406678915 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:56.406938076 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.406951904 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.406960964 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.406971931 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.406984091 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.407088041 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:56.407088041 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:56.407200098 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.407211065 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.407222033 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.407233000 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.407243013 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.407253027 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.407263994 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.407284975 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:56.407327890 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:56.407450914 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.407573938 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.407582998 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:56.407586098 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.407598972 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.407609940 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.407619953 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.407629967 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.407640934 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.407651901 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.407661915 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.407679081 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:56.407679081 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:56.407691002 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.407722950 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:56.407759905 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:56.408067942 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.408080101 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.408090115 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.408101082 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.408111095 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.408122063 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.408127069 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:56.408133984 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.408145905 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.408170938 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:56.408205032 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:56.408519983 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.408531904 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.408541918 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.408557892 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.408567905 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.408577919 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.408588886 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.408590078 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:56.408601046 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.408612013 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.408622026 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.408632994 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.408643007 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.408668995 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:56.408668995 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:56.408734083 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:56.409162045 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.409173012 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.409183025 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.409193993 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.409204006 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.409214973 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.409224987 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.409235001 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.409245014 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.409255981 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.409259081 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:56.409259081 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:56.409260035 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:56.409312963 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:56.409312963 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:56.409485102 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.409604073 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.409615040 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.409625053 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.409635067 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.409645081 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.409656048 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.409666061 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.409677029 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.409686089 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.409697056 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.409714937 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:56.409714937 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:56.409738064 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.409749985 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.409759998 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.409770966 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.409781933 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.409791946 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.409801960 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.409812927 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.409822941 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.409831047 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:56.409831047 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:56.409831047 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:56.409898996 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:56.410480976 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.410492897 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.410510063 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.410526991 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.410537004 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.410556078 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.410566092 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.410576105 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.410578966 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:56.410578966 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:56.410588026 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.410599947 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.410656929 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:56.410656929 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:56.410691023 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:56.411015987 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.411026955 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.411036968 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.411047935 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.411057949 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.411067963 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.411078930 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.411088943 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.411099911 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.411109924 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.411120892 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.411149025 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:56.411149025 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:56.411184072 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:56.411550045 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.411561012 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.411576986 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.411587954 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.411598921 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.411608934 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.411619902 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.411629915 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.411639929 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.411642075 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:56.411650896 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.411664009 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.411704063 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:56.411704063 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:56.411704063 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:56.412137032 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.412154913 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.412166119 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.412175894 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.412185907 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.412198067 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.412208080 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.412208080 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:56.412219048 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.412230015 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.412240982 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:56.412240982 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.412255049 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.412266016 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.412271023 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:56.412278891 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.412290096 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.412300110 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.412309885 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.412319899 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.412328005 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:56.412328005 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:56.412328005 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:56.412333012 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.412344933 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.412355900 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.412381887 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:56.412381887 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:56.412457943 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:56.412717104 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.412728071 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.412847996 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:56.412867069 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.412882090 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.412892103 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.412903070 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.412913084 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.412924051 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.412935019 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.412952900 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.412987947 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:56.412987947 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:56.413052082 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:56.413211107 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.413222075 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.413232088 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.413243055 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.413254023 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.413264036 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.413275003 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.413285971 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.413295984 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.413302898 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:56.413302898 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:56.413305998 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.413319111 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.413402081 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:56.413402081 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:56.413482904 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.413584948 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.413598061 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.413608074 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.413619041 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.413630009 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.413639069 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:56.413640976 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.413652897 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.413664103 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.413675070 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.413717985 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:56.413717985 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:56.413717985 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:56.413873911 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.413913012 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:56.414098024 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.414108992 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.414119005 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.414129019 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.414144039 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.414154053 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.414165020 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.414175034 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.414185047 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.414186954 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:56.414186954 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:56.414186954 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:56.414196968 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.414207935 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.414218903 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.414228916 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.414231062 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:56.414231062 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:56.414239883 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.414251089 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.414261103 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.414272070 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.414283037 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.414293051 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.414303064 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.414313078 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.414323092 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.414326906 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:56.414326906 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:56.414326906 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:56.414372921 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:56.414372921 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:56.414846897 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.414858103 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.414869070 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.414968014 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.414978027 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:56.414979935 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.414993048 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.415004015 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.415034056 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:56.415034056 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:56.415162086 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.415338039 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:56.416853905 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.416872978 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.416884899 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.416908979 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:56.416955948 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.417171955 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:56.417237997 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.436355114 CEST4973480192.168.2.734.92.211.102
                                          Sep 27, 2024 06:10:56.467222929 CEST49735443192.168.2.7122.225.212.209
                                          Sep 27, 2024 06:10:56.517343044 CEST49733443192.168.2.7122.225.212.209
                                          Sep 27, 2024 06:10:56.517381907 CEST44349733122.225.212.209192.168.2.7
                                          Sep 27, 2024 06:10:56.519364119 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:56.524712086 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.524781942 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.524794102 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.524808884 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:56.524823904 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.524835110 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.524852037 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.524866104 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:56.524893045 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:56.524993896 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.525005102 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.525013924 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.525026083 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.525036097 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.525047064 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.525120974 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.525160074 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:56.525160074 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:56.525160074 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:56.525295019 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.525307894 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.525317907 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.525329113 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.525338888 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.525350094 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.525361061 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.525372028 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.525376081 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:56.525376081 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:56.525382996 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.525393963 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.525404930 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.525417089 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.525437117 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:56.525437117 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:56.525437117 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:56.525486946 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:56.525660038 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.525676966 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.525686979 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.525696993 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.525707960 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.525804043 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.525820017 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:56.525820017 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:56.525851011 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:56.526009083 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.526020050 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.526030064 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.526040077 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.526051044 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.526061058 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.526071072 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.526081085 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.526091099 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.526106119 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:56.526106119 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:56.526106119 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:56.526112080 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.526124001 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.526134014 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.526135921 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:56.526144981 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.526154995 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.526165009 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.526175976 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.526185036 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.526196003 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.526197910 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:56.526197910 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:56.526197910 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:56.526206970 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.526217937 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.526227951 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.526237965 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.526247978 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.526252985 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:56.526252985 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:56.526252985 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:56.526259899 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.526271105 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.526278973 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:56.526308060 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:56.527261019 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.527272940 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.527282000 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.527292967 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.527302980 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.527312994 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.527323008 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.527333021 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.527343988 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.527363062 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.527374983 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.527395964 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.527399063 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:56.527399063 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:56.527399063 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:56.527409077 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.527420044 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.527426958 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:56.527431011 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.527443886 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.527456045 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.527467012 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.527477026 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.527486086 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.527496099 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:56.527496099 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:56.527497053 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.527496099 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:56.527508974 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.527520895 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.527530909 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.527542114 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.527551889 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.527561903 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:56.527561903 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:56.527561903 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:56.527631998 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:56.527853012 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.527864933 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.527875900 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.527887106 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.527896881 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.527908087 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.527919054 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.527923107 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:56.527923107 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:56.527955055 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:56.527955055 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:56.527961969 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.527973890 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.527983904 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.528000116 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.528009892 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.528018951 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.528031111 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.528042078 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.528055906 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.528067112 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.528069019 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:56.528069019 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:56.528069019 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:56.528099060 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:56.528109074 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:56.530189037 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:56.570487976 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:56.575700998 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.756947041 CEST49699443192.168.2.7104.98.116.138
                                          Sep 27, 2024 06:10:56.763760090 CEST44349699104.98.116.138192.168.2.7
                                          Sep 27, 2024 06:10:56.817429066 CEST44349735122.225.212.209192.168.2.7
                                          Sep 27, 2024 06:10:56.827254057 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.827397108 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.827409029 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.827502966 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:10:56.827521086 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:56.827574968 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:10:56.829291105 CEST44349735122.225.212.209192.168.2.7
                                          Sep 27, 2024 06:10:56.829351902 CEST49735443192.168.2.7122.225.212.209
                                          Sep 27, 2024 06:10:56.829689026 CEST49735443192.168.2.7122.225.212.209
                                          Sep 27, 2024 06:10:56.829714060 CEST44349735122.225.212.209192.168.2.7
                                          Sep 27, 2024 06:10:56.836889982 CEST49737443192.168.2.7104.98.116.138
                                          Sep 27, 2024 06:10:56.836940050 CEST44349737104.98.116.138192.168.2.7
                                          Sep 27, 2024 06:10:56.837336063 CEST49737443192.168.2.7104.98.116.138
                                          Sep 27, 2024 06:10:56.907088041 CEST49737443192.168.2.7104.98.116.138
                                          Sep 27, 2024 06:10:56.907110929 CEST44349737104.98.116.138192.168.2.7
                                          Sep 27, 2024 06:10:57.517867088 CEST44349705172.217.18.4192.168.2.7
                                          Sep 27, 2024 06:10:57.517950058 CEST44349705172.217.18.4192.168.2.7
                                          Sep 27, 2024 06:10:57.517997026 CEST49705443192.168.2.7172.217.18.4
                                          Sep 27, 2024 06:10:57.894505024 CEST49705443192.168.2.7172.217.18.4
                                          Sep 27, 2024 06:10:57.894536972 CEST44349705172.217.18.4192.168.2.7
                                          Sep 27, 2024 06:11:04.867028952 CEST49677443192.168.2.720.50.201.200
                                          Sep 27, 2024 06:11:11.154179096 CEST44349731148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:11.154335022 CEST44349731148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:11.154418945 CEST49731443192.168.2.7148.66.1.82
                                          Sep 27, 2024 06:11:11.154433966 CEST44349731148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:11.154515028 CEST44349731148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:11.155563116 CEST49731443192.168.2.7148.66.1.82
                                          Sep 27, 2024 06:11:11.155574083 CEST44349731148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:11.155599117 CEST49731443192.168.2.7148.66.1.82
                                          Sep 27, 2024 06:11:11.155720949 CEST49731443192.168.2.7148.66.1.82
                                          Sep 27, 2024 06:11:11.850882053 CEST49744443192.168.2.7148.66.1.82
                                          Sep 27, 2024 06:11:11.850922108 CEST44349744148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:11.855667114 CEST49744443192.168.2.7148.66.1.82
                                          Sep 27, 2024 06:11:11.856847048 CEST49744443192.168.2.7148.66.1.82
                                          Sep 27, 2024 06:11:11.856868029 CEST44349744148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:11.859591961 CEST49730443192.168.2.7148.66.1.82
                                          Sep 27, 2024 06:11:11.903440952 CEST44349730148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:12.384932041 CEST44349730148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:12.384985924 CEST44349730148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:12.385035038 CEST49730443192.168.2.7148.66.1.82
                                          Sep 27, 2024 06:11:12.385046959 CEST44349730148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:12.385087013 CEST49730443192.168.2.7148.66.1.82
                                          Sep 27, 2024 06:11:12.385090113 CEST44349730148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:12.385127068 CEST49730443192.168.2.7148.66.1.82
                                          Sep 27, 2024 06:11:12.387396097 CEST49730443192.168.2.7148.66.1.82
                                          Sep 27, 2024 06:11:12.387413025 CEST44349730148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:12.438642979 CEST49745443192.168.2.7148.66.1.82
                                          Sep 27, 2024 06:11:12.438692093 CEST44349745148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:12.438760996 CEST49745443192.168.2.7148.66.1.82
                                          Sep 27, 2024 06:11:12.440393925 CEST49745443192.168.2.7148.66.1.82
                                          Sep 27, 2024 06:11:12.440412045 CEST44349745148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:12.442929983 CEST49746443192.168.2.7148.66.1.82
                                          Sep 27, 2024 06:11:12.442939997 CEST44349746148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:12.443003893 CEST49746443192.168.2.7148.66.1.82
                                          Sep 27, 2024 06:11:12.443563938 CEST49746443192.168.2.7148.66.1.82
                                          Sep 27, 2024 06:11:12.443577051 CEST44349746148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:12.802542925 CEST44349744148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:12.831672907 CEST49744443192.168.2.7148.66.1.82
                                          Sep 27, 2024 06:11:12.831700087 CEST44349744148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:12.832252026 CEST44349744148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:12.833599091 CEST49744443192.168.2.7148.66.1.82
                                          Sep 27, 2024 06:11:12.833678007 CEST44349744148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:12.834060907 CEST49744443192.168.2.7148.66.1.82
                                          Sep 27, 2024 06:11:12.875403881 CEST44349744148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:13.431180954 CEST44349745148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:13.445245981 CEST49745443192.168.2.7148.66.1.82
                                          Sep 27, 2024 06:11:13.445274115 CEST44349745148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:13.446476936 CEST44349745148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:13.448900938 CEST49745443192.168.2.7148.66.1.82
                                          Sep 27, 2024 06:11:13.448900938 CEST49745443192.168.2.7148.66.1.82
                                          Sep 27, 2024 06:11:13.449069977 CEST44349745148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:13.495567083 CEST49745443192.168.2.7148.66.1.82
                                          Sep 27, 2024 06:11:13.542465925 CEST44349746148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:13.543138027 CEST49746443192.168.2.7148.66.1.82
                                          Sep 27, 2024 06:11:13.543179035 CEST44349746148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:13.544470072 CEST44349746148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:13.544647932 CEST49746443192.168.2.7148.66.1.82
                                          Sep 27, 2024 06:11:13.545490026 CEST49746443192.168.2.7148.66.1.82
                                          Sep 27, 2024 06:11:13.545562983 CEST44349746148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:13.550960064 CEST49746443192.168.2.7148.66.1.82
                                          Sep 27, 2024 06:11:13.550978899 CEST44349746148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:13.561093092 CEST44349744148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:13.561148882 CEST44349744148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:13.561384916 CEST49744443192.168.2.7148.66.1.82
                                          Sep 27, 2024 06:11:13.561414957 CEST44349744148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:13.561570883 CEST49744443192.168.2.7148.66.1.82
                                          Sep 27, 2024 06:11:13.564074993 CEST44349744148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:13.564219952 CEST49744443192.168.2.7148.66.1.82
                                          Sep 27, 2024 06:11:13.591120958 CEST49746443192.168.2.7148.66.1.82
                                          Sep 27, 2024 06:11:13.777534962 CEST44349744148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:13.777548075 CEST44349744148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:13.777602911 CEST44349744148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:13.777684927 CEST49744443192.168.2.7148.66.1.82
                                          Sep 27, 2024 06:11:13.777684927 CEST49744443192.168.2.7148.66.1.82
                                          Sep 27, 2024 06:11:13.777718067 CEST44349744148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:13.778186083 CEST44349744148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:13.778320074 CEST49744443192.168.2.7148.66.1.82
                                          Sep 27, 2024 06:11:13.778328896 CEST44349744148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:13.778548956 CEST49744443192.168.2.7148.66.1.82
                                          Sep 27, 2024 06:11:13.779540062 CEST44349744148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:13.779741049 CEST44349744148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:13.779786110 CEST49744443192.168.2.7148.66.1.82
                                          Sep 27, 2024 06:11:13.779794931 CEST44349744148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:13.779829979 CEST49744443192.168.2.7148.66.1.82
                                          Sep 27, 2024 06:11:13.780201912 CEST44349744148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:13.780702114 CEST49744443192.168.2.7148.66.1.82
                                          Sep 27, 2024 06:11:13.780709982 CEST44349744148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:13.780915976 CEST49744443192.168.2.7148.66.1.82
                                          Sep 27, 2024 06:11:13.782839060 CEST44349744148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:13.782954931 CEST44349744148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:13.782991886 CEST49744443192.168.2.7148.66.1.82
                                          Sep 27, 2024 06:11:13.786130905 CEST49744443192.168.2.7148.66.1.82
                                          Sep 27, 2024 06:11:13.805214882 CEST49744443192.168.2.7148.66.1.82
                                          Sep 27, 2024 06:11:13.805248022 CEST44349744148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:13.821433067 CEST49747443192.168.2.7148.66.1.82
                                          Sep 27, 2024 06:11:13.821459055 CEST44349747148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:13.821583986 CEST49747443192.168.2.7148.66.1.82
                                          Sep 27, 2024 06:11:13.822264910 CEST49747443192.168.2.7148.66.1.82
                                          Sep 27, 2024 06:11:13.822279930 CEST44349747148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:14.182193995 CEST44349745148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:14.182312965 CEST44349745148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:14.182461977 CEST49745443192.168.2.7148.66.1.82
                                          Sep 27, 2024 06:11:14.182495117 CEST44349745148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:14.182535887 CEST49745443192.168.2.7148.66.1.82
                                          Sep 27, 2024 06:11:14.182605028 CEST44349745148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:14.183336020 CEST44349745148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:14.183393955 CEST49745443192.168.2.7148.66.1.82
                                          Sep 27, 2024 06:11:14.183403015 CEST44349745148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:14.227488995 CEST49745443192.168.2.7148.66.1.82
                                          Sep 27, 2024 06:11:14.402425051 CEST44349745148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:14.402436972 CEST44349745148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:14.402472019 CEST44349745148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:14.402488947 CEST44349745148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:14.402493000 CEST49745443192.168.2.7148.66.1.82
                                          Sep 27, 2024 06:11:14.402544022 CEST49745443192.168.2.7148.66.1.82
                                          Sep 27, 2024 06:11:14.402559042 CEST44349745148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:14.402607918 CEST44349745148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:14.402647972 CEST49745443192.168.2.7148.66.1.82
                                          Sep 27, 2024 06:11:14.403256893 CEST49745443192.168.2.7148.66.1.82
                                          Sep 27, 2024 06:11:14.403275967 CEST44349745148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:14.411305904 CEST49748443192.168.2.7148.66.1.82
                                          Sep 27, 2024 06:11:14.411335945 CEST44349748148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:14.411413908 CEST49748443192.168.2.7148.66.1.82
                                          Sep 27, 2024 06:11:14.412143946 CEST49749443192.168.2.7148.66.1.82
                                          Sep 27, 2024 06:11:14.412157059 CEST44349749148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:14.412211895 CEST49749443192.168.2.7148.66.1.82
                                          Sep 27, 2024 06:11:14.412664890 CEST49748443192.168.2.7148.66.1.82
                                          Sep 27, 2024 06:11:14.412677050 CEST44349748148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:14.413115978 CEST49749443192.168.2.7148.66.1.82
                                          Sep 27, 2024 06:11:14.413127899 CEST44349749148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:14.783227921 CEST44349747148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:14.786139011 CEST49747443192.168.2.7148.66.1.82
                                          Sep 27, 2024 06:11:14.786154985 CEST44349747148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:14.786705017 CEST44349747148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:14.787018061 CEST49747443192.168.2.7148.66.1.82
                                          Sep 27, 2024 06:11:14.787102938 CEST44349747148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:14.787149906 CEST49747443192.168.2.7148.66.1.82
                                          Sep 27, 2024 06:11:14.831394911 CEST44349747148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:14.831593037 CEST49747443192.168.2.7148.66.1.82
                                          Sep 27, 2024 06:11:15.415865898 CEST44349749148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:15.416184902 CEST49749443192.168.2.7148.66.1.82
                                          Sep 27, 2024 06:11:15.416205883 CEST44349749148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:15.417078972 CEST44349748148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:15.417299032 CEST44349749148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:15.417319059 CEST49748443192.168.2.7148.66.1.82
                                          Sep 27, 2024 06:11:15.417331934 CEST44349748148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:15.417578936 CEST49749443192.168.2.7148.66.1.82
                                          Sep 27, 2024 06:11:15.417748928 CEST49749443192.168.2.7148.66.1.82
                                          Sep 27, 2024 06:11:15.417798996 CEST44349748148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:15.417818069 CEST44349749148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:15.418196917 CEST49748443192.168.2.7148.66.1.82
                                          Sep 27, 2024 06:11:15.418334961 CEST44349748148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:15.418441057 CEST49748443192.168.2.7148.66.1.82
                                          Sep 27, 2024 06:11:15.418441057 CEST49749443192.168.2.7148.66.1.82
                                          Sep 27, 2024 06:11:15.418451071 CEST44349749148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:15.458549976 CEST49749443192.168.2.7148.66.1.82
                                          Sep 27, 2024 06:11:15.459583044 CEST49748443192.168.2.7148.66.1.82
                                          Sep 27, 2024 06:11:15.459598064 CEST44349748148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:15.583024979 CEST44349747148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:15.583082914 CEST44349747148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:15.583198071 CEST49747443192.168.2.7148.66.1.82
                                          Sep 27, 2024 06:11:15.583215952 CEST44349747148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:15.583586931 CEST49747443192.168.2.7148.66.1.82
                                          Sep 27, 2024 06:11:15.583612919 CEST44349747148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:15.583668947 CEST49747443192.168.2.7148.66.1.82
                                          Sep 27, 2024 06:11:15.799532890 CEST44349747148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:15.799546003 CEST44349747148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:15.799593925 CEST44349747148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:15.799648046 CEST49747443192.168.2.7148.66.1.82
                                          Sep 27, 2024 06:11:15.799691916 CEST49747443192.168.2.7148.66.1.82
                                          Sep 27, 2024 06:11:15.799694061 CEST44349747148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:15.800065994 CEST44349747148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:15.800128937 CEST49747443192.168.2.7148.66.1.82
                                          Sep 27, 2024 06:11:15.800137043 CEST44349747148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:15.800184011 CEST49747443192.168.2.7148.66.1.82
                                          Sep 27, 2024 06:11:15.801152945 CEST44349747148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:15.801225901 CEST49747443192.168.2.7148.66.1.82
                                          Sep 27, 2024 06:11:15.801232100 CEST44349747148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:15.801492929 CEST44349747148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:15.801548958 CEST49747443192.168.2.7148.66.1.82
                                          Sep 27, 2024 06:11:15.801556110 CEST44349747148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:15.801992893 CEST44349747148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:15.802052021 CEST49747443192.168.2.7148.66.1.82
                                          Sep 27, 2024 06:11:15.802061081 CEST44349747148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:15.807554007 CEST49747443192.168.2.7148.66.1.82
                                          Sep 27, 2024 06:11:16.016551018 CEST44349747148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:16.016562939 CEST44349747148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:16.016585112 CEST44349747148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:16.016649961 CEST49747443192.168.2.7148.66.1.82
                                          Sep 27, 2024 06:11:16.016678095 CEST44349747148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:16.016690969 CEST49747443192.168.2.7148.66.1.82
                                          Sep 27, 2024 06:11:16.016789913 CEST44349747148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:16.016846895 CEST49747443192.168.2.7148.66.1.82
                                          Sep 27, 2024 06:11:16.016856909 CEST44349747148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:16.016940117 CEST49747443192.168.2.7148.66.1.82
                                          Sep 27, 2024 06:11:16.018178940 CEST44349747148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:16.018203020 CEST44349747148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:16.018265009 CEST49747443192.168.2.7148.66.1.82
                                          Sep 27, 2024 06:11:16.018271923 CEST44349747148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:16.018302917 CEST49747443192.168.2.7148.66.1.82
                                          Sep 27, 2024 06:11:16.018409014 CEST44349747148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:16.018461943 CEST49747443192.168.2.7148.66.1.82
                                          Sep 27, 2024 06:11:16.018467903 CEST44349747148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:16.018537998 CEST49747443192.168.2.7148.66.1.82
                                          Sep 27, 2024 06:11:16.019864082 CEST44349747148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:16.019891024 CEST44349747148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:16.019923925 CEST49747443192.168.2.7148.66.1.82
                                          Sep 27, 2024 06:11:16.019931078 CEST44349747148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:16.019958973 CEST49747443192.168.2.7148.66.1.82
                                          Sep 27, 2024 06:11:16.020092010 CEST44349747148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:16.020163059 CEST49747443192.168.2.7148.66.1.82
                                          Sep 27, 2024 06:11:16.020170927 CEST44349747148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:16.020426989 CEST49747443192.168.2.7148.66.1.82
                                          Sep 27, 2024 06:11:16.020884037 CEST44349747148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:16.020948887 CEST44349747148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:16.020963907 CEST49747443192.168.2.7148.66.1.82
                                          Sep 27, 2024 06:11:16.020972013 CEST44349747148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:16.021003008 CEST49747443192.168.2.7148.66.1.82
                                          Sep 27, 2024 06:11:16.396203041 CEST44349749148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:16.396246910 CEST44349749148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:16.396292925 CEST49749443192.168.2.7148.66.1.82
                                          Sep 27, 2024 06:11:16.396300077 CEST44349749148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:16.396334887 CEST49749443192.168.2.7148.66.1.82
                                          Sep 27, 2024 06:11:16.397183895 CEST44349749148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:16.397208929 CEST44349748148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:16.397238970 CEST49749443192.168.2.7148.66.1.82
                                          Sep 27, 2024 06:11:16.397249937 CEST44349748148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:16.397313118 CEST49748443192.168.2.7148.66.1.82
                                          Sep 27, 2024 06:11:16.397326946 CEST44349748148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:16.397339106 CEST44349748148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:16.397361040 CEST49748443192.168.2.7148.66.1.82
                                          Sep 27, 2024 06:11:16.397370100 CEST44349748148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:16.397384882 CEST49748443192.168.2.7148.66.1.82
                                          Sep 27, 2024 06:11:16.412348032 CEST44349748148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:16.412409067 CEST49748443192.168.2.7148.66.1.82
                                          Sep 27, 2024 06:11:16.412415028 CEST44349748148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:16.412463903 CEST49748443192.168.2.7148.66.1.82
                                          Sep 27, 2024 06:11:16.412842989 CEST44349748148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:16.412856102 CEST44349748148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:16.412914991 CEST49748443192.168.2.7148.66.1.82
                                          Sep 27, 2024 06:11:16.413439035 CEST44349748148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:16.413490057 CEST49748443192.168.2.7148.66.1.82
                                          Sep 27, 2024 06:11:16.414273024 CEST44349748148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:16.414357901 CEST44349748148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:16.414371014 CEST49748443192.168.2.7148.66.1.82
                                          Sep 27, 2024 06:11:16.414423943 CEST49748443192.168.2.7148.66.1.82
                                          Sep 27, 2024 06:11:16.414484978 CEST44349749148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:16.414542913 CEST49749443192.168.2.7148.66.1.82
                                          Sep 27, 2024 06:11:16.414649963 CEST49748443192.168.2.7148.66.1.82
                                          Sep 27, 2024 06:11:16.414666891 CEST44349748148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:16.415312052 CEST44349749148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:16.415378094 CEST49749443192.168.2.7148.66.1.82
                                          Sep 27, 2024 06:11:16.416004896 CEST44349749148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:16.416054964 CEST49749443192.168.2.7148.66.1.82
                                          Sep 27, 2024 06:11:16.416415930 CEST44349749148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:16.416476965 CEST49749443192.168.2.7148.66.1.82
                                          Sep 27, 2024 06:11:16.416481972 CEST44349749148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:16.416506052 CEST44349749148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:16.416548014 CEST49749443192.168.2.7148.66.1.82
                                          Sep 27, 2024 06:11:16.417896986 CEST49750443192.168.2.7148.66.1.82
                                          Sep 27, 2024 06:11:16.417927027 CEST44349750148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:16.417980909 CEST49750443192.168.2.7148.66.1.82
                                          Sep 27, 2024 06:11:16.418083906 CEST49749443192.168.2.7148.66.1.82
                                          Sep 27, 2024 06:11:16.418093920 CEST44349749148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:16.418657064 CEST49750443192.168.2.7148.66.1.82
                                          Sep 27, 2024 06:11:16.418668985 CEST44349750148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:16.424643040 CEST49751443192.168.2.7148.66.1.82
                                          Sep 27, 2024 06:11:16.424665928 CEST44349751148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:16.424724102 CEST49751443192.168.2.7148.66.1.82
                                          Sep 27, 2024 06:11:16.425076008 CEST49751443192.168.2.7148.66.1.82
                                          Sep 27, 2024 06:11:16.425087929 CEST44349751148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:17.104266882 CEST49752443192.168.2.7148.66.1.82
                                          Sep 27, 2024 06:11:17.104306936 CEST44349752148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:17.104398012 CEST49752443192.168.2.7148.66.1.82
                                          Sep 27, 2024 06:11:17.104584932 CEST49753443192.168.2.7148.66.1.82
                                          Sep 27, 2024 06:11:17.104623079 CEST44349753148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:17.104684114 CEST49753443192.168.2.7148.66.1.82
                                          Sep 27, 2024 06:11:17.104922056 CEST49752443192.168.2.7148.66.1.82
                                          Sep 27, 2024 06:11:17.104942083 CEST44349752148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:17.105165005 CEST49753443192.168.2.7148.66.1.82
                                          Sep 27, 2024 06:11:17.105179071 CEST44349753148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:17.343563080 CEST44349750148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:17.344383955 CEST49750443192.168.2.7148.66.1.82
                                          Sep 27, 2024 06:11:17.344408989 CEST44349750148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:17.344798088 CEST44349750148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:17.345494032 CEST49750443192.168.2.7148.66.1.82
                                          Sep 27, 2024 06:11:17.345578909 CEST44349750148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:17.345912933 CEST49750443192.168.2.7148.66.1.82
                                          Sep 27, 2024 06:11:17.387402058 CEST44349750148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:17.449877977 CEST44349751148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:17.450577021 CEST49751443192.168.2.7148.66.1.82
                                          Sep 27, 2024 06:11:17.450593948 CEST44349751148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:17.450941086 CEST44349751148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:17.451745987 CEST49751443192.168.2.7148.66.1.82
                                          Sep 27, 2024 06:11:17.451818943 CEST44349751148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:17.451947927 CEST49751443192.168.2.7148.66.1.82
                                          Sep 27, 2024 06:11:17.497606993 CEST49751443192.168.2.7148.66.1.82
                                          Sep 27, 2024 06:11:17.497622967 CEST44349751148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:18.045675993 CEST44349752148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:18.046035051 CEST49752443192.168.2.7148.66.1.82
                                          Sep 27, 2024 06:11:18.046042919 CEST44349752148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:18.047036886 CEST44349752148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:18.047188044 CEST49752443192.168.2.7148.66.1.82
                                          Sep 27, 2024 06:11:18.047553062 CEST49752443192.168.2.7148.66.1.82
                                          Sep 27, 2024 06:11:18.047597885 CEST44349752148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:18.047622919 CEST49752443192.168.2.7148.66.1.82
                                          Sep 27, 2024 06:11:18.054476976 CEST44349753148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:18.054696083 CEST49753443192.168.2.7148.66.1.82
                                          Sep 27, 2024 06:11:18.054721117 CEST44349753148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:18.055725098 CEST44349753148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:18.055784941 CEST49753443192.168.2.7148.66.1.82
                                          Sep 27, 2024 06:11:18.056220055 CEST49753443192.168.2.7148.66.1.82
                                          Sep 27, 2024 06:11:18.056220055 CEST49753443192.168.2.7148.66.1.82
                                          Sep 27, 2024 06:11:18.056423903 CEST44349753148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:18.075753927 CEST44349751148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:18.075814962 CEST44349751148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:18.075973988 CEST49751443192.168.2.7148.66.1.82
                                          Sep 27, 2024 06:11:18.079611063 CEST49751443192.168.2.7148.66.1.82
                                          Sep 27, 2024 06:11:18.079628944 CEST44349751148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:18.079790115 CEST49754443192.168.2.7148.66.1.82
                                          Sep 27, 2024 06:11:18.079802990 CEST44349754148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:18.080698013 CEST49755443192.168.2.7148.66.1.82
                                          Sep 27, 2024 06:11:18.080707073 CEST44349755148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:18.080785990 CEST49754443192.168.2.7148.66.1.82
                                          Sep 27, 2024 06:11:18.080785990 CEST49755443192.168.2.7148.66.1.82
                                          Sep 27, 2024 06:11:18.081026077 CEST49755443192.168.2.7148.66.1.82
                                          Sep 27, 2024 06:11:18.081034899 CEST44349755148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:18.081228018 CEST49754443192.168.2.7148.66.1.82
                                          Sep 27, 2024 06:11:18.081240892 CEST44349754148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:18.090708971 CEST49752443192.168.2.7148.66.1.82
                                          Sep 27, 2024 06:11:18.090715885 CEST44349752148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:18.105952978 CEST49753443192.168.2.7148.66.1.82
                                          Sep 27, 2024 06:11:18.105962992 CEST44349753148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:18.136217117 CEST49752443192.168.2.7148.66.1.82
                                          Sep 27, 2024 06:11:18.151469946 CEST49753443192.168.2.7148.66.1.82
                                          Sep 27, 2024 06:11:18.326854944 CEST44349750148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:18.326952934 CEST44349750148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:18.327008963 CEST49750443192.168.2.7148.66.1.82
                                          Sep 27, 2024 06:11:18.327027082 CEST44349750148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:18.327090025 CEST49750443192.168.2.7148.66.1.82
                                          Sep 27, 2024 06:11:18.327099085 CEST44349750148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:18.327167988 CEST44349750148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:18.327224970 CEST49750443192.168.2.7148.66.1.82
                                          Sep 27, 2024 06:11:18.327233076 CEST44349750148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:18.375761986 CEST49750443192.168.2.7148.66.1.82
                                          Sep 27, 2024 06:11:18.541208982 CEST44349750148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:18.541223049 CEST44349750148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:18.541268110 CEST44349750148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:18.541281939 CEST49750443192.168.2.7148.66.1.82
                                          Sep 27, 2024 06:11:18.541300058 CEST44349750148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:18.541348934 CEST44349750148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:18.541351080 CEST49750443192.168.2.7148.66.1.82
                                          Sep 27, 2024 06:11:18.541404009 CEST49750443192.168.2.7148.66.1.82
                                          Sep 27, 2024 06:11:18.541738033 CEST49750443192.168.2.7148.66.1.82
                                          Sep 27, 2024 06:11:18.541753054 CEST44349750148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:18.545928001 CEST49756443192.168.2.7148.66.1.82
                                          Sep 27, 2024 06:11:18.545974970 CEST44349756148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:18.546046972 CEST49756443192.168.2.7148.66.1.82
                                          Sep 27, 2024 06:11:18.546317101 CEST49756443192.168.2.7148.66.1.82
                                          Sep 27, 2024 06:11:18.546334982 CEST44349756148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:18.605590105 CEST44349752148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:18.605793953 CEST44349752148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:18.605851889 CEST44349752148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:18.605854034 CEST49752443192.168.2.7148.66.1.82
                                          Sep 27, 2024 06:11:18.605859995 CEST44349752148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:18.605889082 CEST44349752148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:18.605901957 CEST49752443192.168.2.7148.66.1.82
                                          Sep 27, 2024 06:11:18.616019011 CEST44349753148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:18.616090059 CEST44349753148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:18.616138935 CEST49753443192.168.2.7148.66.1.82
                                          Sep 27, 2024 06:11:18.616163969 CEST44349753148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:18.616206884 CEST49753443192.168.2.7148.66.1.82
                                          Sep 27, 2024 06:11:18.616487980 CEST44349753148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:18.616497993 CEST44349753148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:18.616548061 CEST49753443192.168.2.7148.66.1.82
                                          Sep 27, 2024 06:11:18.656024933 CEST49752443192.168.2.7148.66.1.82
                                          Sep 27, 2024 06:11:18.818850040 CEST44349752148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:18.818865061 CEST44349752148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:18.818893909 CEST44349752148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:18.818927050 CEST49752443192.168.2.7148.66.1.82
                                          Sep 27, 2024 06:11:18.818977118 CEST49752443192.168.2.7148.66.1.82
                                          Sep 27, 2024 06:11:18.819032907 CEST44349752148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:18.819078922 CEST49752443192.168.2.7148.66.1.82
                                          Sep 27, 2024 06:11:18.820157051 CEST44349752148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:18.820164919 CEST44349752148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:18.820200920 CEST44349752148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:18.820225954 CEST49752443192.168.2.7148.66.1.82
                                          Sep 27, 2024 06:11:18.820318937 CEST49752443192.168.2.7148.66.1.82
                                          Sep 27, 2024 06:11:18.820667982 CEST44349752148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:18.820676088 CEST44349752148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:18.820730925 CEST49752443192.168.2.7148.66.1.82
                                          Sep 27, 2024 06:11:18.820734978 CEST44349752148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:18.820758104 CEST44349752148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:18.820804119 CEST49752443192.168.2.7148.66.1.82
                                          Sep 27, 2024 06:11:18.820909023 CEST49752443192.168.2.7148.66.1.82
                                          Sep 27, 2024 06:11:18.820924997 CEST44349752148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:18.820935011 CEST49752443192.168.2.7148.66.1.82
                                          Sep 27, 2024 06:11:18.821165085 CEST49752443192.168.2.7148.66.1.82
                                          Sep 27, 2024 06:11:18.832081079 CEST44349753148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:18.832098007 CEST44349753148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:18.832130909 CEST44349753148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:18.832154036 CEST44349753148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:18.832175970 CEST49753443192.168.2.7148.66.1.82
                                          Sep 27, 2024 06:11:18.832225084 CEST49753443192.168.2.7148.66.1.82
                                          Sep 27, 2024 06:11:18.832231998 CEST44349753148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:18.832998037 CEST44349753148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:18.833036900 CEST44349753148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:18.833061934 CEST49753443192.168.2.7148.66.1.82
                                          Sep 27, 2024 06:11:18.833070040 CEST44349753148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:18.833095074 CEST49753443192.168.2.7148.66.1.82
                                          Sep 27, 2024 06:11:18.833652020 CEST44349753148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:18.833712101 CEST49753443192.168.2.7148.66.1.82
                                          Sep 27, 2024 06:11:18.833719969 CEST44349753148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:18.833744049 CEST44349753148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:18.833798885 CEST49753443192.168.2.7148.66.1.82
                                          Sep 27, 2024 06:11:18.833920956 CEST49753443192.168.2.7148.66.1.82
                                          Sep 27, 2024 06:11:18.833930969 CEST44349753148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:19.066385984 CEST44349754148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:19.066633940 CEST49754443192.168.2.7148.66.1.82
                                          Sep 27, 2024 06:11:19.066642046 CEST44349754148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:19.066997051 CEST44349754148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:19.067320108 CEST44349755148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:19.067662001 CEST49754443192.168.2.7148.66.1.82
                                          Sep 27, 2024 06:11:19.067754030 CEST44349754148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:19.067961931 CEST49755443192.168.2.7148.66.1.82
                                          Sep 27, 2024 06:11:19.067986012 CEST44349755148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:19.068129063 CEST49754443192.168.2.7148.66.1.82
                                          Sep 27, 2024 06:11:19.068324089 CEST44349755148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:19.068712950 CEST49755443192.168.2.7148.66.1.82
                                          Sep 27, 2024 06:11:19.068775892 CEST44349755148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:19.069092035 CEST49755443192.168.2.7148.66.1.82
                                          Sep 27, 2024 06:11:19.111401081 CEST44349754148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:19.111408949 CEST44349755148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:19.553333044 CEST44349756148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:19.553587914 CEST49756443192.168.2.7148.66.1.82
                                          Sep 27, 2024 06:11:19.553616047 CEST44349756148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:19.553982973 CEST44349756148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:19.554403067 CEST49756443192.168.2.7148.66.1.82
                                          Sep 27, 2024 06:11:19.554478884 CEST44349756148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:19.554599047 CEST49756443192.168.2.7148.66.1.82
                                          Sep 27, 2024 06:11:19.595415115 CEST44349756148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:19.804622889 CEST44349754148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:19.804702044 CEST44349754148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:19.804768085 CEST49754443192.168.2.7148.66.1.82
                                          Sep 27, 2024 06:11:19.806425095 CEST49754443192.168.2.7148.66.1.82
                                          Sep 27, 2024 06:11:19.806438923 CEST44349754148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:20.210920095 CEST44349756148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:20.210968971 CEST44349756148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:20.211026907 CEST44349756148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:20.211030960 CEST49756443192.168.2.7148.66.1.82
                                          Sep 27, 2024 06:11:20.211054087 CEST44349756148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:20.211076975 CEST49756443192.168.2.7148.66.1.82
                                          Sep 27, 2024 06:11:20.264782906 CEST49756443192.168.2.7148.66.1.82
                                          Sep 27, 2024 06:11:20.423470020 CEST44349756148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:20.423482895 CEST44349756148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:20.423527002 CEST44349756148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:20.423548937 CEST49756443192.168.2.7148.66.1.82
                                          Sep 27, 2024 06:11:20.423569918 CEST44349756148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:20.423607111 CEST49756443192.168.2.7148.66.1.82
                                          Sep 27, 2024 06:11:20.423620939 CEST44349756148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:20.423661947 CEST49756443192.168.2.7148.66.1.82
                                          Sep 27, 2024 06:11:20.425087929 CEST49756443192.168.2.7148.66.1.82
                                          Sep 27, 2024 06:11:20.425123930 CEST44349756148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:24.094270945 CEST49728443192.168.2.754.150.17.124
                                          Sep 27, 2024 06:11:24.094386101 CEST4434972854.150.17.124192.168.2.7
                                          Sep 27, 2024 06:11:24.094432116 CEST49728443192.168.2.754.150.17.124
                                          Sep 27, 2024 06:11:24.094501972 CEST49729443192.168.2.754.150.17.124
                                          Sep 27, 2024 06:11:24.094609976 CEST4434972954.150.17.124192.168.2.7
                                          Sep 27, 2024 06:11:24.094774961 CEST49729443192.168.2.754.150.17.124
                                          Sep 27, 2024 06:11:25.749300957 CEST49758443192.168.2.754.150.17.124
                                          Sep 27, 2024 06:11:25.749336004 CEST4434975854.150.17.124192.168.2.7
                                          Sep 27, 2024 06:11:25.749428034 CEST49758443192.168.2.754.150.17.124
                                          Sep 27, 2024 06:11:25.749748945 CEST49759443192.168.2.754.150.17.124
                                          Sep 27, 2024 06:11:25.749821901 CEST4434975954.150.17.124192.168.2.7
                                          Sep 27, 2024 06:11:25.749872923 CEST49759443192.168.2.754.150.17.124
                                          Sep 27, 2024 06:11:25.750201941 CEST49758443192.168.2.754.150.17.124
                                          Sep 27, 2024 06:11:25.750209093 CEST4434975854.150.17.124192.168.2.7
                                          Sep 27, 2024 06:11:25.750391006 CEST49759443192.168.2.754.150.17.124
                                          Sep 27, 2024 06:11:25.750413895 CEST4434975954.150.17.124192.168.2.7
                                          Sep 27, 2024 06:11:29.287079096 CEST44349746148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:29.287158966 CEST44349746148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:29.288712025 CEST49746443192.168.2.7148.66.1.82
                                          Sep 27, 2024 06:11:29.288746119 CEST44349746148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:29.288779020 CEST49746443192.168.2.7148.66.1.82
                                          Sep 27, 2024 06:11:29.288908958 CEST49746443192.168.2.7148.66.1.82
                                          Sep 27, 2024 06:11:29.300024033 CEST49760443192.168.2.7148.66.1.82
                                          Sep 27, 2024 06:11:29.300067902 CEST44349760148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:29.300219059 CEST49760443192.168.2.7148.66.1.82
                                          Sep 27, 2024 06:11:29.301585913 CEST49760443192.168.2.7148.66.1.82
                                          Sep 27, 2024 06:11:29.301611900 CEST44349760148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:30.235631943 CEST44349760148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:30.269443035 CEST49760443192.168.2.7148.66.1.82
                                          Sep 27, 2024 06:11:30.269459009 CEST44349760148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:30.269876957 CEST44349760148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:30.271241903 CEST49760443192.168.2.7148.66.1.82
                                          Sep 27, 2024 06:11:30.271311045 CEST44349760148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:30.271600008 CEST49760443192.168.2.7148.66.1.82
                                          Sep 27, 2024 06:11:30.315408945 CEST44349760148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:30.986542940 CEST44349760148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:30.986645937 CEST44349760148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:30.986697912 CEST49760443192.168.2.7148.66.1.82
                                          Sep 27, 2024 06:11:30.988363981 CEST49760443192.168.2.7148.66.1.82
                                          Sep 27, 2024 06:11:30.988388062 CEST44349760148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:30.996280909 CEST49761443192.168.2.7148.66.1.82
                                          Sep 27, 2024 06:11:30.996335030 CEST44349761148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:30.996402979 CEST49761443192.168.2.7148.66.1.82
                                          Sep 27, 2024 06:11:30.996959925 CEST49761443192.168.2.7148.66.1.82
                                          Sep 27, 2024 06:11:30.996979952 CEST44349761148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:31.999855042 CEST44349761148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:32.000479937 CEST49761443192.168.2.7148.66.1.82
                                          Sep 27, 2024 06:11:32.000509024 CEST44349761148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:32.001050949 CEST44349761148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:32.001647949 CEST49761443192.168.2.7148.66.1.82
                                          Sep 27, 2024 06:11:32.001727104 CEST44349761148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:32.002060890 CEST49761443192.168.2.7148.66.1.82
                                          Sep 27, 2024 06:11:32.043407917 CEST44349761148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:34.804990053 CEST44349755148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:34.805078030 CEST44349755148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:34.805170059 CEST49755443192.168.2.7148.66.1.82
                                          Sep 27, 2024 06:11:34.841295004 CEST49755443192.168.2.7148.66.1.82
                                          Sep 27, 2024 06:11:34.841316938 CEST44349755148.66.1.82192.168.2.7
                                          Sep 27, 2024 06:11:35.983793974 CEST4971080192.168.2.734.85.36.87
                                          Sep 27, 2024 06:11:35.989538908 CEST804971034.85.36.87192.168.2.7
                                          Sep 27, 2024 06:11:36.045543909 CEST4970780192.168.2.734.85.36.87
                                          Sep 27, 2024 06:11:36.051382065 CEST804970734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:11:37.059043884 CEST4971280192.168.2.734.85.36.87
                                          Sep 27, 2024 06:11:37.063915014 CEST804971234.85.36.87192.168.2.7
                                          Sep 27, 2024 06:11:37.074533939 CEST4971180192.168.2.734.85.36.87
                                          Sep 27, 2024 06:11:37.088212967 CEST804971134.85.36.87192.168.2.7
                                          Sep 27, 2024 06:11:37.658179998 CEST4970880192.168.2.734.85.36.87
                                          Sep 27, 2024 06:11:37.662992954 CEST804970834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:11:37.883271933 CEST4972080192.168.2.734.92.211.102
                                          Sep 27, 2024 06:11:37.890058041 CEST804972034.92.211.102192.168.2.7
                                          Sep 27, 2024 06:11:38.657648087 CEST497638989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:38.658261061 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:38.662395000 CEST89894976320.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:38.662514925 CEST497638989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:38.662769079 CEST497638989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:38.662993908 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:38.663223028 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:38.663279057 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:38.667567968 CEST89894976320.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:38.668229103 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:39.549408913 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:39.549441099 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:39.549457073 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:39.549498081 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:39.551372051 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:39.551667929 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:39.552160025 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:39.556195021 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:39.556462049 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:39.556893110 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:39.569380999 CEST89894976320.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:39.569438934 CEST89894976320.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:39.569473028 CEST89894976320.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:39.569534063 CEST497638989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:39.667201042 CEST44349737104.98.116.138192.168.2.7
                                          Sep 27, 2024 06:11:39.667319059 CEST49737443192.168.2.7104.98.116.138
                                          Sep 27, 2024 06:11:39.718046904 CEST89894976320.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:39.719372988 CEST497638989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:39.724179029 CEST89894976320.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:39.904778004 CEST4971380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:11:39.909643888 CEST804971334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:11:39.913070917 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:39.914247036 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:39.919126987 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:40.006141901 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:40.024595022 CEST89894976320.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:40.057599068 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:40.062745094 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:40.076585054 CEST497638989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:40.296432018 CEST4971680192.168.2.734.85.36.87
                                          Sep 27, 2024 06:11:40.301299095 CEST804971634.85.36.87192.168.2.7
                                          Sep 27, 2024 06:11:40.371840954 CEST4971780192.168.2.734.85.36.87
                                          Sep 27, 2024 06:11:40.377181053 CEST804971734.85.36.87192.168.2.7
                                          Sep 27, 2024 06:11:40.434765100 CEST4971880192.168.2.734.85.36.87
                                          Sep 27, 2024 06:11:40.439837933 CEST804971834.85.36.87192.168.2.7
                                          Sep 27, 2024 06:11:40.480879068 CEST4971980192.168.2.734.85.36.87
                                          Sep 27, 2024 06:11:40.483177900 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:40.483211994 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:40.483263016 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:40.483268023 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:40.485687017 CEST804971934.85.36.87192.168.2.7
                                          Sep 27, 2024 06:11:40.525684118 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:40.594485044 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:40.598721981 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:40.600158930 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:40.600296974 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:40.601104975 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:40.601612091 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:40.602257967 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:40.602581024 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:40.603586912 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:40.605350971 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:40.605726957 CEST49765443192.168.2.7151.101.2.137
                                          Sep 27, 2024 06:11:40.605752945 CEST44349765151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:40.605945110 CEST49765443192.168.2.7151.101.2.137
                                          Sep 27, 2024 06:11:40.606148005 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:40.606293917 CEST49766443192.168.2.7151.101.2.137
                                          Sep 27, 2024 06:11:40.606302023 CEST44349766151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:40.606388092 CEST49766443192.168.2.7151.101.2.137
                                          Sep 27, 2024 06:11:40.606446981 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:40.606682062 CEST49765443192.168.2.7151.101.2.137
                                          Sep 27, 2024 06:11:40.606693983 CEST44349765151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:40.607036114 CEST49766443192.168.2.7151.101.2.137
                                          Sep 27, 2024 06:11:40.607044935 CEST44349766151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:40.607059956 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:40.607773066 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:40.913201094 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:40.913259983 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:40.913378000 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:41.014386892 CEST4972480192.168.2.734.85.36.87
                                          Sep 27, 2024 06:11:41.019372940 CEST804972434.85.36.87192.168.2.7
                                          Sep 27, 2024 06:11:41.067567110 CEST44349766151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:41.067888021 CEST49766443192.168.2.7151.101.2.137
                                          Sep 27, 2024 06:11:41.067904949 CEST44349766151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:41.069379091 CEST44349766151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:41.069447041 CEST49766443192.168.2.7151.101.2.137
                                          Sep 27, 2024 06:11:41.069470882 CEST44349765151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:41.071495056 CEST49765443192.168.2.7151.101.2.137
                                          Sep 27, 2024 06:11:41.071502924 CEST44349765151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:41.072971106 CEST44349765151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:41.073045969 CEST49765443192.168.2.7151.101.2.137
                                          Sep 27, 2024 06:11:41.139858007 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:41.157294989 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:41.157314062 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:41.157327890 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:41.157351017 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:41.157363892 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:41.157381058 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:41.157392025 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:41.157448053 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:41.157876968 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:41.159615993 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:41.311099052 CEST4973480192.168.2.734.92.211.102
                                          Sep 27, 2024 06:11:41.316090107 CEST804973434.92.211.102192.168.2.7
                                          Sep 27, 2024 06:11:41.351480007 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:41.351547003 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:41.351563931 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:41.351596117 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:41.351691008 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:41.351706982 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:41.351722956 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:41.351742029 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:41.351764917 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:41.364506006 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:41.364540100 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:41.364554882 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:41.364593029 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:41.364641905 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:41.364656925 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:41.364672899 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:41.364691019 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:41.364715099 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:41.365319967 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:41.365345955 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:41.365365982 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:41.365380049 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:41.365381956 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:41.365421057 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:41.365705967 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:41.365763903 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:41.365782022 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:41.365816116 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:41.365947008 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:41.365963936 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:41.365999937 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:41.366548061 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:41.366609097 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:41.366626024 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:41.366647005 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:41.366661072 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:41.366744995 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:41.366761923 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:41.367163897 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:41.367444038 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:41.367464066 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:41.367497921 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:41.369244099 CEST49766443192.168.2.7151.101.2.137
                                          Sep 27, 2024 06:11:41.369458914 CEST44349766151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:41.369726896 CEST49765443192.168.2.7151.101.2.137
                                          Sep 27, 2024 06:11:41.369838953 CEST49766443192.168.2.7151.101.2.137
                                          Sep 27, 2024 06:11:41.369854927 CEST44349766151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:41.369977951 CEST49765443192.168.2.7151.101.2.137
                                          Sep 27, 2024 06:11:41.369982958 CEST44349765151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:41.370074987 CEST44349765151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:41.409564018 CEST49766443192.168.2.7151.101.2.137
                                          Sep 27, 2024 06:11:41.424942970 CEST49765443192.168.2.7151.101.2.137
                                          Sep 27, 2024 06:11:41.424956083 CEST44349765151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:41.466125965 CEST49765443192.168.2.7151.101.2.137
                                          Sep 27, 2024 06:11:41.498341084 CEST44349766151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:41.499533892 CEST44349766151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:41.499613047 CEST44349766151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:41.499617100 CEST49766443192.168.2.7151.101.2.137
                                          Sep 27, 2024 06:11:41.499644041 CEST44349766151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:41.499732018 CEST49766443192.168.2.7151.101.2.137
                                          Sep 27, 2024 06:11:41.499744892 CEST44349766151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:41.499789953 CEST44349765151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:41.499980927 CEST44349765151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:41.500037909 CEST49765443192.168.2.7151.101.2.137
                                          Sep 27, 2024 06:11:41.500045061 CEST44349765151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:41.500164032 CEST44349765151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:41.500220060 CEST49765443192.168.2.7151.101.2.137
                                          Sep 27, 2024 06:11:41.500227928 CEST44349765151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:41.500488997 CEST44349766151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:41.500541925 CEST49766443192.168.2.7151.101.2.137
                                          Sep 27, 2024 06:11:41.500550985 CEST44349766151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:41.500665903 CEST44349766151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:41.500715017 CEST49766443192.168.2.7151.101.2.137
                                          Sep 27, 2024 06:11:41.500729084 CEST44349766151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:41.500842094 CEST44349766151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:41.500926971 CEST44349766151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:41.500981092 CEST49766443192.168.2.7151.101.2.137
                                          Sep 27, 2024 06:11:41.500988960 CEST44349766151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:41.501024008 CEST49766443192.168.2.7151.101.2.137
                                          Sep 27, 2024 06:11:41.504404068 CEST44349765151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:41.504487991 CEST49765443192.168.2.7151.101.2.137
                                          Sep 27, 2024 06:11:41.504496098 CEST44349765151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:41.504600048 CEST44349765151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:41.504673958 CEST49765443192.168.2.7151.101.2.137
                                          Sep 27, 2024 06:11:41.504681110 CEST44349765151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:41.504774094 CEST44349765151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:41.504851103 CEST49765443192.168.2.7151.101.2.137
                                          Sep 27, 2024 06:11:41.504861116 CEST44349765151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:41.509138107 CEST44349766151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:41.509696007 CEST44349765151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:41.509816885 CEST49765443192.168.2.7151.101.2.137
                                          Sep 27, 2024 06:11:41.509824991 CEST44349765151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:41.559869051 CEST49766443192.168.2.7151.101.2.137
                                          Sep 27, 2024 06:11:41.559870005 CEST49765443192.168.2.7151.101.2.137
                                          Sep 27, 2024 06:11:41.560328960 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:41.560359001 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:41.560370922 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:41.560420036 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:41.560472965 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:41.560486078 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:41.560518026 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:41.560596943 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:41.560688972 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:41.560894966 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:41.560971975 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:41.560983896 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:41.561037064 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:41.561125994 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:41.561137915 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:41.561191082 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:41.573810101 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:41.573847055 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:41.573874950 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:41.573901892 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:41.573932886 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:41.573966026 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:41.573978901 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:41.574035883 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:41.585761070 CEST44349766151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:41.585933924 CEST44349766151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:41.586028099 CEST49766443192.168.2.7151.101.2.137
                                          Sep 27, 2024 06:11:41.586035967 CEST44349766151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:41.586064100 CEST44349766151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:41.586110115 CEST49766443192.168.2.7151.101.2.137
                                          Sep 27, 2024 06:11:41.586152077 CEST44349766151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:41.586477995 CEST44349766151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:41.586575985 CEST44349766151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:41.586581945 CEST49766443192.168.2.7151.101.2.137
                                          Sep 27, 2024 06:11:41.586600065 CEST44349766151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:41.586656094 CEST49766443192.168.2.7151.101.2.137
                                          Sep 27, 2024 06:11:41.586685896 CEST44349766151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:41.586786032 CEST44349765151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:41.586965084 CEST44349765151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:41.587038994 CEST49765443192.168.2.7151.101.2.137
                                          Sep 27, 2024 06:11:41.587048054 CEST44349765151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:41.587135077 CEST44349765151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:41.587202072 CEST49765443192.168.2.7151.101.2.137
                                          Sep 27, 2024 06:11:41.587208986 CEST44349765151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:41.587275982 CEST44349765151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:41.587304115 CEST44349766151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:41.587347031 CEST49765443192.168.2.7151.101.2.137
                                          Sep 27, 2024 06:11:41.587347031 CEST49766443192.168.2.7151.101.2.137
                                          Sep 27, 2024 06:11:41.587356091 CEST44349765151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:41.587367058 CEST44349766151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:41.587493896 CEST44349766151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:41.587580919 CEST44349766151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:41.587582111 CEST49766443192.168.2.7151.101.2.137
                                          Sep 27, 2024 06:11:41.587603092 CEST44349766151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:41.587851048 CEST49766443192.168.2.7151.101.2.137
                                          Sep 27, 2024 06:11:41.587862968 CEST44349766151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:41.588027000 CEST44349765151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:41.588083029 CEST49766443192.168.2.7151.101.2.137
                                          Sep 27, 2024 06:11:41.588083029 CEST49765443192.168.2.7151.101.2.137
                                          Sep 27, 2024 06:11:41.588102102 CEST44349765151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:41.588150978 CEST44349765151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:41.588207960 CEST49765443192.168.2.7151.101.2.137
                                          Sep 27, 2024 06:11:41.588215113 CEST44349765151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:41.588917971 CEST44349765151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:41.588973999 CEST49765443192.168.2.7151.101.2.137
                                          Sep 27, 2024 06:11:41.589013100 CEST44349765151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:41.591367006 CEST44349765151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:41.591485023 CEST49765443192.168.2.7151.101.2.137
                                          Sep 27, 2024 06:11:41.591490030 CEST44349765151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:41.591517925 CEST44349765151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:41.591675043 CEST49765443192.168.2.7151.101.2.137
                                          Sep 27, 2024 06:11:41.591793060 CEST44349765151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:41.591998100 CEST44349765151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:41.592076063 CEST49765443192.168.2.7151.101.2.137
                                          Sep 27, 2024 06:11:41.592084885 CEST44349765151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:41.592222929 CEST49766443192.168.2.7151.101.2.137
                                          Sep 27, 2024 06:11:41.592235088 CEST44349766151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:41.592833042 CEST44349765151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:41.592906952 CEST49765443192.168.2.7151.101.2.137
                                          Sep 27, 2024 06:11:41.592916965 CEST44349765151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:41.593017101 CEST44349765151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:41.593084097 CEST49765443192.168.2.7151.101.2.137
                                          Sep 27, 2024 06:11:41.593091011 CEST44349765151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:41.640470028 CEST49765443192.168.2.7151.101.2.137
                                          Sep 27, 2024 06:11:41.640479088 CEST44349765151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:41.674284935 CEST44349765151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:41.674313068 CEST44349765151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:41.674330950 CEST44349765151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:41.674350977 CEST49765443192.168.2.7151.101.2.137
                                          Sep 27, 2024 06:11:41.674366951 CEST44349765151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:41.674396992 CEST44349765151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:41.674405098 CEST49765443192.168.2.7151.101.2.137
                                          Sep 27, 2024 06:11:41.674416065 CEST44349765151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:41.674436092 CEST44349765151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:41.674453974 CEST49765443192.168.2.7151.101.2.137
                                          Sep 27, 2024 06:11:41.674464941 CEST44349765151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:41.674474001 CEST49765443192.168.2.7151.101.2.137
                                          Sep 27, 2024 06:11:41.674503088 CEST49765443192.168.2.7151.101.2.137
                                          Sep 27, 2024 06:11:41.676000118 CEST44349765151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:41.676043987 CEST44349765151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:41.676079988 CEST44349765151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:41.676091909 CEST49765443192.168.2.7151.101.2.137
                                          Sep 27, 2024 06:11:41.676100016 CEST44349765151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:41.676143885 CEST49765443192.168.2.7151.101.2.137
                                          Sep 27, 2024 06:11:41.679230928 CEST44349765151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:41.679272890 CEST44349765151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:41.679354906 CEST49765443192.168.2.7151.101.2.137
                                          Sep 27, 2024 06:11:41.679354906 CEST49765443192.168.2.7151.101.2.137
                                          Sep 27, 2024 06:11:41.679364920 CEST44349765151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:41.720249891 CEST49765443192.168.2.7151.101.2.137
                                          Sep 27, 2024 06:11:41.725775003 CEST44349765151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:41.725802898 CEST44349765151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:41.725843906 CEST44349765151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:41.725864887 CEST49765443192.168.2.7151.101.2.137
                                          Sep 27, 2024 06:11:41.725920916 CEST49765443192.168.2.7151.101.2.137
                                          Sep 27, 2024 06:11:41.725929022 CEST44349765151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:41.726013899 CEST49765443192.168.2.7151.101.2.137
                                          Sep 27, 2024 06:11:41.760694027 CEST44349765151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:41.760719061 CEST44349765151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:41.760802984 CEST49765443192.168.2.7151.101.2.137
                                          Sep 27, 2024 06:11:41.760811090 CEST44349765151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:41.760950089 CEST49765443192.168.2.7151.101.2.137
                                          Sep 27, 2024 06:11:41.761492968 CEST44349765151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:41.761528969 CEST44349765151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:41.761563063 CEST49765443192.168.2.7151.101.2.137
                                          Sep 27, 2024 06:11:41.761569977 CEST44349765151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:41.761605024 CEST49765443192.168.2.7151.101.2.137
                                          Sep 27, 2024 06:11:41.761624098 CEST49765443192.168.2.7151.101.2.137
                                          Sep 27, 2024 06:11:41.762669086 CEST44349765151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:41.762691021 CEST44349765151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:41.762783051 CEST49765443192.168.2.7151.101.2.137
                                          Sep 27, 2024 06:11:41.762795925 CEST44349765151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:41.762861967 CEST49765443192.168.2.7151.101.2.137
                                          Sep 27, 2024 06:11:41.763216972 CEST44349765151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:41.763238907 CEST44349765151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:41.763303041 CEST49765443192.168.2.7151.101.2.137
                                          Sep 27, 2024 06:11:41.763309002 CEST44349765151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:41.763325930 CEST49765443192.168.2.7151.101.2.137
                                          Sep 27, 2024 06:11:41.763401031 CEST49765443192.168.2.7151.101.2.137
                                          Sep 27, 2024 06:11:41.765608072 CEST44349765151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:41.765625954 CEST44349765151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:41.765716076 CEST49765443192.168.2.7151.101.2.137
                                          Sep 27, 2024 06:11:41.765722990 CEST44349765151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:41.765773058 CEST49765443192.168.2.7151.101.2.137
                                          Sep 27, 2024 06:11:41.766388893 CEST44349765151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:41.766407013 CEST44349765151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:41.766478062 CEST49765443192.168.2.7151.101.2.137
                                          Sep 27, 2024 06:11:41.766484976 CEST44349765151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:41.766509056 CEST49765443192.168.2.7151.101.2.137
                                          Sep 27, 2024 06:11:41.766539097 CEST49765443192.168.2.7151.101.2.137
                                          Sep 27, 2024 06:11:41.812477112 CEST44349765151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:41.812513113 CEST44349765151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:41.812565088 CEST49765443192.168.2.7151.101.2.137
                                          Sep 27, 2024 06:11:41.812572002 CEST44349765151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:41.812618017 CEST49765443192.168.2.7151.101.2.137
                                          Sep 27, 2024 06:11:41.827235937 CEST4972380192.168.2.734.85.36.87
                                          Sep 27, 2024 06:11:41.832123995 CEST804972334.85.36.87192.168.2.7
                                          Sep 27, 2024 06:11:41.847456932 CEST44349765151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:41.847481966 CEST44349765151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:41.847531080 CEST49765443192.168.2.7151.101.2.137
                                          Sep 27, 2024 06:11:41.847541094 CEST44349765151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:41.847584009 CEST49765443192.168.2.7151.101.2.137
                                          Sep 27, 2024 06:11:41.847594976 CEST49765443192.168.2.7151.101.2.137
                                          Sep 27, 2024 06:11:41.849049091 CEST44349765151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:41.849069118 CEST44349765151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:41.849111080 CEST49765443192.168.2.7151.101.2.137
                                          Sep 27, 2024 06:11:41.849117994 CEST44349765151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:41.849179029 CEST49765443192.168.2.7151.101.2.137
                                          Sep 27, 2024 06:11:41.849179029 CEST49765443192.168.2.7151.101.2.137
                                          Sep 27, 2024 06:11:41.850110054 CEST44349765151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:41.850126982 CEST44349765151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:41.850162029 CEST49765443192.168.2.7151.101.2.137
                                          Sep 27, 2024 06:11:41.850167990 CEST44349765151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:41.850198984 CEST49765443192.168.2.7151.101.2.137
                                          Sep 27, 2024 06:11:41.850332975 CEST49765443192.168.2.7151.101.2.137
                                          Sep 27, 2024 06:11:41.850908995 CEST44349765151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:41.850927114 CEST44349765151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:41.851026058 CEST49765443192.168.2.7151.101.2.137
                                          Sep 27, 2024 06:11:41.851026058 CEST49765443192.168.2.7151.101.2.137
                                          Sep 27, 2024 06:11:41.851035118 CEST44349765151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:41.851402998 CEST49765443192.168.2.7151.101.2.137
                                          Sep 27, 2024 06:11:41.852073908 CEST44349765151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:41.852087975 CEST44349765151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:41.852179050 CEST49765443192.168.2.7151.101.2.137
                                          Sep 27, 2024 06:11:41.852179050 CEST49765443192.168.2.7151.101.2.137
                                          Sep 27, 2024 06:11:41.852185011 CEST44349765151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:41.852293015 CEST49765443192.168.2.7151.101.2.137
                                          Sep 27, 2024 06:11:41.852895021 CEST44349765151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:41.852917910 CEST44349765151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:41.852988005 CEST49765443192.168.2.7151.101.2.137
                                          Sep 27, 2024 06:11:41.852988005 CEST49765443192.168.2.7151.101.2.137
                                          Sep 27, 2024 06:11:41.852994919 CEST44349765151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:41.853163004 CEST49765443192.168.2.7151.101.2.137
                                          Sep 27, 2024 06:11:41.853751898 CEST44349765151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:41.853774071 CEST44349765151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:41.853805065 CEST49765443192.168.2.7151.101.2.137
                                          Sep 27, 2024 06:11:41.853811026 CEST44349765151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:41.853887081 CEST49765443192.168.2.7151.101.2.137
                                          Sep 27, 2024 06:11:41.853888035 CEST49765443192.168.2.7151.101.2.137
                                          Sep 27, 2024 06:11:41.899828911 CEST44349765151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:41.899856091 CEST44349765151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:41.899904013 CEST49765443192.168.2.7151.101.2.137
                                          Sep 27, 2024 06:11:41.899913073 CEST44349765151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:41.899960041 CEST49765443192.168.2.7151.101.2.137
                                          Sep 27, 2024 06:11:41.899960041 CEST49765443192.168.2.7151.101.2.137
                                          Sep 27, 2024 06:11:41.934511900 CEST44349765151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:41.934541941 CEST44349765151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:41.934587002 CEST49765443192.168.2.7151.101.2.137
                                          Sep 27, 2024 06:11:41.934593916 CEST44349765151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:41.934688091 CEST49765443192.168.2.7151.101.2.137
                                          Sep 27, 2024 06:11:41.935839891 CEST44349765151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:41.935869932 CEST44349765151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:41.935956001 CEST49765443192.168.2.7151.101.2.137
                                          Sep 27, 2024 06:11:41.935956001 CEST49765443192.168.2.7151.101.2.137
                                          Sep 27, 2024 06:11:41.935962915 CEST44349765151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:41.936078072 CEST49765443192.168.2.7151.101.2.137
                                          Sep 27, 2024 06:11:41.936749935 CEST44349765151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:41.936778069 CEST44349765151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:41.936849117 CEST49765443192.168.2.7151.101.2.137
                                          Sep 27, 2024 06:11:41.936849117 CEST49765443192.168.2.7151.101.2.137
                                          Sep 27, 2024 06:11:41.936856031 CEST44349765151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:41.936932087 CEST49765443192.168.2.7151.101.2.137
                                          Sep 27, 2024 06:11:41.937475920 CEST44349765151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:41.937515020 CEST44349765151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:41.937535048 CEST49765443192.168.2.7151.101.2.137
                                          Sep 27, 2024 06:11:41.937541962 CEST44349765151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:41.937573910 CEST49765443192.168.2.7151.101.2.137
                                          Sep 27, 2024 06:11:41.937644958 CEST49765443192.168.2.7151.101.2.137
                                          Sep 27, 2024 06:11:41.938766956 CEST44349765151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:41.938796997 CEST44349765151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:41.938838005 CEST49765443192.168.2.7151.101.2.137
                                          Sep 27, 2024 06:11:41.938849926 CEST44349765151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:41.938860893 CEST49765443192.168.2.7151.101.2.137
                                          Sep 27, 2024 06:11:41.938893080 CEST49765443192.168.2.7151.101.2.137
                                          Sep 27, 2024 06:11:41.939445019 CEST44349765151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:41.939461946 CEST44349765151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:41.939558983 CEST49765443192.168.2.7151.101.2.137
                                          Sep 27, 2024 06:11:41.939567089 CEST44349765151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:41.939667940 CEST49765443192.168.2.7151.101.2.137
                                          Sep 27, 2024 06:11:41.940313101 CEST44349765151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:41.940330029 CEST44349765151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:41.940409899 CEST49765443192.168.2.7151.101.2.137
                                          Sep 27, 2024 06:11:41.940418005 CEST44349765151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:41.940469980 CEST49765443192.168.2.7151.101.2.137
                                          Sep 27, 2024 06:11:41.986864090 CEST44349765151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:41.986891031 CEST44349765151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:41.986980915 CEST49765443192.168.2.7151.101.2.137
                                          Sep 27, 2024 06:11:41.986989975 CEST44349765151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:41.987097025 CEST49765443192.168.2.7151.101.2.137
                                          Sep 27, 2024 06:11:42.021344900 CEST44349765151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:42.021362066 CEST44349765151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:42.021419048 CEST49765443192.168.2.7151.101.2.137
                                          Sep 27, 2024 06:11:42.021431923 CEST44349765151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:42.021450996 CEST49765443192.168.2.7151.101.2.137
                                          Sep 27, 2024 06:11:42.021487951 CEST49765443192.168.2.7151.101.2.137
                                          Sep 27, 2024 06:11:42.022711992 CEST44349765151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:42.022727966 CEST44349765151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:42.022831917 CEST49765443192.168.2.7151.101.2.137
                                          Sep 27, 2024 06:11:42.022839069 CEST44349765151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:42.023021936 CEST49765443192.168.2.7151.101.2.137
                                          Sep 27, 2024 06:11:42.023052931 CEST44349765151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:42.023104906 CEST49765443192.168.2.7151.101.2.137
                                          Sep 27, 2024 06:11:42.023111105 CEST44349765151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:42.023133039 CEST44349765151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:42.023202896 CEST49765443192.168.2.7151.101.2.137
                                          Sep 27, 2024 06:11:42.025682926 CEST49765443192.168.2.7151.101.2.137
                                          Sep 27, 2024 06:11:42.025702000 CEST44349765151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:42.105525017 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:42.109529972 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:42.110524893 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:42.114415884 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:42.286871910 CEST49769443192.168.2.7151.101.2.137
                                          Sep 27, 2024 06:11:42.286920071 CEST44349769151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:42.287030935 CEST49769443192.168.2.7151.101.2.137
                                          Sep 27, 2024 06:11:42.287539959 CEST49769443192.168.2.7151.101.2.137
                                          Sep 27, 2024 06:11:42.287556887 CEST44349769151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:42.424133062 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:42.424269915 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:42.424283981 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:42.424299002 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:42.424325943 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:42.424365997 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:42.650012970 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:42.650171041 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:42.650213003 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:42.650230885 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:42.650245905 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:42.650281906 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:42.650304079 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:42.650470018 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:42.650515079 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:42.650558949 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:42.650574923 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:42.650615931 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:42.650635004 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:42.650970936 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:42.651032925 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:42.651046991 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:42.651070118 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:42.651096106 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:42.651113987 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:42.651508093 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:42.651590109 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:42.665361881 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:42.665390968 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:42.665407896 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:42.665425062 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:42.665493965 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:42.665508986 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:42.665524006 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:42.665544987 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:42.665574074 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:42.665730953 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:42.665812969 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:42.665827990 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:42.665858030 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:42.665909052 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:42.665923119 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:42.665937901 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:42.665956020 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:42.665970087 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:42.666677952 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:42.666743994 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:42.666758060 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:42.666795015 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:42.666798115 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:42.666814089 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:42.666846037 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:42.760705948 CEST44349769151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:42.763953924 CEST497708989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:42.765651941 CEST497718989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:42.766737938 CEST497728989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:42.767174959 CEST497738989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:42.767726898 CEST497748989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:42.768857002 CEST89894977020.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:42.769076109 CEST497708989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:42.770478010 CEST89894977120.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:42.770976067 CEST497718989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:42.771593094 CEST89894977220.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:42.771686077 CEST497728989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:42.772031069 CEST89894977320.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:42.772108078 CEST497738989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:42.772661924 CEST89894977420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:42.772715092 CEST497748989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:42.772907972 CEST497728989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:42.773539066 CEST497718989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:42.774002075 CEST497708989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:42.774126053 CEST49769443192.168.2.7151.101.2.137
                                          Sep 27, 2024 06:11:42.774141073 CEST44349769151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:42.774461985 CEST497748989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:42.775791883 CEST44349769151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:42.775861979 CEST49769443192.168.2.7151.101.2.137
                                          Sep 27, 2024 06:11:42.776599884 CEST497738989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:42.777709007 CEST89894977220.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:42.778328896 CEST49769443192.168.2.7151.101.2.137
                                          Sep 27, 2024 06:11:42.778332949 CEST89894977120.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:42.778470993 CEST44349769151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:42.778798103 CEST89894977020.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:42.779076099 CEST49769443192.168.2.7151.101.2.137
                                          Sep 27, 2024 06:11:42.779082060 CEST44349769151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:42.779316902 CEST89894977420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:42.781512022 CEST89894977320.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:42.828165054 CEST49769443192.168.2.7151.101.2.137
                                          Sep 27, 2024 06:11:42.859782934 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:42.859855890 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:42.859891891 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:42.859930038 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:42.860013008 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:42.860044956 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:42.860079050 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:42.860089064 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:42.860112906 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:42.860121965 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:42.860292912 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:42.860344887 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:42.860400915 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:42.860435009 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:42.860502005 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:42.860568047 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:42.860619068 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:42.860651970 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:42.860685110 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:42.860692978 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:42.860791922 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:42.861037016 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:42.861089945 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:42.861120939 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:42.861172915 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:42.861258984 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:42.861311913 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:42.861505032 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:42.861614943 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:42.861650944 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:42.861656904 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:42.861780882 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:42.861814976 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:42.861848116 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:42.861860037 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:42.861881971 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:42.861912966 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:42.862478971 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:42.862535000 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:42.862538099 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:42.862567902 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:42.862608910 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:42.862663031 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:42.879611969 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:42.879646063 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:42.879659891 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:42.879676104 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:42.879707098 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:42.879746914 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:42.879764080 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:42.879808903 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:42.879834890 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:42.879839897 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:42.879865885 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:42.879904032 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:42.879914999 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:42.879951954 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:42.879959106 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:42.879987955 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:42.880017996 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:42.880031109 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:42.880047083 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:42.880076885 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:42.880093098 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:42.880106926 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:42.880136967 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:42.880166054 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:42.880176067 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:42.880198956 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:42.880203962 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:42.880232096 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:42.880263090 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:42.880290985 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:42.880301952 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:42.880321026 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:42.880326033 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:42.880348921 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:42.880378962 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:42.880392075 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:42.880408049 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:42.880436897 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:42.880450010 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:42.880465031 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:42.880494118 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:42.880517006 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:42.880522013 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:42.880552053 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:42.880554914 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:42.880594969 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:42.880628109 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:42.880636930 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:42.880657911 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:42.880691051 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:42.880698919 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:42.880717039 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:42.880882025 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:42.881067991 CEST44349769151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:42.881508112 CEST44349769151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:42.881566048 CEST49769443192.168.2.7151.101.2.137
                                          Sep 27, 2024 06:11:42.881577015 CEST44349769151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:42.881673098 CEST44349769151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:42.881752014 CEST49769443192.168.2.7151.101.2.137
                                          Sep 27, 2024 06:11:42.881758928 CEST44349769151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:42.881994009 CEST44349769151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:42.882071972 CEST49769443192.168.2.7151.101.2.137
                                          Sep 27, 2024 06:11:42.882077932 CEST44349769151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:42.882155895 CEST44349769151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:42.882221937 CEST49769443192.168.2.7151.101.2.137
                                          Sep 27, 2024 06:11:42.882226944 CEST44349769151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:42.882930040 CEST44349769151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:42.882975101 CEST49769443192.168.2.7151.101.2.137
                                          Sep 27, 2024 06:11:42.882980108 CEST44349769151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:42.896116972 CEST44349769151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:42.896234035 CEST49769443192.168.2.7151.101.2.137
                                          Sep 27, 2024 06:11:42.896240950 CEST44349769151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:42.936197996 CEST49769443192.168.2.7151.101.2.137
                                          Sep 27, 2024 06:11:43.045459986 CEST44349769151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:43.045644045 CEST44349769151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:43.045711040 CEST49769443192.168.2.7151.101.2.137
                                          Sep 27, 2024 06:11:43.045738935 CEST44349769151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:43.045835018 CEST44349769151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:43.045886040 CEST49769443192.168.2.7151.101.2.137
                                          Sep 27, 2024 06:11:43.045892954 CEST44349769151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:43.046082020 CEST44349769151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:43.046185970 CEST44349769151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:43.046232939 CEST49769443192.168.2.7151.101.2.137
                                          Sep 27, 2024 06:11:43.046238899 CEST44349769151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:43.046276093 CEST49769443192.168.2.7151.101.2.137
                                          Sep 27, 2024 06:11:43.046279907 CEST44349769151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:43.046799898 CEST44349769151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:43.046849012 CEST49769443192.168.2.7151.101.2.137
                                          Sep 27, 2024 06:11:43.046855927 CEST44349769151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:43.047054052 CEST44349769151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:43.047108889 CEST49769443192.168.2.7151.101.2.137
                                          Sep 27, 2024 06:11:43.047115088 CEST44349769151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:43.047738075 CEST44349769151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:43.047821999 CEST44349769151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:43.047836065 CEST49769443192.168.2.7151.101.2.137
                                          Sep 27, 2024 06:11:43.047842026 CEST44349769151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:43.047919989 CEST49769443192.168.2.7151.101.2.137
                                          Sep 27, 2024 06:11:43.048038006 CEST44349769151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:43.048666954 CEST44349769151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:43.048719883 CEST49769443192.168.2.7151.101.2.137
                                          Sep 27, 2024 06:11:43.048726082 CEST44349769151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:43.049318075 CEST44349769151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:43.049412012 CEST49769443192.168.2.7151.101.2.137
                                          Sep 27, 2024 06:11:43.049417019 CEST44349769151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:43.049648046 CEST44349769151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:43.049710035 CEST49769443192.168.2.7151.101.2.137
                                          Sep 27, 2024 06:11:43.049715996 CEST44349769151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:43.079790115 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.079833984 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.079869032 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.079905033 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.079911947 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.079946041 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.080118895 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.080151081 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.080185890 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.080210924 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.080219030 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.080267906 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.080466032 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.080499887 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.080549002 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.080595016 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.080629110 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.080662966 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.080676079 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.080777884 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.080810070 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.080832005 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.080843925 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.080904961 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.081113100 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.081146955 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.081182003 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.081218004 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.081442118 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.081474066 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.081496954 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.081507921 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.081578970 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.081634998 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.081665993 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.081700087 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.081717014 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.081733942 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.081949949 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.081984043 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.082016945 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.082051992 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.082067966 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.082443953 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.082478046 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.082505941 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.082513094 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.082638025 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.082760096 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.082792044 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.082824945 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.082837105 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.082859993 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.082927942 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.083077908 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.083111048 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.083180904 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.083434105 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.083467960 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.083501101 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.083512068 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.083584070 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.083619118 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.083622932 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.083652020 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.083686113 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.083694935 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.083933115 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.083966017 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.083972931 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.084075928 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.084119081 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.084505081 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.084709883 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.084742069 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.084791899 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.084866047 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.084897995 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.084917068 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.084932089 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.084964037 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.085011005 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.085243940 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.085275888 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.085292101 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.085309982 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.085349083 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.085558891 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.085593939 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.085747004 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.091361046 CEST49769443192.168.2.7151.101.2.137
                                          Sep 27, 2024 06:11:43.091396093 CEST44349769151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:43.093327045 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.093359947 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.093394995 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.093431950 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.093439102 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.093468904 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.093509912 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.093640089 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.093673944 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.093694925 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.093708992 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.093741894 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.093746901 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.093822002 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.093848944 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.093871117 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.093884945 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.093956947 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.093961000 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.094145060 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.094160080 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.094176054 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.094194889 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.094218016 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.094544888 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.094558954 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.094573021 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.094613075 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.094842911 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.094856977 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.094871998 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.094887972 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.094899893 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.094913960 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.094923973 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.094937086 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.094953060 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.094959021 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.094968081 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.094991922 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.095006943 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.095011950 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.095021963 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.095033884 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.095036983 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.095047951 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.095052004 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.095067978 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.095082998 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.133729935 CEST44349769151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:43.133764982 CEST44349769151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:43.133780956 CEST49769443192.168.2.7151.101.2.137
                                          Sep 27, 2024 06:11:43.133805990 CEST44349769151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:43.133882999 CEST49769443192.168.2.7151.101.2.137
                                          Sep 27, 2024 06:11:43.133898020 CEST44349769151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:43.133965015 CEST44349769151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:43.134074926 CEST49769443192.168.2.7151.101.2.137
                                          Sep 27, 2024 06:11:43.134080887 CEST44349769151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:43.134234905 CEST44349769151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:43.134270906 CEST49769443192.168.2.7151.101.2.137
                                          Sep 27, 2024 06:11:43.134275913 CEST44349769151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:43.134460926 CEST44349769151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:43.134598017 CEST49769443192.168.2.7151.101.2.137
                                          Sep 27, 2024 06:11:43.134605885 CEST44349769151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:43.136409998 CEST44349769151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:43.136421919 CEST44349769151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:43.136445045 CEST44349769151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:43.136456013 CEST44349769151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:43.136462927 CEST44349769151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:43.136464119 CEST49769443192.168.2.7151.101.2.137
                                          Sep 27, 2024 06:11:43.136482000 CEST44349769151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:43.136503935 CEST49769443192.168.2.7151.101.2.137
                                          Sep 27, 2024 06:11:43.136528969 CEST49769443192.168.2.7151.101.2.137
                                          Sep 27, 2024 06:11:43.137782097 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.138147116 CEST44349769151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:43.138165951 CEST44349769151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:43.138209105 CEST49769443192.168.2.7151.101.2.137
                                          Sep 27, 2024 06:11:43.138225079 CEST44349769151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:43.138246059 CEST49769443192.168.2.7151.101.2.137
                                          Sep 27, 2024 06:11:43.164289951 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.164319038 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.164336920 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.164397001 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.164443016 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.164470911 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.164499044 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.164571047 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.164587021 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.164602995 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.164628983 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.164628983 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.164827108 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.164843082 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.164859056 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.164874077 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.164890051 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.164902925 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.164906979 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.164921999 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.164946079 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.164946079 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.165206909 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.165261984 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.165290117 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.165303946 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.165368080 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.165396929 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.165414095 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.165469885 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.165530920 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.165545940 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.165623903 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.165640116 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.165656090 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.165827990 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.165842056 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.165857077 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.165858030 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.165872097 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.165888071 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.165894032 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.165934086 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.166102886 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.166117907 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.166193008 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.166280031 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.166294098 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.166373014 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.166414022 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.166429043 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.166444063 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.166457891 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.166474104 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.166479111 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.166479111 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.166538000 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.166711092 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.166727066 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.166834116 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.183984995 CEST49769443192.168.2.7151.101.2.137
                                          Sep 27, 2024 06:11:43.225881100 CEST44349769151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:43.225894928 CEST44349769151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:43.225931883 CEST44349769151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:43.225944042 CEST44349769151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:43.225965977 CEST49769443192.168.2.7151.101.2.137
                                          Sep 27, 2024 06:11:43.226002932 CEST44349769151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:43.226008892 CEST49769443192.168.2.7151.101.2.137
                                          Sep 27, 2024 06:11:43.226048946 CEST49769443192.168.2.7151.101.2.137
                                          Sep 27, 2024 06:11:43.226835012 CEST44349769151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:43.226855993 CEST44349769151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:43.226900101 CEST49769443192.168.2.7151.101.2.137
                                          Sep 27, 2024 06:11:43.226913929 CEST44349769151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:43.226934910 CEST49769443192.168.2.7151.101.2.137
                                          Sep 27, 2024 06:11:43.226949930 CEST49769443192.168.2.7151.101.2.137
                                          Sep 27, 2024 06:11:43.228251934 CEST44349769151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:43.228270054 CEST44349769151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:43.228322983 CEST49769443192.168.2.7151.101.2.137
                                          Sep 27, 2024 06:11:43.228342056 CEST44349769151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:43.228432894 CEST49769443192.168.2.7151.101.2.137
                                          Sep 27, 2024 06:11:43.228878975 CEST44349769151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:43.228897095 CEST44349769151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:43.228939056 CEST49769443192.168.2.7151.101.2.137
                                          Sep 27, 2024 06:11:43.228949070 CEST44349769151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:43.228992939 CEST49769443192.168.2.7151.101.2.137
                                          Sep 27, 2024 06:11:43.230545044 CEST44349769151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:43.230570078 CEST44349769151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:43.230600119 CEST49769443192.168.2.7151.101.2.137
                                          Sep 27, 2024 06:11:43.230616093 CEST44349769151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:43.230638981 CEST49769443192.168.2.7151.101.2.137
                                          Sep 27, 2024 06:11:43.230665922 CEST49769443192.168.2.7151.101.2.137
                                          Sep 27, 2024 06:11:43.283639908 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.283639908 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.287590027 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.287609100 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.287623882 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.287641048 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.287667036 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.287681103 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.287694931 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.287705898 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.287705898 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.287713051 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.287727118 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.287727118 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.287744045 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.287759066 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.287760019 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.287781954 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.287796021 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.287796021 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.287796974 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.287813902 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.287836075 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.287841082 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.287853003 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.287867069 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.287867069 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.287868023 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.287894964 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.287910938 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.287926912 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.287942886 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.287955999 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.287955999 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.287964106 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.287978888 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.288000107 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.288000107 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.288161039 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.288445950 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.288465023 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.288477898 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.288511992 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.288511992 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.288539886 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.288557053 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.288568974 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.288580894 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.288588047 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.288626909 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.288626909 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.288928032 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.288938999 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.288949013 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.288959980 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.288970947 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.288981915 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.288990021 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.288990021 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.288995028 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.289007902 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.289035082 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.289035082 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.289426088 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.289505959 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.289525986 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.289537907 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.289597034 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.289597034 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.289644003 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.289654970 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.289664984 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.289684057 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.289686918 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.289721966 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.289743900 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.289911032 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.289921999 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.289938927 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.289949894 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.289963007 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.289971113 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.289971113 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.290021896 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.290045977 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.290163040 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.290201902 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.290220976 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.290293932 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.294361115 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.294497013 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.294545889 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.294646978 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.294682980 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.294783115 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.294926882 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.294939041 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.294994116 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.294994116 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.295094013 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.295114040 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.295125008 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.295135975 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.295145988 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.295157909 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.295161963 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.295170069 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.295180082 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.295182943 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.295193911 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.295205116 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.295213938 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.295222998 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.295222998 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.295222998 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.295241117 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.295252085 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.295262098 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.295272112 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.295274973 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.295286894 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.295299053 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.295308113 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.295308113 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.295310020 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.295321941 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.295325041 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.295334101 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.295345068 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.295356035 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.295367002 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.295370102 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.295398951 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.295398951 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.295401096 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.295420885 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.295430899 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.295440912 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.295452118 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.295463085 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.295464993 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.295474052 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.295485020 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.295495987 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.295506954 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.295516014 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.295517921 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.295517921 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.295528889 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.295543909 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.295548916 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.295559883 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.295569897 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.295581102 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.295588017 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.295593023 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.295603037 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.295643091 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.295908928 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.296065092 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.296082973 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.296084881 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.296123981 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.296242952 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.296253920 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.296266079 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.296277046 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.296317101 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.296317101 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.296385050 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.296541929 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.296559095 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.296571016 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.296582937 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.296593904 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.296605110 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.296610117 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.296610117 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.296637058 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.316257000 CEST44349769151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:43.316339016 CEST44349769151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:43.316349983 CEST49769443192.168.2.7151.101.2.137
                                          Sep 27, 2024 06:11:43.316382885 CEST44349769151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:43.316401005 CEST49769443192.168.2.7151.101.2.137
                                          Sep 27, 2024 06:11:43.316428900 CEST49769443192.168.2.7151.101.2.137
                                          Sep 27, 2024 06:11:43.317156076 CEST44349769151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:43.317207098 CEST44349769151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:43.317238092 CEST49769443192.168.2.7151.101.2.137
                                          Sep 27, 2024 06:11:43.317250013 CEST44349769151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:43.317276955 CEST49769443192.168.2.7151.101.2.137
                                          Sep 27, 2024 06:11:43.317296028 CEST49769443192.168.2.7151.101.2.137
                                          Sep 27, 2024 06:11:43.317925930 CEST44349769151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:43.317972898 CEST44349769151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:43.318005085 CEST49769443192.168.2.7151.101.2.137
                                          Sep 27, 2024 06:11:43.318012953 CEST44349769151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:43.318049908 CEST49769443192.168.2.7151.101.2.137
                                          Sep 27, 2024 06:11:43.319356918 CEST44349769151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:43.319427013 CEST44349769151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:43.319430113 CEST49769443192.168.2.7151.101.2.137
                                          Sep 27, 2024 06:11:43.319449902 CEST44349769151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:43.319477081 CEST49769443192.168.2.7151.101.2.137
                                          Sep 27, 2024 06:11:43.319498062 CEST49769443192.168.2.7151.101.2.137
                                          Sep 27, 2024 06:11:43.320291996 CEST44349769151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:43.320333958 CEST44349769151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:43.320374012 CEST49769443192.168.2.7151.101.2.137
                                          Sep 27, 2024 06:11:43.320380926 CEST44349769151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:43.320415974 CEST49769443192.168.2.7151.101.2.137
                                          Sep 27, 2024 06:11:43.321255922 CEST44349769151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:43.321300983 CEST44349769151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:43.321314096 CEST49769443192.168.2.7151.101.2.137
                                          Sep 27, 2024 06:11:43.321321964 CEST44349769151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:43.321352959 CEST49769443192.168.2.7151.101.2.137
                                          Sep 27, 2024 06:11:43.322159052 CEST44349769151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:43.322204113 CEST44349769151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:43.322236061 CEST49769443192.168.2.7151.101.2.137
                                          Sep 27, 2024 06:11:43.322242975 CEST44349769151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:43.322279930 CEST49769443192.168.2.7151.101.2.137
                                          Sep 27, 2024 06:11:43.323126078 CEST44349769151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:43.323172092 CEST44349769151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:43.323193073 CEST49769443192.168.2.7151.101.2.137
                                          Sep 27, 2024 06:11:43.323199987 CEST44349769151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:43.323244095 CEST49769443192.168.2.7151.101.2.137
                                          Sep 27, 2024 06:11:43.348064899 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.367779016 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.371651888 CEST49769443192.168.2.7151.101.2.137
                                          Sep 27, 2024 06:11:43.373286963 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.373362064 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.373454094 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.373464108 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.373478889 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.373526096 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.373549938 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.373594999 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.373611927 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.373630047 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.373702049 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.373712063 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.373804092 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.373891115 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.373900890 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.373907089 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.373924971 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.373934984 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.373945951 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.373950958 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.373951912 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.374053955 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.374177933 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.374241114 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.374308109 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.374320030 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.374330997 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.374342918 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.374353886 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.374376059 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.374376059 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.374614000 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.374631882 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.374644041 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.374653101 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.374691963 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.374691963 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.375055075 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.375066042 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.375077009 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.375087023 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.375088930 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.375099897 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.375155926 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.375155926 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.375235081 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.375247002 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.375256062 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.375267029 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.375277996 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.375288010 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.375298023 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.375298023 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.375298977 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.375313997 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.375335932 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.375359058 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.375597000 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.375608921 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.375662088 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.375765085 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.375777006 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.375787020 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.375797987 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.375812054 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.375824928 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.375835896 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.375845909 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.375853062 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.375853062 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.375858068 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.375870943 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.375886917 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.375897884 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.375914097 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.375914097 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.376082897 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.376740932 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.376751900 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.376761913 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.376773119 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.376784086 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.376795053 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.376805067 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.376816034 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.376823902 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.376827955 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.376841068 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.376848936 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.376851082 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.376857996 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.376863956 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.376876116 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.376885891 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.376897097 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.376914024 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.376914024 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.377655983 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.377667904 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.377679110 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.377690077 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.377700090 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.377701044 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.377715111 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.377723932 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.377756119 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.377809048 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.377820969 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.377832890 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.377842903 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.377844095 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.377856016 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.377866983 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.377877951 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.377885103 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.377945900 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.378554106 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.378565073 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.378575087 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.378587008 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.378597975 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.378604889 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.378609896 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.378623009 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.378633022 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.378638029 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.378644943 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.378655910 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.378665924 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.378679037 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.378679037 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.378694057 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.378700972 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.378700972 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.378706932 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.378758907 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.379502058 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.379532099 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.379544020 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.379554033 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.379564047 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.379575014 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.379585028 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.379585981 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.379597902 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.379609108 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.379618883 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.379628897 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.379635096 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.379635096 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.379645109 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.379647970 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.379676104 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.379687071 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.379714966 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.379714966 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.380208969 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.380522966 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.380533934 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.380544901 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.380585909 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.382118940 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.411461115 CEST44349769151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:43.411526918 CEST44349769151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:43.411550999 CEST49769443192.168.2.7151.101.2.137
                                          Sep 27, 2024 06:11:43.411576986 CEST44349769151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:43.411602974 CEST49769443192.168.2.7151.101.2.137
                                          Sep 27, 2024 06:11:43.411622047 CEST49769443192.168.2.7151.101.2.137
                                          Sep 27, 2024 06:11:43.411966085 CEST44349769151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:43.412008047 CEST44349769151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:43.412033081 CEST49769443192.168.2.7151.101.2.137
                                          Sep 27, 2024 06:11:43.412039995 CEST44349769151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:43.412067890 CEST49769443192.168.2.7151.101.2.137
                                          Sep 27, 2024 06:11:43.412086010 CEST49769443192.168.2.7151.101.2.137
                                          Sep 27, 2024 06:11:43.413373947 CEST44349769151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:43.413414955 CEST44349769151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:43.413445950 CEST49769443192.168.2.7151.101.2.137
                                          Sep 27, 2024 06:11:43.413459063 CEST44349769151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:43.413496017 CEST49769443192.168.2.7151.101.2.137
                                          Sep 27, 2024 06:11:43.413511992 CEST49769443192.168.2.7151.101.2.137
                                          Sep 27, 2024 06:11:43.414515018 CEST44349769151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:43.414555073 CEST44349769151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:43.414582014 CEST49769443192.168.2.7151.101.2.137
                                          Sep 27, 2024 06:11:43.414592028 CEST44349769151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:43.414622068 CEST49769443192.168.2.7151.101.2.137
                                          Sep 27, 2024 06:11:43.414638996 CEST49769443192.168.2.7151.101.2.137
                                          Sep 27, 2024 06:11:43.420038939 CEST44349769151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:43.420080900 CEST44349769151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:43.420115948 CEST49769443192.168.2.7151.101.2.137
                                          Sep 27, 2024 06:11:43.420130968 CEST44349769151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:43.420142889 CEST49769443192.168.2.7151.101.2.137
                                          Sep 27, 2024 06:11:43.420264959 CEST49769443192.168.2.7151.101.2.137
                                          Sep 27, 2024 06:11:43.420638084 CEST44349769151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:43.420679092 CEST44349769151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:43.420703888 CEST49769443192.168.2.7151.101.2.137
                                          Sep 27, 2024 06:11:43.420711994 CEST44349769151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:43.420736074 CEST49769443192.168.2.7151.101.2.137
                                          Sep 27, 2024 06:11:43.420756102 CEST49769443192.168.2.7151.101.2.137
                                          Sep 27, 2024 06:11:43.421529055 CEST44349769151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:43.421567917 CEST44349769151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:43.421587944 CEST49769443192.168.2.7151.101.2.137
                                          Sep 27, 2024 06:11:43.421593904 CEST44349769151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:43.421644926 CEST49769443192.168.2.7151.101.2.137
                                          Sep 27, 2024 06:11:43.422174931 CEST44349769151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:43.422216892 CEST44349769151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:43.422231913 CEST49769443192.168.2.7151.101.2.137
                                          Sep 27, 2024 06:11:43.422236919 CEST44349769151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:43.422266960 CEST49769443192.168.2.7151.101.2.137
                                          Sep 27, 2024 06:11:43.422281981 CEST49769443192.168.2.7151.101.2.137
                                          Sep 27, 2024 06:11:43.464550018 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.464685917 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.464698076 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.464709997 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.464720011 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.464751005 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.464869976 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.500113010 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.500193119 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.500231981 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.500242949 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.500267982 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.500277996 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.500318050 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.500318050 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.500423908 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.500437021 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.500483036 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.500588894 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.500601053 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.500612020 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.500686884 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.500756025 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.500768900 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.500821114 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.501060963 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.501070976 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.501081944 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.501091957 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.501102924 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.501113892 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.501127005 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.501137018 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.501137018 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.501168013 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.501600981 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.501612902 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.501624107 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.501633883 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.501672983 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.501672983 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.501924038 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.501939058 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.501950026 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.501962900 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.501975060 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.501991987 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.501991987 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.502216101 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.502227068 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.502238035 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.502271891 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.502271891 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.502384901 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.502398014 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.502408028 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.502419949 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.502429962 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.502453089 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.502453089 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.502861977 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.502875090 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.502885103 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.502897024 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.502907991 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.502918959 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.502924919 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.502948999 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.502948999 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.504040003 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.504054070 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.504065037 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.504076004 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.504087925 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.504105091 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.504105091 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.504121065 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.504163027 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.504182100 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.504220009 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.504244089 CEST44349769151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:43.504317045 CEST49769443192.168.2.7151.101.2.137
                                          Sep 27, 2024 06:11:43.504326105 CEST44349769151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:43.504352093 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.504355907 CEST44349769151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:43.504370928 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.504376888 CEST49769443192.168.2.7151.101.2.137
                                          Sep 27, 2024 06:11:43.504460096 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.504461050 CEST49769443192.168.2.7151.101.2.137
                                          Sep 27, 2024 06:11:43.504988909 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.505162954 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.505172968 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.505202055 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.505218029 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.505223036 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.505232096 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.505242109 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.505254030 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.505261898 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.505265951 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.505275965 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.505316019 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.505328894 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.505347013 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.505357981 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.505382061 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.505451918 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.506135941 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.506148100 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.506217003 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.506478071 CEST44349769151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:43.506520033 CEST44349769151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:43.506551027 CEST49769443192.168.2.7151.101.2.137
                                          Sep 27, 2024 06:11:43.506567001 CEST44349769151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:43.506592035 CEST49769443192.168.2.7151.101.2.137
                                          Sep 27, 2024 06:11:43.506625891 CEST49769443192.168.2.7151.101.2.137
                                          Sep 27, 2024 06:11:43.507302046 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.507313967 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.507323980 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.507334948 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.507345915 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.507356882 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.507369041 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.507380009 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.507396936 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.507397890 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.507421970 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.507457972 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.507469893 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.507482052 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.507499933 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.507631063 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.507816076 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.508116007 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.508260012 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.508272886 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.508335114 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.508423090 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.508434057 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.508445024 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.508455992 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.508462906 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.508469105 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.508485079 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.508495092 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.508496046 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.508507967 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.508513927 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.508521080 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.508532047 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.508541107 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.508573055 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.509062052 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.509123087 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.509217978 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.509229898 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.509280920 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.509968996 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.510222912 CEST44349769151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:43.510265112 CEST44349769151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:43.510283947 CEST49769443192.168.2.7151.101.2.137
                                          Sep 27, 2024 06:11:43.510293007 CEST44349769151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:43.510319948 CEST49769443192.168.2.7151.101.2.137
                                          Sep 27, 2024 06:11:43.510339975 CEST49769443192.168.2.7151.101.2.137
                                          Sep 27, 2024 06:11:43.510373116 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.510916948 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.510935068 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.510943890 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.510951042 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.510982990 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.510982990 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.511049986 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.511066914 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.511079073 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.511090040 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.511096001 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.511101007 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.511112928 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.511122942 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.511130095 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.511130095 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.511136055 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.511166096 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.511168003 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.511182070 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.511220932 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.511997938 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.512010098 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.512165070 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.512295961 CEST44349769151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:43.512336016 CEST44349769151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:43.512356043 CEST49769443192.168.2.7151.101.2.137
                                          Sep 27, 2024 06:11:43.512362003 CEST44349769151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:43.512386084 CEST49769443192.168.2.7151.101.2.137
                                          Sep 27, 2024 06:11:43.512403011 CEST49769443192.168.2.7151.101.2.137
                                          Sep 27, 2024 06:11:43.513271093 CEST44349769151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:43.513310909 CEST44349769151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:43.513323069 CEST49769443192.168.2.7151.101.2.137
                                          Sep 27, 2024 06:11:43.513330936 CEST44349769151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:43.513355970 CEST49769443192.168.2.7151.101.2.137
                                          Sep 27, 2024 06:11:43.513372898 CEST49769443192.168.2.7151.101.2.137
                                          Sep 27, 2024 06:11:43.513955116 CEST44349769151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:43.514014959 CEST49769443192.168.2.7151.101.2.137
                                          Sep 27, 2024 06:11:43.514023066 CEST44349769151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:43.514122009 CEST44349769151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:43.514303923 CEST49769443192.168.2.7151.101.2.137
                                          Sep 27, 2024 06:11:43.547775984 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.547872066 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.547929049 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.547943115 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.547955036 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.547965050 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.547976971 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.547987938 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.548002958 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.548002958 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.548069954 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.548265934 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.583563089 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.583579063 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.583590984 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.583600998 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.583612919 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.583638906 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.583704948 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.583725929 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.583741903 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.583786964 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.583900928 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.583916903 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.583929062 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.584023952 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.584059954 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.584072113 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.584080935 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.584093094 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.584103107 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.584125996 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.584125996 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.584192038 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.584388971 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.584404945 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.584415913 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.584425926 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.584436893 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.584439039 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.584450006 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.584494114 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.584494114 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.584708929 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.584723949 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.584736109 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.584747076 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.584755898 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.584767103 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.584789991 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.584863901 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.585057020 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.585072994 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.585083961 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.585094929 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.585128069 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.585128069 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.585213900 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.585231066 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.585242033 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.585252047 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.585261106 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.585272074 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.585287094 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.585298061 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.585300922 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.585300922 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.585309982 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.585335970 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.585335970 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.585839033 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.585849047 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.585860014 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.585870981 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.585880995 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.585891008 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.585901976 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.585930109 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.585930109 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.585994005 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.586333990 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.586344957 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.586354971 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.586366892 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.586376905 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.586388111 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.586400032 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.586410046 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.586410999 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.586410999 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.586421967 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.586437941 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.586445093 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.586445093 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.586473942 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.586486101 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.586500883 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.586510897 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.586525917 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.586525917 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.586544991 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.587095022 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.587110996 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.587121010 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.587166071 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.587255955 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.587268114 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.587277889 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.587290049 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.587296963 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.587301970 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.587313890 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.587325096 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.587335110 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.587335110 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.587377071 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.587419987 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.587431908 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.587444067 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.587454081 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.587464094 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.587476015 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.587486029 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.587857962 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.588201046 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.588213921 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.588222980 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.588233948 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.588243961 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.588254929 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.588346004 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.588356972 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.588367939 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.588378906 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.588390112 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.588401079 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.588412046 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.588422060 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.588432074 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.588500977 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.588517904 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.588675022 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.589184999 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.589200020 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.589210033 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.589221001 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.589231968 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.589241982 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.589252949 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.589262962 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.589267015 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.589267015 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.589277029 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.589296103 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.589296103 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.589329004 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.589342117 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.589356899 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.589369059 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.589380026 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.589390039 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.589709997 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.670671940 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.670689106 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.670705080 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.670828104 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.670840025 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.671694994 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.716309071 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.716325045 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.716346979 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.716362000 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.716377020 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.716392040 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.716397047 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.716407061 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.716422081 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.716439009 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.716448069 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.716459990 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.716464996 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.716480970 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.716497898 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.716512918 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.716527939 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.716536045 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.716536045 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.716543913 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.716559887 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.716574907 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.716592073 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.716600895 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.716600895 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.716608047 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.716624975 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.716639042 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.716654062 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.716669083 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.716669083 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.716669083 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.716687918 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.716727018 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.716727018 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.716878891 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.716893911 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.716907978 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.716922998 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.716938019 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.716953039 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.716968060 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.716969013 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.716969013 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.716983080 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.717000008 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.717014074 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.717036009 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.717036009 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.717113018 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.718936920 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.718959093 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.718975067 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.718988895 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.719005108 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.719019890 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.719033003 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.719033003 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.719033957 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.719049931 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.719064951 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.719079971 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.719082117 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.719091892 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.719104052 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.719120026 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.719132900 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.719146967 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.719153881 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.719163895 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.719183922 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.719189882 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.719204903 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.719211102 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.719218969 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.719233036 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.719234943 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.719250917 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.719265938 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.719278097 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.719280958 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.719296932 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.719317913 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.719317913 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.719608068 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.719621897 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.719635963 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.719650984 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.719672918 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.719672918 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.719737053 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.719757080 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.719772100 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.719788074 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.719801903 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.719815969 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.719815969 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.719819069 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.719851971 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.719888926 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.720082998 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.720098972 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.720144987 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.720144987 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.720710993 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.720726013 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.720740080 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.720756054 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.720803022 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.720803022 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.720904112 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.720920086 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.720935106 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.720948935 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.720963001 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.720978022 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.720993042 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.720997095 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.720997095 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.721009016 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.721016884 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.721024990 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.721044064 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.721057892 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.721188068 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.721246004 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.721261978 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.721276999 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.721291065 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.721306086 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.721321106 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.721333981 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.721340895 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.721342087 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.721350908 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.721365929 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.721373081 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.721422911 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.721437931 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.721451044 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.721451044 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.721451998 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.721468925 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.721524000 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.721934080 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.721950054 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.721965075 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.721980095 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.721993923 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.722002983 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.722002983 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.722008944 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.722024918 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.722039938 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.722050905 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.722054958 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.722094059 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.722094059 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.722279072 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.722295046 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.722402096 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.722421885 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.722435951 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.722450972 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.722470045 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.722470045 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.722567081 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.725649118 CEST89894977320.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.725667000 CEST89894977320.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.725732088 CEST497738989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.726330042 CEST89894977320.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.726353884 CEST89894977320.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.726370096 CEST89894977420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.726383924 CEST89894977420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.726399899 CEST89894977420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.726435900 CEST497738989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.727605104 CEST497748989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.727826118 CEST89894977020.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.727840900 CEST89894977020.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.727895021 CEST497708989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.727966070 CEST89894977020.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.727982998 CEST89894977020.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.727998972 CEST89894977220.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.728010893 CEST89894977220.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.728024960 CEST89894977220.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.728032112 CEST497708989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.728040934 CEST89894977220.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.728077888 CEST497728989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.728104115 CEST497728989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.735671043 CEST89894977120.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.735960960 CEST89894977120.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.735979080 CEST89894977120.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.736042976 CEST497718989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.756545067 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.756572008 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.756594896 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.756679058 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.757019997 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.757039070 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.757069111 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.757086992 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.757107019 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.757107019 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.757107019 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.757143021 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.776551962 CEST497748989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.803141117 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.803165913 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.803180933 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.803195953 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.803210974 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.803225040 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.803239107 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.803256035 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.803271055 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.803272963 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.803289890 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.803340912 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.803340912 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.803623915 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.803641081 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.803657055 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.803694963 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.803781033 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.803802967 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.803818941 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.803834915 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.803849936 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.803857088 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.803864956 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.803880930 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.803883076 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.803883076 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.803925991 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.804284096 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.804301023 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.804316044 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.804338932 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.804347992 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.804358006 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.804373980 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.804389954 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.804402113 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.804402113 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.804404974 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.804421902 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.804438114 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.804454088 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.804456949 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.804481983 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.804658890 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.804673910 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.804688931 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.804732084 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.804732084 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.804801941 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.804966927 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.805047989 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.805131912 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.805147886 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.805161953 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.805247068 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.805280924 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.805296898 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.805311918 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.805325985 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.805341005 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.805341959 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.805341959 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.805393934 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.805762053 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.805778027 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.805793047 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.805809021 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.805823088 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.805846930 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.805847883 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.805871964 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.805882931 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.978830099 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.979695082 CEST497718989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.981286049 CEST497728989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.982347965 CEST497708989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.982805967 CEST497748989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.983112097 CEST497738989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.984066010 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.984100103 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.984116077 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.984155893 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.984247923 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.984262943 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.984285116 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.984452963 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.984452963 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.984452963 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.984469891 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.984535933 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.984647989 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.984673023 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.984688044 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.984704018 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.984714031 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.984720945 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.984736919 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.984761953 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.984788895 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.985085011 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.985100031 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.985114098 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.985136986 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.985151052 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.985167980 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.985167980 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.985167980 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.985183954 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.985198975 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.985213995 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.985224009 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.985285997 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.985780001 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.985795021 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.985809088 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.985831022 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.985838890 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.985838890 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.985847950 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.985863924 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.985878944 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.985893965 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.985908985 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.985923052 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.985923052 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.985923052 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.985944033 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.985985041 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.985985041 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.986429930 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.986444950 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.986469984 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.986506939 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.986572981 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.986588955 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.986603975 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.986618996 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.986640930 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.986641884 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.986641884 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.986656904 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.986673117 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.986685991 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.986687899 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.986705065 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.986721992 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.986761093 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.986761093 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.987097979 CEST497728989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.987369061 CEST497708989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.987534046 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.987556934 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.987571001 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.987586975 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.987602949 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.987621069 CEST89894977120.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.987623930 CEST497748989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.987633944 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.987633944 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.987633944 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.987651110 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.987667084 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.987680912 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.987688065 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.987688065 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.987696886 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.987699986 CEST497738989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.987713099 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.987729073 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.987742901 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.987751961 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.987751961 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.987828970 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.988490105 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.988506079 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.988522053 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.988537073 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.988552094 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.988567114 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.988575935 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.988575935 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.988583088 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.988599062 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.988614082 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.988627911 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.988643885 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.988646984 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.988646984 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.988662004 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.988677025 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.988699913 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.988699913 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.989249945 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.989265919 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.989280939 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.989295006 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.989310026 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.989325047 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.989325047 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.989325047 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.989341974 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.989356995 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.989371061 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.989375114 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.989375114 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.989387989 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.989402056 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.989412069 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.989417076 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.989433050 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.989448071 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.989465952 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.989483118 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.989490032 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.989490032 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.989499092 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.989537001 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.989537001 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.989831924 CEST497718989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.990297079 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.990313053 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.990328074 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.990343094 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.990358114 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.990372896 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.990391016 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.990391970 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.990391970 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.990406990 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.990422010 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.990436077 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.990443945 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.990443945 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.990452051 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.990467072 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.990482092 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.990495920 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.990510941 CEST89894977220.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.990514994 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.990514994 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.990526915 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.990541935 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.990556955 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.990578890 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.990578890 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.990869999 CEST497718989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.990906954 CEST497718989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.990927935 CEST497718989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.990946054 CEST497718989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.990966082 CEST497718989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.991039038 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.991054058 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.991069078 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.991084099 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.991099119 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.991107941 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.991108894 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.991117954 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.991141081 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.991156101 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.991168976 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.991173029 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.991173029 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.991184950 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.991199970 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.991214037 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.991230965 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.991231918 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.991231918 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.991247892 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.991262913 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.991277933 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.991293907 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.991293907 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.992094040 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.992109060 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.992125034 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.992127895 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.992141008 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.992156982 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.992156982 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.992172003 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.992187977 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.992201090 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.992207050 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.992207050 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.992219925 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.992234945 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.992240906 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.992252111 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.992268085 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.992281914 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.992289066 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.992289066 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.992299080 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.992314100 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.992331028 CEST89894977020.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.992342949 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.992352962 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.992352962 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.992357969 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.992589951 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.992959023 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.992974997 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.992989063 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.993004084 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.993019104 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.993041039 CEST89894977420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.993053913 CEST89894977320.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.993057966 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.993057966 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.993133068 CEST89894977220.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.993474960 CEST89894977020.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.993519068 CEST497728989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.993530035 CEST497708989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.993678093 CEST89894977420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.993995905 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.994012117 CEST497748989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.994287968 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.994488001 CEST89894977320.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.994525909 CEST497738989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:43.995058060 CEST89894977120.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.995614052 CEST89894977120.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.995812893 CEST89894977120.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.995825052 CEST89894977120.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.995836973 CEST89894977120.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:43.995850086 CEST89894977120.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.086405039 CEST49769443192.168.2.7151.101.2.137
                                          Sep 27, 2024 06:11:44.086437941 CEST44349769151.101.2.137192.168.2.7
                                          Sep 27, 2024 06:11:44.090610981 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:44.139482975 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.324143887 CEST89894977120.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.338846922 CEST497718989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:44.343743086 CEST89894977120.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.409066916 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.409082890 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.409096003 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.409137011 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.409156084 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:44.409195900 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.409205914 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:44.409209967 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.409223080 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.409233093 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.409250021 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:44.409265041 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:44.409441948 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.409455061 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.409467936 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.409503937 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:44.535310984 CEST89894977120.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.552897930 CEST89894977120.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.552911997 CEST89894977120.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.552922964 CEST89894977120.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.552983046 CEST497718989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:44.553008080 CEST89894977120.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.553091049 CEST89894977120.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.553102016 CEST89894977120.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.553117990 CEST89894977120.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.553148031 CEST497718989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:44.553172112 CEST497718989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:44.635706902 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:44.641242027 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.652808905 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.652839899 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.652849913 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.652899981 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:44.652915955 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.652926922 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.652950048 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:44.652997017 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.653006077 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.653038025 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:44.653075933 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.653088093 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.653100014 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.653146029 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:44.653146029 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:44.653254032 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.653265953 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.653278112 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.653290987 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.653296947 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:44.653337955 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:44.653378010 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.653388977 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.653438091 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.653449059 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.653460026 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.653471947 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:44.653497934 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:44.653585911 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.653595924 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.653606892 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.653616905 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.653626919 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:44.653629065 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.653651953 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:44.653677940 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:44.653765917 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.653778076 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.653789997 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.653801918 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.653814077 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.653820038 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:44.653847933 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:44.654030085 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.654041052 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.654052019 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.654062986 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.654069901 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:44.654074907 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.654088020 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.654097080 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:44.654105902 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.654118061 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.654123068 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:44.654134035 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.654138088 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:44.654146910 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.654167891 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:44.654334068 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.654381990 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:44.654479027 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.654489994 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.654500008 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.654511929 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.654520035 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:44.654525042 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.654536009 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.654545069 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:44.654547930 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.654560089 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.654572010 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.654582024 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.654582977 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:44.654606104 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:44.654619932 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:44.668704033 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.668713093 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.668723106 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.668766975 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:44.668806076 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.668816090 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.668824911 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.668834925 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.668855906 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:44.669051886 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.669061899 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.669070959 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.669081926 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.669090033 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:44.669091940 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.669111013 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:44.669128895 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:44.669199944 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.669210911 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.669220924 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.669312954 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.669323921 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.669334888 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.669337034 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:44.669346094 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.669347048 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:44.669358015 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.669368029 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.669377089 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:44.669401884 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:44.669776917 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.669790030 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.669799089 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.669809103 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.669816017 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:44.669820070 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.669831038 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.669838905 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.669847965 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:44.669851065 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.669866085 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.669876099 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.669878006 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:44.669882059 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.669912100 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:44.670078993 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.670088053 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.670098066 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.670105934 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.670123100 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.670125961 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:44.670134068 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.670145035 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.670145988 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:44.670156002 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.670166016 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.670173883 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:44.670177937 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.670190096 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.670193911 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:44.670217991 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:44.670595884 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.670639992 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:44.670762062 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.670772076 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.670779943 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.670789957 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.670799971 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.670805931 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:44.670809984 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.670821905 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.670825958 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.670826912 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:44.670831919 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.670840025 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:44.670842886 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.670855045 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.670864105 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.670869112 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:44.670882940 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.670882940 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:44.670900106 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:44.671418905 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.671428919 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.671437979 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.671447992 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.671457052 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.671468973 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.671478987 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:44.671479940 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.671489954 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:44.671490908 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.671503067 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.671506882 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:44.671514034 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.671524048 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.671535015 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.671545029 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.671546936 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:44.671555996 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:44.671556950 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.671569109 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.671580076 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.671581030 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:44.671591043 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.671600103 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.671612024 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:44.671644926 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:44.672127008 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.672137022 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.672168970 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:44.687217951 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:44.739919901 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.739932060 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.739948988 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.739984035 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:44.739998102 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.740010023 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.740021944 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.740032911 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.740041018 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:44.740066051 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:44.740173101 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.740184069 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.740195036 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.740220070 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:44.740235090 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:44.740299940 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.740312099 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.740322113 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.740333080 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.740345001 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.740345955 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:44.740355015 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.740365982 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.740374088 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:44.740385056 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:44.740551949 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.740562916 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.740572929 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.740585089 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.740591049 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:44.740607023 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:44.740614891 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.740627050 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.740638971 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.740649939 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.740659952 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.740662098 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:44.740672112 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.740681887 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.740684986 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:44.740701914 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:44.740719080 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:44.741172075 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.741184950 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.741195917 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.741205931 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.741215944 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.741225958 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.741226912 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:44.741238117 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.741247892 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:44.741249084 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.741261959 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.741275072 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.741283894 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:44.741285086 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.741301060 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.741323948 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:44.741353989 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:44.741441965 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.741452932 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.741487026 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:44.741511106 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.744729996 CEST89894977120.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.744740009 CEST89894977120.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.744749069 CEST89894977120.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.744777918 CEST497718989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:44.755530119 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.755542040 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.755551100 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.755582094 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:44.755588055 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.755619049 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:44.755641937 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.755654097 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.755690098 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:44.755755901 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.755765915 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.755805969 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:44.755857944 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.755870104 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.755896091 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:44.755928993 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.755940914 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.755951881 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.755964994 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:44.756016016 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:44.756050110 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.756061077 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.756098032 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:44.756171942 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.756184101 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.756195068 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.756239891 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:44.756347895 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.756392956 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.756398916 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:44.756405115 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.756417036 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.756428003 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.756438971 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.756450891 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:44.756478071 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:44.756542921 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.756640911 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.756650925 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.756661892 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.756673098 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.756680012 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:44.756685019 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.756696939 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.756707907 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.756720066 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.756720066 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:44.756720066 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:44.756740093 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:44.756752014 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:44.756947041 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.756958008 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.756969929 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.756982088 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.757009029 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:44.757024050 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:44.757224083 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.757235050 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.757245064 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.757256031 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.757266998 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.757276058 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.757282019 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:44.757287979 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.757299900 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.757302999 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:44.757313013 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.757320881 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:44.757324934 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.757335901 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.757339001 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:44.757364988 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:44.757674932 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.757687092 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.757697105 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.757708073 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.757713079 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:44.757725954 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:44.757813931 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.757826090 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.757837057 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.757848978 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.757859945 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.757863045 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:44.757870913 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.757882118 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.757893085 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.757898092 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:44.757906914 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.757911921 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:44.757920027 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.757930994 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.757952929 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:44.757975101 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:44.758555889 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.758565903 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.758570910 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.758577108 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.758582115 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.758594036 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.758605003 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.758620977 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.758621931 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:44.758635998 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.758647919 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.758654118 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:44.758658886 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.758698940 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:44.761066914 CEST89894977120.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.761076927 CEST89894977120.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.761086941 CEST89894977120.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.761140108 CEST497718989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:44.761185884 CEST497718989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:44.761301041 CEST89894977120.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.761312008 CEST89894977120.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.761322021 CEST89894977120.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.761353016 CEST497718989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:44.762741089 CEST89894977120.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.762751102 CEST89894977120.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.762761116 CEST89894977120.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.762800932 CEST497718989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:44.762833118 CEST497718989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:44.762840033 CEST89894977120.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.762888908 CEST89894977120.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.762897015 CEST89894977120.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.762918949 CEST497718989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:44.762963057 CEST89894977120.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.762973070 CEST89894977120.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.763006926 CEST497718989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:44.764341116 CEST89894977120.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.764352083 CEST89894977120.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.764362097 CEST89894977120.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.764373064 CEST89894977120.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.764388084 CEST497718989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:44.764411926 CEST89894977120.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.764417887 CEST497718989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:44.764451981 CEST497718989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:44.765908957 CEST89894977120.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.814685106 CEST497718989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:44.826838017 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.826852083 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.826863050 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.826909065 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:44.826942921 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.826958895 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.826972008 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.826997042 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:44.827018976 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:44.827109098 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.827121019 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.827167988 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:44.827172995 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.827184916 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.827219963 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:44.827289104 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.827301025 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.827311039 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.827322960 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.827343941 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:44.827364922 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:44.827431917 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.827444077 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.827454090 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.827465057 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.827477932 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:44.827481985 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.827491045 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:44.827496052 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.827508926 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.827533007 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:44.827724934 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.827774048 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.827785969 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.827796936 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.827811956 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:44.827847958 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:44.827915907 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.827928066 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.827939034 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.827954054 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:44.827955008 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.827970028 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.827979088 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:44.828005075 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:44.828140974 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.828151941 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.828164101 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.828176022 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.828187943 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:44.828213930 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:44.835846901 CEST89894977120.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.835895061 CEST89894977120.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.835906029 CEST89894977120.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.835968018 CEST89894977120.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.836009026 CEST497718989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:44.836009026 CEST497718989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:44.954365969 CEST89894977120.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.954404116 CEST89894977120.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.954412937 CEST89894977120.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.954473972 CEST89894977120.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.954484940 CEST89894977120.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.954489946 CEST497718989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:44.954494953 CEST89894977120.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.954531908 CEST497718989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:44.980668068 CEST89894977120.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.980808973 CEST89894977120.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.980818033 CEST89894977120.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.980856895 CEST497718989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:44.980952978 CEST89894977120.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.980963945 CEST89894977120.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.980992079 CEST497718989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:44.981199026 CEST89894977120.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.981209040 CEST89894977120.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.981235981 CEST497718989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:44.981859922 CEST89894977120.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:44.981925011 CEST497718989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:45.654109955 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.654122114 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.654133081 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.654196024 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:45.654242992 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.654253960 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.654263973 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.654274940 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.654282093 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:45.654316902 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:45.654376030 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.654390097 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.654401064 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.654432058 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:45.654444933 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:45.654531956 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.654552937 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.654563904 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.654573917 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.654584885 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.654587984 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:45.654597044 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.654608011 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.654614925 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.654623032 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:45.654640913 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:45.654656887 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:45.654818058 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.654829025 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.654834986 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.654840946 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.654865026 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:45.654884100 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.654892921 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:45.654896975 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.654910088 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.654921055 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.654931068 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.654936075 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:45.654944897 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:45.655160904 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.655169964 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.655191898 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.655200958 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:45.655203104 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.655215979 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.655224085 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:45.655226946 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.655239105 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.655241013 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:45.655256987 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.655281067 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:45.655447960 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.655458927 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.655467987 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.655493021 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:45.655517101 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:45.669020891 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.669059038 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.669068098 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.669121981 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:45.669126987 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.669137955 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.669148922 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.669158936 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.669169903 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:45.669188976 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:45.669270039 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.669280052 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.669317007 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.669326067 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:45.669326067 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.669356108 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:45.669435024 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.669444084 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.669452906 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.669464111 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.669473886 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.669483900 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:45.669512033 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:45.669555902 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.669567108 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.669581890 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.669620991 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:45.669677973 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.669687986 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.669699907 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.669730902 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:45.669745922 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:45.669806957 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.669816017 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.669830084 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.669838905 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.669848919 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.669863939 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:45.669886112 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:45.669955015 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.669965982 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.669977903 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.669989109 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.669997931 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:45.669998884 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.670011997 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.670021057 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.670021057 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:45.670039892 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:45.670067072 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:45.670229912 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.670239925 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.670249939 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.670259953 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.670273066 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.670274973 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:45.670284033 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.670286894 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:45.670322895 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:45.670469999 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.670480013 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.670490026 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.670499086 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.670509100 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.670515060 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:45.670521021 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.670532942 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.670542955 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:45.670627117 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:45.670809984 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.670819044 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.670855045 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:45.670855999 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.670869112 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.670877934 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.670887947 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.670896053 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.670905113 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.670914888 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.670917034 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:45.670924902 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.670932055 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:45.670936108 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.670958996 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:45.670984030 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:45.671359062 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.671369076 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.671377897 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.671395063 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.671405077 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.671413898 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.671417952 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:45.671426058 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.671435118 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.671441078 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:45.671448946 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.671458006 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.671467066 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:45.671468973 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.671478987 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:45.671479940 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.671503067 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:45.671514988 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:45.671859026 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.671869040 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.671878099 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.671888113 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.671897888 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.671906948 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.671910048 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:45.671916008 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.671921968 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.671926975 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.671931982 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.671936989 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:45.671942949 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.671955109 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.671963930 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.671967983 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:45.671989918 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:45.721472025 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:45.740583897 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.740616083 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.740626097 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.740668058 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:45.740705967 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.740710020 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:45.740716934 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.740726948 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.740737915 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.740746975 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.740752935 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:45.740777016 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:45.740796089 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.740824938 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.740835905 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.740845919 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.740865946 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:45.740951061 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.740962029 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.740972042 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.740995884 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:45.741014957 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.741019011 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:45.741025925 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.741036892 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.741044998 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.741060972 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:45.741071939 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:45.866647959 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.866661072 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.866672039 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.866744041 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:45.866779089 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.866790056 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.866800070 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.866810083 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.866820097 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.866934061 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:45.866934061 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:45.866941929 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.866952896 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.866964102 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.866990089 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:45.867041111 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.867052078 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.867090940 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:45.867135048 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.867145061 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.867155075 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.867182016 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:45.867203951 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:45.867286921 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.867300987 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.867310047 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.867320061 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.867328882 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.867337942 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:45.867341995 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.867352962 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.867362022 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:45.867374897 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:45.867423058 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.867461920 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:45.867482901 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.867500067 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.867589951 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.867599964 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.867609978 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.867628098 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:45.867660046 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:45.867734909 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.867744923 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.867754936 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.867763996 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.867773056 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:45.867774010 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.867784023 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.867794991 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:45.867794991 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.867808104 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.867821932 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:45.867830038 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:45.867993116 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.868004084 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.868012905 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.868031025 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:45.868052959 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:45.868133068 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.868143082 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.868151903 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.868161917 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.868174076 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.868175030 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:45.868184090 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.868195057 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.868197918 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:45.868232012 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:45.868428946 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.868441105 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.868451118 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.868463039 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.868474007 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.868479013 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:45.868485928 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.868498087 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.868505001 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:45.868510008 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.868521929 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.868529081 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:45.868534088 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.868544102 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.868549109 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:45.868556023 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.868568897 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:45.868621111 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:45.868753910 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.868766069 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.868776083 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.868801117 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:45.868823051 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:45.868901014 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.868913889 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.868931055 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.868942022 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.868947983 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:45.868954897 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.868967056 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.868978977 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.868987083 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.868988991 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:45.869010925 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:45.869024992 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:45.869374037 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.869385004 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.869395018 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.869436026 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:45.869530916 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.869539976 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.869549990 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.869563103 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.869577885 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:45.869590998 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:45.869643927 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.869653940 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.869666100 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.869674921 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.869677067 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:45.869703054 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:45.869754076 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.869766951 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.869779110 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.869790077 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.869793892 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:45.869821072 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:45.869873047 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.869910955 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:45.878393888 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.878405094 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.878412962 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.878434896 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.878444910 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.878454924 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.878468037 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.878485918 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:45.878542900 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:45.878551006 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.878561974 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.878597021 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:45.878623009 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.878633022 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.878642082 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.878657103 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:45.878681898 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:45.878760099 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.878770113 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.878778934 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.878789902 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.878799915 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.878803015 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:45.878817081 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:45.878921986 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.878931046 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.878940105 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.878948927 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.878958941 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:45.878959894 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.878988981 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:45.879004002 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:45.879018068 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.879029036 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.879038095 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.879048109 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.879056931 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.879064083 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:45.879080057 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:45.879168034 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.879179955 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.879189014 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.879199028 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.879209042 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.879219055 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:45.879245043 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:45.879280090 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.879295111 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.879304886 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.879338026 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:45.922416925 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:45.953620911 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.953639984 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.953650951 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.953655958 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.953665018 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.953720093 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.953725100 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:45.953731060 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.953768969 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.953777075 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:45.953779936 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.953790903 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.953830004 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:45.953922033 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.953934908 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.953943968 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.953953981 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.953975916 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:45.954125881 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.954139948 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.954149961 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.954159975 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:45.954160929 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:45.954184055 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:46.171473980 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:46.173676968 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:46.663305044 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:46.663321972 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:46.663335085 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:46.663374901 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:46.663395882 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:46.663408995 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:46.663480043 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:46.663492918 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:46.663511038 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:46.663511992 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:46.663593054 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:46.663605928 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:46.663619041 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:46.663642883 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:46.663655043 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:46.663666010 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:46.663677931 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:46.663688898 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:46.663692951 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:46.663692951 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:46.663701057 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:46.663713932 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:46.663744926 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:46.663744926 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:46.664130926 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:46.664141893 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:46.664153099 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:46.664163113 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:46.664175987 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:46.664181948 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:46.664191961 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:46.664203882 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:46.664205074 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:46.664205074 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:46.664216995 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:46.664227962 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:46.664241076 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:46.664242029 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:46.664242029 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:46.664252996 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:46.664264917 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:46.664277077 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:46.664278984 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:46.664278984 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:46.664288998 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:46.664302111 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:46.664314985 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:46.664344072 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:46.664344072 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:46.664482117 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:46.664691925 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:46.664706945 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:46.664964914 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:46.672189951 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:46.672226906 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:46.672239065 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:46.672307968 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:46.672318935 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:46.672331095 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:46.672342062 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:46.672343969 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:46.672343969 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:46.672416925 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:46.672441959 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:46.672456980 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:46.672610044 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:46.672620058 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:46.672631025 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:46.672641993 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:46.672652960 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:46.672652960 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:46.672652960 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:46.672663927 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:46.672672033 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:46.672677994 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:46.672735929 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:46.672735929 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:46.672924042 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:46.672935963 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:46.672946930 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:46.672956944 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:46.672967911 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:46.672979116 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:46.672990084 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:46.672992945 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:46.672992945 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:46.673002005 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:46.673013926 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:46.673024893 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:46.673046112 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:46.673046112 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:46.673214912 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:46.673227072 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:46.673259020 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:46.673259020 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:46.673326015 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:46.673336983 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:46.673347950 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:46.673357964 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:46.673368931 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:46.673381090 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:46.673392057 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:46.673403978 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:46.673405886 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:46.673405886 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:46.673453093 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:46.673453093 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:46.673625946 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:46.673636913 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:46.673777103 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:46.673788071 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:46.673798084 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:46.673809052 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:46.673824072 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:46.673824072 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:46.673834085 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:46.673846006 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:46.673856020 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:46.673866987 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:46.673877954 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:46.673888922 CEST497648989192.168.2.720.239.97.157
                                          Sep 27, 2024 06:11:46.673888922 CEST89894976420.239.97.157192.168.2.7
                                          Sep 27, 2024 06:11:46.673888922 CEST497648989192.168.2.720.239.97.157
                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                          Sep 27, 2024 06:10:46.753365040 CEST192.168.2.71.1.1.10xfe8Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                          Sep 27, 2024 06:10:46.753582001 CEST192.168.2.71.1.1.10x6f45Standard query (0)www.google.com65IN (0x0001)false
                                          Sep 27, 2024 06:10:47.575546980 CEST192.168.2.71.1.1.10x7c1eStandard query (0)c.vip3656jun27.cc65IN (0x0001)false
                                          Sep 27, 2024 06:10:47.575546980 CEST192.168.2.71.1.1.10xcca1Standard query (0)c.vip3656jun27.ccA (IP address)IN (0x0001)false
                                          Sep 27, 2024 06:10:49.340913057 CEST192.168.2.71.1.1.10xd462Standard query (0)c.vip3656jun27.ccA (IP address)IN (0x0001)false
                                          Sep 27, 2024 06:10:49.341242075 CEST192.168.2.71.1.1.10x9f78Standard query (0)c.vip3656jun27.cc65IN (0x0001)false
                                          Sep 27, 2024 06:10:49.619941950 CEST192.168.2.71.1.1.10xd0bdStandard query (0)s96.cnzz.comA (IP address)IN (0x0001)false
                                          Sep 27, 2024 06:10:49.620316982 CEST192.168.2.71.1.1.10x2c11Standard query (0)s96.cnzz.com65IN (0x0001)false
                                          Sep 27, 2024 06:10:49.632184982 CEST192.168.2.71.1.1.10x154bStandard query (0)3656.tstdmn.ccA (IP address)IN (0x0001)false
                                          Sep 27, 2024 06:10:49.632364035 CEST192.168.2.71.1.1.10x5d0fStandard query (0)3656.tstdmn.cc65IN (0x0001)false
                                          Sep 27, 2024 06:10:52.402007103 CEST192.168.2.71.1.1.10xd945Standard query (0)c.cnzz.comA (IP address)IN (0x0001)false
                                          Sep 27, 2024 06:10:52.402493954 CEST192.168.2.71.1.1.10x367dStandard query (0)c.cnzz.com65IN (0x0001)false
                                          Sep 27, 2024 06:10:52.446417093 CEST192.168.2.71.1.1.10xad9Standard query (0)z2.cnzz.comA (IP address)IN (0x0001)false
                                          Sep 27, 2024 06:10:52.446944952 CEST192.168.2.71.1.1.10x89f1Standard query (0)z2.cnzz.com65IN (0x0001)false
                                          Sep 27, 2024 06:10:53.735460997 CEST192.168.2.71.1.1.10x840Standard query (0)365kkf.ccA (IP address)IN (0x0001)false
                                          Sep 27, 2024 06:10:53.735857964 CEST192.168.2.71.1.1.10x3729Standard query (0)365kkf.cc65IN (0x0001)false
                                          Sep 27, 2024 06:10:53.741100073 CEST192.168.2.71.1.1.10xf4d8Standard query (0)get365kapp.xyzA (IP address)IN (0x0001)false
                                          Sep 27, 2024 06:10:53.741570950 CEST192.168.2.71.1.1.10x60daStandard query (0)get365kapp.xyz65IN (0x0001)false
                                          Sep 27, 2024 06:10:54.636214972 CEST192.168.2.71.1.1.10x221Standard query (0)3656.tstdmn.ccA (IP address)IN (0x0001)false
                                          Sep 27, 2024 06:10:54.636785984 CEST192.168.2.71.1.1.10x2e70Standard query (0)3656.tstdmn.cc65IN (0x0001)false
                                          Sep 27, 2024 06:10:54.639125109 CEST192.168.2.71.1.1.10x1daStandard query (0)s96.cnzz.comA (IP address)IN (0x0001)false
                                          Sep 27, 2024 06:10:54.639837980 CEST192.168.2.71.1.1.10xd037Standard query (0)s96.cnzz.com65IN (0x0001)false
                                          Sep 27, 2024 06:10:54.679653883 CEST192.168.2.71.1.1.10xb49dStandard query (0)c.cnzz.comA (IP address)IN (0x0001)false
                                          Sep 27, 2024 06:10:54.680461884 CEST192.168.2.71.1.1.10x3abStandard query (0)c.cnzz.com65IN (0x0001)false
                                          Sep 27, 2024 06:11:16.428612947 CEST192.168.2.71.1.1.10xe505Standard query (0)365kkf.ccA (IP address)IN (0x0001)false
                                          Sep 27, 2024 06:11:16.429096937 CEST192.168.2.71.1.1.10x278Standard query (0)365kkf.cc65IN (0x0001)false
                                          Sep 27, 2024 06:11:37.907742023 CEST192.168.2.71.1.1.10x21adStandard query (0)365ckk.comA (IP address)IN (0x0001)false
                                          Sep 27, 2024 06:11:37.909043074 CEST192.168.2.71.1.1.10x176cStandard query (0)_8989._https.365ckk.com65IN (0x0001)false
                                          Sep 27, 2024 06:11:40.597345114 CEST192.168.2.71.1.1.10xe83eStandard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                          Sep 27, 2024 06:11:40.597651005 CEST192.168.2.71.1.1.10xb29dStandard query (0)code.jquery.com65IN (0x0001)false
                                          Sep 27, 2024 06:11:41.414834976 CEST192.168.2.71.1.1.10xec64Standard query (0)365ckk.comA (IP address)IN (0x0001)false
                                          Sep 27, 2024 06:11:41.415222883 CEST192.168.2.71.1.1.10x1124Standard query (0)_8989._https.365ckk.com65IN (0x0001)false
                                          Sep 27, 2024 06:11:41.633135080 CEST192.168.2.71.1.1.10x150aStandard query (0)use.fontawesome.comA (IP address)IN (0x0001)false
                                          Sep 27, 2024 06:11:41.633548021 CEST192.168.2.71.1.1.10x21afStandard query (0)use.fontawesome.com65IN (0x0001)false
                                          Sep 27, 2024 06:11:42.278626919 CEST192.168.2.71.1.1.10x8b5eStandard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                          Sep 27, 2024 06:11:42.279237986 CEST192.168.2.71.1.1.10x8dbdStandard query (0)code.jquery.com65IN (0x0001)false
                                          Sep 27, 2024 06:11:42.425915003 CEST192.168.2.71.1.1.10xbaf0Standard query (0)365ckk.comA (IP address)IN (0x0001)false
                                          Sep 27, 2024 06:11:43.406255007 CEST192.168.2.71.1.1.10x9902Standard query (0)use.fontawesome.comA (IP address)IN (0x0001)false
                                          Sep 27, 2024 06:11:43.407183886 CEST192.168.2.71.1.1.10xd665Standard query (0)use.fontawesome.com65IN (0x0001)false
                                          Sep 27, 2024 06:12:04.841716051 CEST192.168.2.71.1.1.10xacfeStandard query (0)d.qw66za.comA (IP address)IN (0x0001)false
                                          Sep 27, 2024 06:12:04.841948032 CEST192.168.2.71.1.1.10x6a2Standard query (0)_8989._https.d.qw66za.com65IN (0x0001)false
                                          Sep 27, 2024 06:12:07.916474104 CEST192.168.2.71.1.1.10x4493Standard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                          Sep 27, 2024 06:12:07.916829109 CEST192.168.2.71.1.1.10x5c1aStandard query (0)code.jquery.com65IN (0x0001)false
                                          Sep 27, 2024 06:12:10.081355095 CEST192.168.2.71.1.1.10x8a9dStandard query (0)use.fontawesome.comA (IP address)IN (0x0001)false
                                          Sep 27, 2024 06:12:10.082679033 CEST192.168.2.71.1.1.10x201eStandard query (0)use.fontawesome.com65IN (0x0001)false
                                          Sep 27, 2024 06:12:19.882021904 CEST192.168.2.71.1.1.10xb968Standard query (0)d.qw66za.comA (IP address)IN (0x0001)false
                                          Sep 27, 2024 06:12:19.883341074 CEST192.168.2.71.1.1.10xb41aStandard query (0)_8989._https.d.qw66za.com65IN (0x0001)false
                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                          Sep 27, 2024 06:10:46.760330915 CEST1.1.1.1192.168.2.70x6f45No error (0)www.google.com65IN (0x0001)false
                                          Sep 27, 2024 06:10:46.760421991 CEST1.1.1.1192.168.2.70xfe8No error (0)www.google.com172.217.18.4A (IP address)IN (0x0001)false
                                          Sep 27, 2024 06:10:47.920736074 CEST1.1.1.1192.168.2.70xcca1No error (0)c.vip3656jun27.cc34.85.36.87A (IP address)IN (0x0001)false
                                          Sep 27, 2024 06:10:49.650002003 CEST1.1.1.1192.168.2.70xd462No error (0)c.vip3656jun27.cc34.85.36.87A (IP address)IN (0x0001)false
                                          Sep 27, 2024 06:10:50.061351061 CEST1.1.1.1192.168.2.70x2c11No error (0)s96.cnzz.comc.cnzz.comCNAME (Canonical name)IN (0x0001)false
                                          Sep 27, 2024 06:10:50.061351061 CEST1.1.1.1192.168.2.70x2c11No error (0)c.cnzz.comall.cnzz.com.danuoyi.tbcache.comCNAME (Canonical name)IN (0x0001)false
                                          Sep 27, 2024 06:10:50.209392071 CEST1.1.1.1192.168.2.70x154bNo error (0)3656.tstdmn.cc34.92.211.102A (IP address)IN (0x0001)false
                                          Sep 27, 2024 06:10:50.309727907 CEST1.1.1.1192.168.2.70xd0bdNo error (0)s96.cnzz.comc.cnzz.comCNAME (Canonical name)IN (0x0001)false
                                          Sep 27, 2024 06:10:50.309727907 CEST1.1.1.1192.168.2.70xd0bdNo error (0)c.cnzz.comall.cnzz.com.danuoyi.tbcache.comCNAME (Canonical name)IN (0x0001)false
                                          Sep 27, 2024 06:10:50.309727907 CEST1.1.1.1192.168.2.70xd0bdNo error (0)all.cnzz.com.danuoyi.tbcache.com122.225.212.209A (IP address)IN (0x0001)false
                                          Sep 27, 2024 06:10:52.703572035 CEST1.1.1.1192.168.2.70x367dNo error (0)c.cnzz.comall.cnzz.com.danuoyi.tbcache.comCNAME (Canonical name)IN (0x0001)false
                                          Sep 27, 2024 06:10:52.871963978 CEST1.1.1.1192.168.2.70xd945No error (0)c.cnzz.comall.cnzz.com.danuoyi.tbcache.comCNAME (Canonical name)IN (0x0001)false
                                          Sep 27, 2024 06:10:52.871963978 CEST1.1.1.1192.168.2.70xd945No error (0)all.cnzz.com.danuoyi.tbcache.com122.225.212.209A (IP address)IN (0x0001)false
                                          Sep 27, 2024 06:10:52.979147911 CEST1.1.1.1192.168.2.70xad9No error (0)z2.cnzz.comz.cnzz.comCNAME (Canonical name)IN (0x0001)false
                                          Sep 27, 2024 06:10:52.979147911 CEST1.1.1.1192.168.2.70xad9No error (0)z.cnzz.comz.gds.cnzz.comCNAME (Canonical name)IN (0x0001)false
                                          Sep 27, 2024 06:10:52.979147911 CEST1.1.1.1192.168.2.70xad9No error (0)z.gds.cnzz.com223.109.148.140A (IP address)IN (0x0001)false
                                          Sep 27, 2024 06:10:53.067498922 CEST1.1.1.1192.168.2.70x89f1No error (0)z2.cnzz.comz.cnzz.comCNAME (Canonical name)IN (0x0001)false
                                          Sep 27, 2024 06:10:53.067498922 CEST1.1.1.1192.168.2.70x89f1No error (0)z.cnzz.comz.gds.cnzz.comCNAME (Canonical name)IN (0x0001)false
                                          Sep 27, 2024 06:10:53.762636900 CEST1.1.1.1192.168.2.70xf4d8No error (0)get365kapp.xyz54.150.17.124A (IP address)IN (0x0001)false
                                          Sep 27, 2024 06:10:54.495876074 CEST1.1.1.1192.168.2.70x840No error (0)365kkf.ccty20cnd00.safeproduc08.xyzCNAME (Canonical name)IN (0x0001)false
                                          Sep 27, 2024 06:10:54.495876074 CEST1.1.1.1192.168.2.70x840No error (0)ty20cnd00.safeproduc08.xyz148.66.1.82A (IP address)IN (0x0001)false
                                          Sep 27, 2024 06:10:54.646485090 CEST1.1.1.1192.168.2.70x1daNo error (0)s96.cnzz.comc.cnzz.comCNAME (Canonical name)IN (0x0001)false
                                          Sep 27, 2024 06:10:54.646485090 CEST1.1.1.1192.168.2.70x1daNo error (0)c.cnzz.comall.cnzz.com.danuoyi.tbcache.comCNAME (Canonical name)IN (0x0001)false
                                          Sep 27, 2024 06:10:54.646485090 CEST1.1.1.1192.168.2.70x1daNo error (0)all.cnzz.com.danuoyi.tbcache.com122.225.212.209A (IP address)IN (0x0001)false
                                          Sep 27, 2024 06:10:54.897341967 CEST1.1.1.1192.168.2.70x3abNo error (0)c.cnzz.comall.cnzz.com.danuoyi.tbcache.comCNAME (Canonical name)IN (0x0001)false
                                          Sep 27, 2024 06:10:55.067233086 CEST1.1.1.1192.168.2.70x221No error (0)3656.tstdmn.cc34.92.211.102A (IP address)IN (0x0001)false
                                          Sep 27, 2024 06:10:55.158936977 CEST1.1.1.1192.168.2.70xb49dNo error (0)c.cnzz.comall.cnzz.com.danuoyi.tbcache.comCNAME (Canonical name)IN (0x0001)false
                                          Sep 27, 2024 06:10:55.158936977 CEST1.1.1.1192.168.2.70xb49dNo error (0)all.cnzz.com.danuoyi.tbcache.com122.225.212.209A (IP address)IN (0x0001)false
                                          Sep 27, 2024 06:10:55.228764057 CEST1.1.1.1192.168.2.70xd037No error (0)s96.cnzz.comc.cnzz.comCNAME (Canonical name)IN (0x0001)false
                                          Sep 27, 2024 06:10:55.228764057 CEST1.1.1.1192.168.2.70xd037No error (0)c.cnzz.comall.cnzz.com.danuoyi.tbcache.comCNAME (Canonical name)IN (0x0001)false
                                          Sep 27, 2024 06:10:57.772666931 CEST1.1.1.1192.168.2.70x8556No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                          Sep 27, 2024 06:10:57.772666931 CEST1.1.1.1192.168.2.70x8556No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                          Sep 27, 2024 06:11:11.751104116 CEST1.1.1.1192.168.2.70x150dNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                          Sep 27, 2024 06:11:11.751104116 CEST1.1.1.1192.168.2.70x150dNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                          Sep 27, 2024 06:11:17.103563070 CEST1.1.1.1192.168.2.70xe505No error (0)365kkf.ccty20cnd00.safeproduc08.xyzCNAME (Canonical name)IN (0x0001)false
                                          Sep 27, 2024 06:11:17.103563070 CEST1.1.1.1192.168.2.70xe505No error (0)ty20cnd00.safeproduc08.xyz148.66.1.82A (IP address)IN (0x0001)false
                                          Sep 27, 2024 06:11:38.303877115 CEST1.1.1.1192.168.2.70x84ecNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                          Sep 27, 2024 06:11:38.303877115 CEST1.1.1.1192.168.2.70x84ecNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                          Sep 27, 2024 06:11:38.601651907 CEST1.1.1.1192.168.2.70x21adNo error (0)365ckk.comsite.36ok56cname.comCNAME (Canonical name)IN (0x0001)false
                                          Sep 27, 2024 06:11:38.601651907 CEST1.1.1.1192.168.2.70x21adNo error (0)site.36ok56cname.comee754749.hysjs168.comCNAME (Canonical name)IN (0x0001)false
                                          Sep 27, 2024 06:11:38.601651907 CEST1.1.1.1192.168.2.70x21adNo error (0)ee754749.hysjs168.comcluster91f2e088.hysjs168.comCNAME (Canonical name)IN (0x0001)false
                                          Sep 27, 2024 06:11:38.601651907 CEST1.1.1.1192.168.2.70x21adNo error (0)cluster91f2e088.hysjs168.com20.239.97.157A (IP address)IN (0x0001)false
                                          Sep 27, 2024 06:11:38.692962885 CEST1.1.1.1192.168.2.70x176cName error (3)_8989._https.365ckk.comnonenone65IN (0x0001)false
                                          Sep 27, 2024 06:11:40.604985952 CEST1.1.1.1192.168.2.70xe83eNo error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                          Sep 27, 2024 06:11:40.604985952 CEST1.1.1.1192.168.2.70xe83eNo error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                          Sep 27, 2024 06:11:40.604985952 CEST1.1.1.1192.168.2.70xe83eNo error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                          Sep 27, 2024 06:11:40.604985952 CEST1.1.1.1192.168.2.70xe83eNo error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                          Sep 27, 2024 06:11:41.640249014 CEST1.1.1.1192.168.2.70x150aNo error (0)use.fontawesome.comuse.fontawesome.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                          Sep 27, 2024 06:11:41.641366005 CEST1.1.1.1192.168.2.70x21afNo error (0)use.fontawesome.comuse.fontawesome.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                          Sep 27, 2024 06:11:42.078035116 CEST1.1.1.1192.168.2.70x1124Name error (3)_8989._https.365ckk.comnonenone65IN (0x0001)false
                                          Sep 27, 2024 06:11:42.286393881 CEST1.1.1.1192.168.2.70x8b5eNo error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                          Sep 27, 2024 06:11:42.286393881 CEST1.1.1.1192.168.2.70x8b5eNo error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                          Sep 27, 2024 06:11:42.286393881 CEST1.1.1.1192.168.2.70x8b5eNo error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                          Sep 27, 2024 06:11:42.286393881 CEST1.1.1.1192.168.2.70x8b5eNo error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                          Sep 27, 2024 06:11:42.750488997 CEST1.1.1.1192.168.2.70xbaf0No error (0)365ckk.comsite.36ok56cname.comCNAME (Canonical name)IN (0x0001)false
                                          Sep 27, 2024 06:11:42.750488997 CEST1.1.1.1192.168.2.70xbaf0No error (0)site.36ok56cname.comee754749.hysjs168.comCNAME (Canonical name)IN (0x0001)false
                                          Sep 27, 2024 06:11:42.750488997 CEST1.1.1.1192.168.2.70xbaf0No error (0)ee754749.hysjs168.comcluster91f2e088.hysjs168.comCNAME (Canonical name)IN (0x0001)false
                                          Sep 27, 2024 06:11:42.750488997 CEST1.1.1.1192.168.2.70xbaf0No error (0)cluster91f2e088.hysjs168.com20.239.97.157A (IP address)IN (0x0001)false
                                          Sep 27, 2024 06:11:43.417571068 CEST1.1.1.1192.168.2.70x9902No error (0)use.fontawesome.comuse.fontawesome.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                          Sep 27, 2024 06:11:43.418786049 CEST1.1.1.1192.168.2.70xd665No error (0)use.fontawesome.comuse.fontawesome.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                          Sep 27, 2024 06:11:43.623492956 CEST1.1.1.1192.168.2.70xec64No error (0)365ckk.comsite.36ok56cname.comCNAME (Canonical name)IN (0x0001)false
                                          Sep 27, 2024 06:11:43.623492956 CEST1.1.1.1192.168.2.70xec64No error (0)site.36ok56cname.comee754749.hysjs168.comCNAME (Canonical name)IN (0x0001)false
                                          Sep 27, 2024 06:11:43.623492956 CEST1.1.1.1192.168.2.70xec64No error (0)ee754749.hysjs168.comcluster91f2e088.hysjs168.comCNAME (Canonical name)IN (0x0001)false
                                          Sep 27, 2024 06:11:43.623492956 CEST1.1.1.1192.168.2.70xec64No error (0)cluster91f2e088.hysjs168.com20.239.97.157A (IP address)IN (0x0001)false
                                          Sep 27, 2024 06:11:58.230629921 CEST1.1.1.1192.168.2.70xbd0No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                          Sep 27, 2024 06:11:58.230629921 CEST1.1.1.1192.168.2.70xbd0No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                          Sep 27, 2024 06:12:05.284660101 CEST1.1.1.1192.168.2.70xacfeNo error (0)d.qw66za.comsite.36ok56cname.comCNAME (Canonical name)IN (0x0001)false
                                          Sep 27, 2024 06:12:05.284660101 CEST1.1.1.1192.168.2.70xacfeNo error (0)site.36ok56cname.comee754749.hysjs168.comCNAME (Canonical name)IN (0x0001)false
                                          Sep 27, 2024 06:12:05.284660101 CEST1.1.1.1192.168.2.70xacfeNo error (0)ee754749.hysjs168.comcluster91f2e088.hysjs168.comCNAME (Canonical name)IN (0x0001)false
                                          Sep 27, 2024 06:12:05.284660101 CEST1.1.1.1192.168.2.70xacfeNo error (0)cluster91f2e088.hysjs168.com20.239.97.157A (IP address)IN (0x0001)false
                                          Sep 27, 2024 06:12:05.518707037 CEST1.1.1.1192.168.2.70x6a2Name error (3)_8989._https.d.qw66za.comnonenone65IN (0x0001)false
                                          Sep 27, 2024 06:12:07.924027920 CEST1.1.1.1192.168.2.70x4493No error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                          Sep 27, 2024 06:12:07.924027920 CEST1.1.1.1192.168.2.70x4493No error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                          Sep 27, 2024 06:12:07.924027920 CEST1.1.1.1192.168.2.70x4493No error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                          Sep 27, 2024 06:12:07.924027920 CEST1.1.1.1192.168.2.70x4493No error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                          Sep 27, 2024 06:12:10.091644049 CEST1.1.1.1192.168.2.70x8a9dNo error (0)use.fontawesome.comuse.fontawesome.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                          Sep 27, 2024 06:12:10.093560934 CEST1.1.1.1192.168.2.70x201eNo error (0)use.fontawesome.comuse.fontawesome.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                          Sep 27, 2024 06:12:20.498883009 CEST1.1.1.1192.168.2.70xb41aName error (3)_8989._https.d.qw66za.comnonenone65IN (0x0001)false
                                          Sep 27, 2024 06:12:20.527687073 CEST1.1.1.1192.168.2.70xb968No error (0)d.qw66za.comsite.36ok56cname.comCNAME (Canonical name)IN (0x0001)false
                                          Sep 27, 2024 06:12:20.527687073 CEST1.1.1.1192.168.2.70xb968No error (0)site.36ok56cname.comee754749.hysjs168.comCNAME (Canonical name)IN (0x0001)false
                                          Sep 27, 2024 06:12:20.527687073 CEST1.1.1.1192.168.2.70xb968No error (0)ee754749.hysjs168.comcluster91f2e088.hysjs168.comCNAME (Canonical name)IN (0x0001)false
                                          Sep 27, 2024 06:12:20.527687073 CEST1.1.1.1192.168.2.70xb968No error (0)cluster91f2e088.hysjs168.com20.239.97.157A (IP address)IN (0x0001)false
                                          Sep 27, 2024 06:12:29.350644112 CEST1.1.1.1192.168.2.70x8841No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                          Sep 27, 2024 06:12:29.350644112 CEST1.1.1.1192.168.2.70x8841No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          0192.168.2.74970734.85.36.87804216C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          Sep 27, 2024 06:10:47.989945889 CEST432OUTGET / HTTP/1.1
                                          Host: c.vip3656jun27.cc
                                          Connection: keep-alive
                                          Upgrade-Insecure-Requests: 1
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                          Accept-Encoding: gzip, deflate
                                          Accept-Language: en-US,en;q=0.9
                                          Sep 27, 2024 06:10:48.746084929 CEST1236INHTTP/1.1 200 OK
                                          Date: Fri, 27 Sep 2024 04:10:48 GMT
                                          Content-Type: text/html; charset=utf-8
                                          Transfer-Encoding: chunked
                                          Connection: keep-alive
                                          X-Frame-Options: deny
                                          X-XSS-Protection: 1
                                          Content-Encoding: gzip
                                          Data Raw: 31 32 62 36 0d 0a 1f 8b 08 00 00 00 00 00 00 03 cd 5b 7d 73 db 54 d6 ff bb 9d e9 77 d0 8a 5d ec 10 db b2 f3 62 92 36 0e 53 0a 3b f4 19 0a cc 50 76 9f 1d 66 27 23 5b 37 b6 1a 59 72 25 39 4e f2 d0 99 40 b7 ef 2d 0d 0b b4 05 ca 03 2d 2d 04 0a 69 77 0b 4b 9b 36 ed 77 81 c8 76 fe e2 2b 3c bf 73 af 24 cb 56 de 1a f6 d9 dd 52 1a e9 ea 9e 73 cf 3d e7 dc f3 7a f3 cb 83 c7 7b 76 8f fd e6 85 57 0f 1c fe d3 6b 2f 4a 15 b7 6a 8c 63 80 7e 4a 86 6a 96 0b f2 5c 25 7d e0 15 19 83 d2 58 85 a9 da b8 84 27 69 ac ca 5c 55 32 d5 2a 2b c8 3f cd 7f 6a 33 53 63 36 b3 f1 28 4b 25 cb 74 99 e9 f2 0f 0d 56 9c d2 5d 3e ac 44 21 2b ae 5b 4b b3 a3 75 7d 9a 4f fb ef f4 1b fb d3 07 5e 3d f4 da fe c3 07 9f 7f f9 c5 18 9a 83 2f 16 98 56 66 a9 52 c5 b6 b0 64 ee a7 f9 bb 84 90 53 e2 ea ae c1 c6 8b cc 1d cc 0f af 7d 72 d2 fb e4 ba 84 a7 d5 95 f7 db ef fc dd bb ba d8 5a 7e 9c 5e bd 77 b6 b5 f2 9e 77 fb 61 fb f4 37 63 8a 00 e8 dd c5 14 9b 6d 58 b6 e6 44 e8 ef 41 f3 cb c3 f3 e1 48 f3 ec 87 cd bb 8b 62 c4 bb 71 aa f5 c1 22 2d f0 e9 3c 46 40 [TRUNCATED]
                                          Data Ascii: 12b6[}sTw]b6S;Pvf'#[7Yr%9N@---iwK6wv+<s$VRs=z{vWk/Jjc~Jj\%}X'i\U2*+?j3Sc6(K%tV]>D!+[Ku}O^=/VfRdS}rZ~^wwa7cmXDAHbq"-<F@I ":w*Jgj+5l1+ZEl3wwNgW4k^>><v|s[K7S9AO@vy[]]ymA'=y;qu^]]{gd3 ;vKuW:&^UQ&iYi5jkn04MIuij`l6??TUAZ#4)U.VX&+VpJB6<Np{.q2REdzq3c:y`oiiLIufIfKiYpK1dLF(s,SU6)YUP#)btZ#.T9oJ/QQU1:3{6frnv2`+TN70{ TNNM%>zjKu&RYu-;Cb>Z/[fP(tTPuwKc@gw>)NJzmb,_{xknjV@G-% [TRUNCATED]
                                          Sep 27, 2024 06:10:48.746104002 CEST224INData Raw: 95 54 e2 72 86 94 86 84 d1 50 6b 0a 56 66 33 19 3a 67 b2 60 e4 31 f1 23 5c 46 d5 b6 85 4b f0 79 1d 64 c7 fa 20 23 08 39 54 f0 3d bb 29 08 c0 a9 3a 04 b1 56 2d 89 2b bc af 27 5c f5 49 f6 13 35 f5 28 48 f4 29 5f e7 0d 1b 7d f3 cf 5c 96 ca 33 92 6b
                                          Data Ascii: TrPkVf3:g`1#\FKyd #9T=):V-+'\I5(H)_}\3kL"PX#dukWp?]74$WL&s|YQ5JMt?rJL\:?33)?u{zrr:OKtXg31f9)Be\
                                          Sep 27, 2024 06:10:48.746126890 CEST1236INData Raw: c7 d5 aa 26 e8 53 02 25 8a 10 98 c0 c6 38 46 66 bf 61 1b 09 b8 9f fe 04 ce 0e 24 93 a9 55 6a c1 1a 5d bc 20 90 d7 75 97 1d d4 30 3d 31 d8 99 43 92 d3 0a 9a 55 aa 83 e1 6e 4a 2a 17 b4 4c c9 66 aa cb 5e 34 18 0d 25 13 c2 1e 24 fa 52 92 83 8f 65 e6
                                          Data Ascii: &S%8Ffa$Uj] u0=1CUnJ*Lf^4%$Re_gWur1ov<$IN"4t_4My.d9pUD/Z,*0864}Z*OlFhCt Vf6/c<x|qSx8uT
                                          Sep 27, 2024 06:10:48.746140957 CEST224INData Raw: e0 0c 0f 11 a7 57 58 26 ce 01 c5 67 01 c6 fc b8 c6 b7 b0 3d e7 c8 4f bf 05 fb a2 91 8e ff 41 1c a8 5d bb 76 f5 7c cb 11 04 86 77 8d d5 44 e0 02 83 91 9b a8 31 a6 21 e6 a6 cc b4 20 6b ba 03 b3 31 bb d7 44 6e 25 8f 6f 68 ad 7d 34 e1 a9 ca 28 fe f1
                                          Data Ascii: WX&g=OA]v|wD1! k1Dn%oh}4(piMAPB@TL`+)I<jO?58/XmQ:pHRM?405r<?.\$e{^<?Th0SIS7k("J
                                          Sep 27, 2024 06:10:48.746153116 CEST1236INData Raw: 54 c2 9d 71 73 09 51 e2 49 50 89 27 e1 13 90 e0 93 f0 69 5a 35 ea 98 d7 fc e1 5c fb 36 22 b9 ef 32 99 4c 42 54 a6 83 e5 ba d6 c3 19 4a 74 fc 53 e0 66 8e b8 dc 40 2b f0 0f 41 94 d5 81 8e 92 53 b7 8d 4d c8 19 08 c9 81 ab 84 43 91 10 59 b6 6e 7d 94
                                          Data Ascii: TqsQIP'iZ5\6"2LBTJtSf@+ASMCYn}@Kd`^JgH\,f -Uc&)8J;A;iZ|Jw\_>/.u=q^z*>@T{"I(<bbB
                                          Sep 27, 2024 06:10:48.746167898 CEST863INData Raw: 03 54 4e 4a 26 44 f2 01 74 74 11 08 06 07 bd ca 0c e2 41 e0 ee 99 10 20 00 25 e2 ba 94 c4 1f 00 c9 8e 26 f5 be cc 4e 51 1e 43 eb 77 d7 31 a2 af eb 7e 06 b1 9a 98 17 c9 06 31 14 cf 2a bb b2 29 52 49 b2 72 7e 55 29 fa 4d 2b 16 fd 5e 4b 24 a3 2c e2
                                          Data Ascii: TNJ&DttA %&NQCw1~1*)RIr~U)M+^K$,>(,{dbEv>:PE/MG4*(UeP-zSO@~eMjwZ^PrD3I>0Ja*[xawFqim]xZm
                                          Sep 27, 2024 06:10:48.764287949 CEST334OUTGET /css/style.css HTTP/1.1
                                          Host: c.vip3656jun27.cc
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: text/css,*/*;q=0.1
                                          Referer: http://c.vip3656jun27.cc/
                                          Accept-Encoding: gzip, deflate
                                          Accept-Language: en-US,en;q=0.9
                                          Sep 27, 2024 06:10:49.013710976 CEST1236INHTTP/1.1 200 OK
                                          Date: Fri, 27 Sep 2024 04:10:48 GMT
                                          Content-Type: text/css
                                          Transfer-Encoding: chunked
                                          Connection: keep-alive
                                          X-Frame-Options: deny
                                          X-XSS-Protection: 1
                                          Content-Encoding: gzip
                                          Data Raw: 65 30 66 0d 0a 1f 8b 08 00 00 00 00 00 00 03 b5 5a dd 8f db c6 11 7f 96 01 ff 0f 5b 1f 0a db 09 25 8b 94 74 27 f1 10 a0 8d 93 4b f2 d0 a7 04 68 fb 64 50 e4 4a 64 8e 22 55 8a b2 ef 2c 14 68 d1 7c 21 68 90 7e 20 75 1b b4 41 50 14 41 3f d0 a0 0f 41 e3 26 41 f3 cf f8 2e f6 53 fe 85 cc cc ce 92 cb 0f c9 97 34 75 7c 8e 8e dc 9d 9d 99 fd cd 6f 66 67 f5 e5 a7 9f 7f cf 0f bd 6c 25 73 71 65 3e 75 06 b6 73 e5 f0 f2 a5 1b 4f 88 9b 2f be 28 9e 49 fd f5 42 26 b9 78 e2 c6 e5 4b d3 34 38 dd 2c d3 55 94 47 69 e2 66 32 f6 f2 e8 b6 3c fc a9 7a 63 05 d1 6d 2b 88 ad 20 b7 82 c0 5a c7 56 1a 5b 71 64 85 b6 15 3a 56 38 b0 c2 a1 15 8e ac 70 df 5a 66 d2 9a a5 d9 c2 9a 45 32 0e 60 5d 2b 4a 96 eb dc ca e5 49 ee 65 d2 b3 96 d6 34 4e fd e3 9f ac d3 5c 5a 79 68 e5 01 8c 4f f2 cd d2 0b 82 28 99 bb fd 43 b1 f0 b2 79 94 b8 02 3e e2 ab ee cc 5b 44 f1 a9 2b ae fc 20 f2 b3 74 95 ce 72 f1 63 2f 94 d1 15 ab fa e8 79 7a f4 fd 2c f2 62 4b 3c 2f e3 db 32 8f 7c cf 12 2b 2f 59 75 57 32 8b 66 68 4e ee 4d 63 b9 99 a6 59 20 b3 ae 9f c6 b1 b7 5c [TRUNCATED]
                                          Data Ascii: e0fZ[%t'KhdPJd"U,h|!h~ uAPA?A&A.S4u|ofgl%sqe>usO/(IB&xK48,UGif2<zcm+ ZV[qd:V8pZfE2`]+JIe4N\ZyhO(Cy>[D+ trc/yz,bK</2|+/YuW2fhNMcY \IW8f|Nke6;WQ_6/cQ<qtwd4s7z1;`y?8_o&Vyw%guI{?4=V2~ne^]$9)S?g:h)XO3@@Iq[{;`}`bsugP-._}K+c9sp[vy>FV(SPY0CC;h%sttKwlMyvd>Wo?2X(RYn^~?o};"bAC{C~-~aYy<YEtZn.\2*8+piuIbrDe^sW42b&8{TP?WuwraENb-L<4_R9a$E@4It*4a,'f!8BD;PN-)/dk}4R]Io{G3bzr~FzCv^U=7&~i([q#s2xxB&&V [TRUNCATED]
                                          Sep 27, 2024 06:10:49.013752937 CEST224INData Raw: 49 0e 45 80 2b 30 e3 c9 ae 47 ec 7e c8 9a 0b d2 47 4d a4 ec d5 05 ea 5e ac 5c e1 c3 14 99 99 9a e2 c2 10 8a 3a b3 92 62 b0 2f 25 44 1c ef 60 b8 df 67 61 44 fe 2a 1f 6a 59 6a 15 f5 af 5e 9e 28 45 3d 32 bd 24 34 d5 74 b4 9f 68 75 cf 4d f2 b0 eb 87
                                          Data Ascii: IE+0G~GM^\:b/%D`gaD*jYj^(E=2$4thuMQ\2P@I}cW&S1u`LuS+VnYS'n5}EQf;5ZVP`8;<Z\FGS!F(P1$
                                          Sep 27, 2024 06:10:49.013766050 CEST1236INData Raw: 93 38 a0 22 d1 60 73 9d 82 60 ec ad ac 21 6a 80 a2 78 34 aa ee 16 b2 03 55 53 7c 13 e7 0d c6 00 72 06 a9 41 20 35 e6 48 bc db bd 65 32 bf de 18 48 55 07 16 1d 40 8a 6a 57 4a 21 dd 4c 2e 25 44 39 90 32 7f 54 7e 02 67 9c 44 c9 49 b4 d1 5b 3d 39 40
                                          Data Ascii: 8"`s`!jx4US|rA 5He2HU@jWJ!L.%D92T~gDI[=9@9jFH*JTmkln08AbH3WhX\(Q1NZUYPamVHX5BS<7U}XnVLt|MRt*vHi%J0 8wTtQBZA$FnN6'
                                          Sep 27, 2024 06:10:49.013780117 CEST1115INData Raw: e9 ae c0 e3 0e d9 38 0e e4 00 37 f5 12 6f 51 70 3a cb 19 5c 54 8e c3 72 40 0c f4 75 61 b7 b0 4e d3 42 06 8f 53 06 6b 63 bb 90 a0 26 a3 00 42 c1 d3 e9 89 6e 58 50 b7 a3 2c c5 07 e4 85 b2 5b 6f dc a9 e1 6c 92 40 b7 5c 78 f7 b4 dc d4 0f 7c d0 f4 af
                                          Data Ascii: 87oQp:\Tr@uaNBSkc&BnXP,[ol@\x|ZfbKXQX`hm}@{Y|jsQ;fV!-2'*"VRi:6je-Tm^U*W,Qm2tI^MQ*
                                          Sep 27, 2024 06:10:49.023076057 CEST382OUTGET /images/logo.jpg HTTP/1.1
                                          Host: c.vip3656jun27.cc
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                          Referer: http://c.vip3656jun27.cc/
                                          Accept-Encoding: gzip, deflate
                                          Accept-Language: en-US,en;q=0.9
                                          Sep 27, 2024 06:10:49.279162884 CEST1236INHTTP/1.1 200 OK
                                          Date: Fri, 27 Sep 2024 04:10:49 GMT
                                          Content-Type: image/jpeg
                                          Content-Length: 16953
                                          Connection: keep-alive
                                          X-Frame-Options: deny
                                          X-XSS-Protection: 1
                                          Accept-Ranges: bytes
                                          Data Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 51 00 00 ff e1 03 77 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 32 20 37 39 2e 31 36 30 39 32 34 2c 20 32 30 31 37 2f 30 37 2f 31 33 2d 30 31 3a 30 36 3a 33 39 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 22 3e 20 3c 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 20 72 64 66 3a 61 62 6f 75 74 3d 22 [TRUNCATED]
                                          Data Ascii: ExifII*DuckyQwhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:0d382fae-ffc6-e54f-a71c-9d3468fe6186" xmpMM:DocumentID="xmp.did:4E33DCFCCE2911E88B78F26CC718825F" xmpMM:InstanceID="xmp.iid:4E33DCFBCE2911E88B78F26CC718825F" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:CFA5AFB318CEE811B04EAF18D249C4AD" stRef:documentID="xmp.did:0d382fae-ffc6-e54f-a71c-9d3468fe6186"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>Adobed [TRUNCATED]
                                          Sep 27, 2024 06:10:49.279184103 CEST1236INData Raw: 0e 0f 0f 0c 0c 0c 0c 0c 0f 0f 0c 0c 0c 0c 0c 0c 0f 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff c0 00 11 08 00 67 00 fb 03 01 11 00 02 11 01 03 11 01 ff c4 01 a2 00 00 00 07 01 01 01 01 01 00 00 00 00 00
                                          Data Ascii: gs!1AQa"q2B#R3b$r%C4Scs5D'6Tdt&EFVU(eufv
                                          Sep 27, 2024 06:10:49.279200077 CEST1236INData Raw: 98 22 43 62 0e c4 21 32 f6 a4 df 41 f2 fe b7 e6 9d 5a cb 41 f2 e6 95 75 ad eb 3a 8b fa 76 5a 6d 9c 6d 2c b2 35 2a 68 a8 0e c0 0a 92 76 03 73 b6 60 6b 75 b8 34 58 65 9b 3c c4 31 c7 73 29 1a 03 f1 d3 bf 90 72 b4 fa 6c 9a 8c 83 1e 28 99 4c f2 03 72
                                          Data Ascii: "Cb!2AZAu:vZmm,5*hvs`ku4Xe<1s)rl(Lr=k^N2IwH;C c<4xeGm)}ANXj2~@q|{d4"[r6(O}OO>#?6Vg/CP
                                          Sep 27, 2024 06:10:49.445249081 CEST388OUTGET /images/wangzhi_22.png HTTP/1.1
                                          Host: c.vip3656jun27.cc
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                          Referer: http://c.vip3656jun27.cc/
                                          Accept-Encoding: gzip, deflate
                                          Accept-Language: en-US,en;q=0.9
                                          Sep 27, 2024 06:10:49.694118977 CEST1236INHTTP/1.1 200 OK
                                          Date: Fri, 27 Sep 2024 04:10:49 GMT
                                          Content-Type: image/png
                                          Content-Length: 12793
                                          Connection: keep-alive
                                          X-Frame-Options: deny
                                          X-XSS-Protection: 1
                                          Accept-Ranges: bytes
                                          Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 13 00 00 00 3b 08 06 00 00 00 58 21 6e 57 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 07 34 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 39 2e 30 2d 63 30 30 31 20 37 39 2e 63 30 32 30 34 62 32 2c 20 32 30 32 33 2f 30 32 2f 30 39 2d 30 36 3a 32 36 3a 31 34 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 22 3e 20 3c 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 20 72 64 66 3a 61 62 [TRUNCATED]
                                          Data Ascii: PNGIHDR;X!nWpHYs4iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.0-c001 79.c0204b2, 2023/02/09-06:26:14 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmp:CreatorTool="Adobe Photoshop 22.5 (Windows)" xmp:CreateDate="2024-06-30T12:39:38+08:00" xmp:ModifyDate="2024-07-03T07:33:57+08:00" xmp:MetadataDate="2024-07-03T07:33:57+08:00" dc:format="image/png" photoshop:ColorMode="3" xmpMM:InstanceID="xmp.iid:89e40740-c159-224e-a3fc-ecc221e952e3" xmpMM:DocumentID="adobe:docid:photoshop:0c21d51e-c753-8d4f-8e04-b84c38bae71c" xmpMM:OriginalDocumentID="xmp.did:9003e440-4aae-1f45 [TRUNCATED]
                                          Sep 27, 2024 06:10:49.926517010 CEST386OUTGET /images/remen_01.jpg HTTP/1.1
                                          Host: c.vip3656jun27.cc
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                          Referer: http://c.vip3656jun27.cc/
                                          Accept-Encoding: gzip, deflate
                                          Accept-Language: en-US,en;q=0.9
                                          Sep 27, 2024 06:10:50.175198078 CEST1236INHTTP/1.1 200 OK
                                          Date: Fri, 27 Sep 2024 04:10:50 GMT
                                          Content-Type: image/jpeg
                                          Content-Length: 12655
                                          Connection: keep-alive
                                          X-Frame-Options: deny
                                          X-XSS-Protection: 1
                                          Accept-Ranges: bytes
                                          Data Raw: ff d8 ff e1 09 50 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 32 20 37 39 2e 31 36 30 39 32 34 2c 20 32 30 31 37 2f 30 37 2f 31 33 2d 30 31 3a 30 36 3a 33 39 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 22 3e 20 3c 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 20 72 64 66 3a 61 62 6f 75 74 3d 22 22 2f 3e 20 3c 2f 72 64 66 3a 52 44 46 3e 20 3c 2f 78 3a 78 6d 70 6d 65 74 61 3e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 [TRUNCATED]
                                          Data Ascii: Phttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about=""/> </rdf:RDF> </x:xmpmeta> [TRUNCATED]
                                          Sep 27, 2024 06:10:50.287072897 CEST386OUTGET /images/remen_05.jpg HTTP/1.1
                                          Host: c.vip3656jun27.cc
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                          Referer: http://c.vip3656jun27.cc/
                                          Accept-Encoding: gzip, deflate
                                          Accept-Language: en-US,en;q=0.9
                                          Sep 27, 2024 06:10:50.536931038 CEST1236INHTTP/1.1 200 OK
                                          Date: Fri, 27 Sep 2024 04:10:50 GMT
                                          Content-Type: image/jpeg
                                          Content-Length: 12841
                                          Connection: keep-alive
                                          X-Frame-Options: deny
                                          X-XSS-Protection: 1
                                          Accept-Ranges: bytes
                                          Data Raw: ff d8 ff e1 00 e2 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 07 00 12 01 03 00 01 00 00 00 01 00 00 00 1a 01 05 00 01 00 00 00 62 00 00 00 1b 01 05 00 01 00 00 00 6a 00 00 00 28 01 03 00 01 00 00 00 02 00 00 00 31 01 02 00 1e 00 00 00 72 00 00 00 32 01 02 00 1a 00 00 00 90 00 00 00 69 87 04 00 01 00 00 00 aa 00 00 00 00 00 00 00 80 fc 0a 00 10 27 00 00 80 fc 0a 00 10 27 00 00 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 53 36 20 28 57 69 6e 64 6f 77 73 29 00 32 30 31 39 2d 30 31 2d 31 34 54 31 33 3a 31 30 3a 35 38 2b 30 38 3a 30 30 00 03 00 00 90 07 00 04 00 00 00 30 32 32 30 02 a0 04 00 01 00 00 00 a1 00 00 00 03 a0 04 00 01 00 00 00 53 00 00 00 00 00 00 00 53 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 64 00 00 ff e1 0b 05 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 [TRUNCATED]
                                          Data Ascii: ExifII*bj(1r2i''Adobe Photoshop CS6 (Windows)2019-01-14T13:10:58+08:000220SSDuckydhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmpMM:OriginalDocumentID="xmp.did:0d382fae-ffc6-e54f-a71c-9d3468fe6186" xmpMM:DocumentID="xmp.did:C752D7CD17BA11E9AB5DD54A0C43CFD1" xmpMM:InstanceID="xmp.iid:C752 [TRUNCATED]
                                          Sep 27, 2024 06:10:50.627676964 CEST395OUTGET /images/dbbg.png HTTP/1.1
                                          Host: c.vip3656jun27.cc
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                          Referer: http://c.vip3656jun27.cc/css/style.css
                                          Accept-Encoding: gzip, deflate
                                          Accept-Language: en-US,en;q=0.9
                                          Sep 27, 2024 06:10:50.877953053 CEST1236INHTTP/1.1 200 OK
                                          Date: Fri, 27 Sep 2024 04:10:50 GMT
                                          Content-Type: image/png
                                          Content-Length: 47830
                                          Connection: keep-alive
                                          X-Frame-Options: deny
                                          X-XSS-Protection: 1
                                          Accept-Ranges: bytes
                                          Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 f8 00 00 01 10 08 06 00 00 00 04 53 df 51 00 00 ba 9d 49 44 41 54 78 da ec bd 75 b3 6c 4b f3 26 94 27 82 2f 82 4b e0 ce 00 13 b8 c3 e0 ee 2e 81 8c fe 46 81 61 5c 18 06 0f 5c 07 b7 c1 21 70 19 dc 5d 3f 09 11 9b 7e 2f ef be f4 ad 93 f9 48 56 ad ee de fb e4 f3 cf 3d 7b ad aa ac cc a7 b2 b2 32 6b 55 c7 fd 12 22 de de de d4 a6 83 c1 60 30 18 0c 06 83 c1 60 30 18 0c 36 f0 e5 cb 17 bf 8f da 70 0a fc c1 60 30 18 0c 06 83 c1 60 30 18 0c 1e 83 29 f0 07 83 c1 60 30 18 0c 06 83 c1 60 30 f8 04 98 02 7f 30 18 0c 06 83 c1 60 30 18 0c 06 83 4f 80 29 f0 07 83 c1 60 30 18 0c 06 83 c1 60 30 f8 04 98 02 7f 30 18 0c 06 83 c1 60 30 18 0c 06 83 4f 80 4b 0b fc df e8 a7 fc a4 5f 01 5e bf 15 b2 de 9f b3 f7 8a ac 57 80 aa db 7d bb ab ec e9 ca 5d fb 55 7f bf 9f e8 7c 49 9e 3f 73 7e d0 f8 99 8e 8e ef 31 f9 8f b4 eb b4 1e 88 13 65 ac 2b f5 db 91 b5 fa e9 b3 71 6a 5d de 3f db e5 ba 92 e3 c6 b3 67 c4 b2 47 f9 99 eb 47 af e6 77 c8 de 2a a6 3b fc 38 e3 39 32 77 d6 8b 63 8b 3b [TRUNCATED]
                                          Data Ascii: PNGIHDRSQIDATxulK&'/K.Fa\\!p]?~/HV={2kU"`0`06p`0`0)`0`00`0O)`0`00`0OK_^W}]U|I?s~1e+qj]?gGGw*;892wc;jv[m>or'ON<Sw}L};vr4_~6Me}Wm>Uw=*::c:)OGtdhNs%2'Yc>n?w>OSv:Ow#cTet[Fwwm?gO/|AQY?Yu,.W.:'[3;ms>'kk@[k Tmq)Muqv{$#'NbtNo=b;-JillCm3=ZU6(d*|}bIM:U-e"{|;M9YmdUL}J6D=~`&mjWsELG5@?l\s;s]{JD+="j?r({75aQJ3ov_s%t[X?.`0`0\)V\a/)o<^cp:8Z/q<W([5 [TRUNCATED]


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          1192.168.2.74970834.85.36.87804216C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          Sep 27, 2024 06:10:48.764625072 CEST328OUTGET /js/jquery-1.9.1.min.js HTTP/1.1
                                          Host: c.vip3656jun27.cc
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Referer: http://c.vip3656jun27.cc/
                                          Accept-Encoding: gzip, deflate
                                          Accept-Language: en-US,en;q=0.9
                                          Sep 27, 2024 06:10:49.021162033 CEST1236INHTTP/1.1 200 OK
                                          Date: Fri, 27 Sep 2024 04:10:48 GMT
                                          Content-Type: application/javascript; charset=utf-8
                                          Transfer-Encoding: chunked
                                          Connection: keep-alive
                                          X-Frame-Options: deny
                                          X-XSS-Protection: 1
                                          Content-Encoding: gzip
                                          Data Raw: 36 30 30 30 0d 0a 1f 8b 08 00 00 00 00 00 00 03 dc bd ed 76 1b 47 b2 2d f8 9b b3 d6 bc 03 88 f6 69 83 a2 08 49 fe e8 7b 9a b2 a4 2b c9 72 db e7 d8 96 db 92 8f dd 07 a4 bc 40 a2 48 c2 02 01 1a 1f 92 68 d3 fd 62 f3 63 1e 69 5e 61 f6 de 11 91 99 55 28 50 b2 6f cf ac 59 d3 bd 2c a2 aa b2 b2 32 23 23 e3 3b 22 7b 27 ab e9 f1 72 3c 9b f6 aa 9b 9d e5 4e e7 d7 ff fd 7f db 7a 35 9c 77 a6 37 3b f3 9b 9d 71 e7 5e 67 79 79 51 cd 4e 3a cb 9b 78 b2 35 c3 8d aa 3f 9a 1d af ce ab a9 dd 1a ea d6 64 76 3c 64 37 6a b5 d0 ad 9f fe be aa e6 97 ba b1 d2 8d f7 f4 7b 82 df bf fe a6 9f c7 f8 39 38 d4 cf 0b fc ec de e9 ff b5 7f a7 ab eb 13 5c 1f f7 8f 67 53 74 ab 1b 23 dd b8 58 2d ce 74 79 a6 cb c5 64 7c 5c e9 fa 54 d7 e3 e9 a8 7a f3 f4 44 77 ce 71 67 d2 5f ce 9e 2d e7 e3 e9 a9 6e 5d ea d6 d9 70 f1 f4 f5 f4 9b f9 ec a2 9a 2f 6d 7c af f0 e0 a2 8f 86 e7 6a 77 84 cb 16 b8 6c 6d cd ab e5 6a 3e ed 4c ab d7 9d a3 fe c9 14 df 1b 2f 05 38 40 6b 87 6f da bc de e0 fd 5b 83 dd bd c3 07 bd 07 fb 07 a3 1b 07 fd ab 9d 83 d1 2e 2e 06 d5 93 [TRUNCATED]
                                          Data Ascii: 6000vG-iI{+r@Hhbci^aU(PoY,2##;"{'r<Nz5w7;q^gyyQN:x5?dv<d7j{98\gSt#X-tyd|\TzDwqg_-n]p/m|jwlmj>L/8@ko[..C=b^glybps{~Vdp;o\{7vv<VOzww7n=>9upU4z<oGWW7w8!0q>8|yx{'>;v|;xrNEu5]M&W{03/lzW9}J. ]UXk/+VU;G{r<_Leefy5]>[N~vo-_~xUURKuov>VohjGrx|{T]pgi.):p`RGl9@@?L"ra/|s[b5$iTovtzoxt3W#hj&]XFqpo^Zu><_7qD!oO`7nw' mxpV$4=;NwG:Gj~Z=.ETWFFs^c|
                                          Sep 27, 2024 06:10:49.021197081 CEST224INData Raw: 40 23 47 5f 33 cc ef f6 0e 66 f9 b8 bf ac 16 4b 1f 09 5e 3e ea 8f 17 df 4c 86 e3 e9 d3 a3 9f aa e3 25 c6 bd d3 39 99 cd 31 56 8c 8a 40 60 83 cf 82 1d 71 1c 83 31 e6 f0 40 33 c6 cf de 54 d7 0e 81 e1 72 39 ef 61 e9 75 d3 27 1e f4 99 2f d8 ba fe 96
                                          Data Ascii: @#G_3fK^>L%91V@`q1@3Tr9au'/|j?O&/Frx5X?u7j5Eke/u-p6?j0&vK/T\YQ6(BmLAgHh@8hT0]t
                                          Sep 27, 2024 06:10:49.021213055 CEST1236INData Raw: dc f9 f0 65 f5 70 3e 1f 5e 8a 5d a2 97 92 e0 45 87 fb 9d ae 71 7f 03 e2 7e e7 b6 48 c0 62 fc 4b 55 90 80 58 9b 12 8a f6 02 1b 1b 07 5e ce f4 b1 cd 6f 9d f5 8f 87 93 89 e6 53 50 5e 60 47 49 6b 1a 5f e2 4e 26 f5 20 f2 0b 10 fe 95 1e e1 75 bb 73 3f
                                          Data Ascii: ep>^]Eq~HbKUX^oSP^`GIk_N& us?=(a"Epm_$]#NIx +[xhxGRII9m9d!>N+A1w$anhbrcO%d<_8 ywxm&H
                                          Sep 27, 2024 06:10:49.021275997 CEST1236INData Raw: 00 b2 81 a8 48 9f bf cc 3e 40 be 5a 5c 12 dd 60 4c 30 35 89 d6 06 18 09 b8 b5 d7 2d 2f 9a bd b3 7d 9a 5d f1 a6 9b 18 5e 9a d5 80 14 fd 62 32 3c ae 7a cf 80 ee ff 13 64 3a ae 1f e2 fa b0 b8 7e 82 6b ec 00 f2 f8 64 3c 00 6d 97 a1 b6 0b ea 32 dd 91
                                          Data Ascii: H>@Z\`L05-/}]^b2<zd:~kd<m2~&#tuNI]@~6xhQk[8al4i]'cSA>tS\wXA1M=%K7n}Wn`~5>eA]y..17~8BdD@Dv$BG
                                          Sep 27, 2024 06:10:49.021292925 CEST1236INData Raw: 81 0a 3b f0 bb 36 c3 26 de 12 a3 b0 de bc 16 a0 20 00 eb 8b 86 9d e8 7f f9 6e b1 0a 8d 76 29 56 c1 96 2c 34 f6 16 2b 0e 09 45 92 a4 fa 27 73 c8 e6 85 b2 83 60 09 77 83 fb 4d 63 ce 61 86 01 42 ff ea 9c 9a a8 4c 7d 09 5a c7 0c f6 f5 3f ff 59 2d 63
                                          Data Ascii: ;6& nv)V,4+E's`wMcaBL}Z?Y-c:C(H,uNb/;Yb~lV$Llm#S4@4~gOo[}d:&%c&P"r;/e7[cx&| RLd),0&8S[1@<Tvq
                                          Sep 27, 2024 06:10:49.021437883 CEST1236INData Raw: 17 41 bf a4 57 cb 73 84 ff 39 2b 0e aa 4c fb 8e 44 e4 dc cd bc 7f 31 56 68 fa bc 4f 74 4b 9a 0c 88 73 c9 6d 33 62 64 a4 f8 20 21 05 11 62 36 f8 30 96 7e 6e cb 4e fc a4 12 4c 48 61 81 f5 bb 0d 15 b8 27 23 76 59 72 62 e7 05 e2 47 11 76 1c 02 1b 6f
                                          Data Ascii: AWs9+LD1VhOtKsm3bd !b60~nNLHa'#vYrbGvo~&6Ukc<b)\?;tL\W913V-9IA`EYbbYplGbs/"D5&AJS|jnEwH=X.X-l@nSE;
                                          Sep 27, 2024 06:10:49.021452904 CEST1236INData Raw: dd 17 83 e3 43 58 a9 b5 dd dd ac ab 41 ba 7a 82 2f 89 6b d1 18 7e 3a 9f ad c0 11 27 63 65 bc 2b 5d 6e ba dc c3 66 05 70 9a 13 de f4 16 b9 1a 60 53 0d e7 5a b2 67 ec bc d9 9b b3 ab b6 2e a0 d7 ac ab 1e 94 79 b2 c0 c3 de 2e a0 a2 80 7c ec df be 7b
                                          Data Ascii: CXAz/k~:'ce+]nfp`SZg.y.|{.GLi?"E7{HcbBwgpf^WG/x0G2)NgK0l.<`#}}"4x]R+"[@#tMQo97~}It0
                                          Sep 27, 2024 06:10:49.021467924 CEST1236INData Raw: 7d b5 42 f0 18 8c 42 a1 d7 59 c4 17 ba 3e 9e 2c 10 3f fc e9 07 ff e3 f1 a7 8f fe f2 64 ef e1 93 bf 7c ba 77 e7 ce f1 c9 de 5f ff f2 e8 df f7 3e fa e8 a3 8f 3f fe f0 e3 8f 6e e3 7f ae 4c b0 5e 04 eb 7b b8 02 a8 4f 21 50 c1 be 95 8d fa 81 6c ae bb
                                          Data Ascii: }BBY>,?d|w_>?nL^{O!PlQU[q":(hgF{~|I&xR"Y&+5nN3}RXuwo3.[[,h{k0&4sGIZ|XO4V>RDsMJDw3SNJH$,`i9Z',
                                          Sep 27, 2024 06:10:49.021480083 CEST776INData Raw: 4e 46 4c 92 04 26 23 e6 17 37 3b bf dc ec fc 80 ef df 1a 1c 2c 55 7a d9 2b 32 7f c7 7b 07 73 bf fa 2f 5e b1 a6 b4 bc e2 57 16 86 71 c5 62 23 a8 8c 3a bc 42 20 d3 72 36 bd 32 15 1c 96 4f ab b1 fc 8f 78 69 78 c5 56 e9 fe 7f c4 7d f7 13 7b 77 d5 e8
                                          Data Ascii: NFL&#7;,Uz+2{s/^Wqb#:B r62OxixV}{wjZ/:TC-FLGGWWwOXk6\+0Fi4Z04WYk!1(3u}C%^{E~/tqc)Ti'Ebg6{m|wM70^?
                                          Sep 27, 2024 06:10:49.021497965 CEST1236INData Raw: c4 05 c0 21 7d eb 5a ca 69 d4 2e 09 8b 54 51 2a a9 5e 30 ae 96 89 92 f9 bc 4f 86 e1 66 61 26 27 fa 36 65 b6 64 00 33 e3 52 71 a0 41 14 3c df b8 db 4a 94 f7 9d e7 54 65 2b 83 a7 0e 1b a2 b2 b2 55 4a 9e 4f 4b 30 83 55 2d ed 9b ba b5 3b 91 69 8f e6
                                          Data Ascii: !}Zi.TQ*^0Ofa&'6ed3RqA<JTe+UJOK0U-;iVou=tW+D_X0r_f|O]Y0(n)'ES@A{U;WnWhLspx{B(`waZM:v41-sA25\L1ByRr/pGh3fmJk&~
                                          Sep 27, 2024 06:10:49.026073933 CEST1236INData Raw: 0e 1d 93 64 f4 8f f5 bb e8 b1 ea 33 5d 16 14 88 a5 de ea 82 ac e6 8a 7f 28 74 ff 02 b8 89 f8 34 04 6a 89 0e 46 95 c2 79 57 70 5c cf ac 55 65 de 36 eb 8e 54 9e 35 06 e6 a2 92 a4 db 96 53 86 c8 be fe 93 2f 8a 6e 1a 0f 05 a3 d8 ff 3d 04 1b d6 92 6d
                                          Data Ascii: d3](t4jFyWp\Ue6T5S/n=mS \e}M4Dmu\)ka;!wMqU!kiC0WjLsofp"yvLNqS`,k/[HY(X1Y,%_eQ/:}
                                          Sep 27, 2024 06:10:49.619276047 CEST316OUTGET /js/move.js HTTP/1.1
                                          Host: c.vip3656jun27.cc
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Referer: http://c.vip3656jun27.cc/
                                          Accept-Encoding: gzip, deflate
                                          Accept-Language: en-US,en;q=0.9
                                          Sep 27, 2024 06:10:49.873431921 CEST1236INHTTP/1.1 200 OK
                                          Date: Fri, 27 Sep 2024 04:10:49 GMT
                                          Content-Type: application/javascript; charset=utf-8
                                          Transfer-Encoding: chunked
                                          Connection: keep-alive
                                          X-Frame-Options: deny
                                          X-XSS-Protection: 1
                                          Content-Encoding: gzip
                                          Data Raw: 34 63 32 0d 0a 1f 8b 08 00 00 00 00 00 00 03 a5 98 cb 52 1b 57 10 86 f7 a9 ca 3b a4 bc 71 a2 45 ac 99 33 67 2e 15 e2 07 c8 3a 59 a4 ca 1b 85 11 d6 60 5d 30 97 c8 62 65 20 42 18 09 30 e5 98 40 24 93 d8 e0 24 26 58 82 44 18 61 b0 78 19 9d b9 ac f2 0a e9 23 34 4a a5 72 d2 c8 d5 55 da a9 ab fa 9b ee bf fb 74 f7 5f e7 97 6e 61 7c 2e 97 ce cf 7e 5a 9c f6 66 d3 d9 fc c7 37 c6 b2 de ed 31 d7 fb f6 a3 f1 6c 6a 66 e6 f3 3b 37 3d f7 ce cd db 59 2f 91 48 98 dc 1e bb 05 7f fd fb ff 7c 2a 97 06 8b 70 f5 18 7e a2 7c 28 5e 3f 56 58 e5 0a f9 74 09 cc 34 4d 37 f5 a4 28 2f 0d 6c 6e 81 bb 1b 9f 7c f6 e1 07 a3 92 cc 67 0a 73 c0 92 99 f3 14 5e 06 2c c1 1f dd 60 e1 24 b8 2c 87 cb 0f 15 56 43 16 a6 eb 49 83 c0 f2 c5 57 5f 03 8a 65 9a 0a 27 03 94 e8 c9 9b f0 79 2d 58 59 0e 7e 6e 2b ac 62 14 8b 03 0b 81 c4 4d e7 21 3f 18 48 af f3 5a d4 df f9 5b 47 e2 0c 05 61 3c 49 49 cf a4 07 20 09 d7 55 7c eb 20 22 bd 4e c3 df 3a 0b db 2f 44 ab a6 b0 8a 23 e2 98 3a 63 84 88 8c 67 d2 00 92 c4 52 73 be ee 6f af 07 3f 7e 17 3d 7b 21 6a 65 84 [TRUNCATED]
                                          Data Ascii: 4c2RW;qE3g.:Y`]0be B0@$$&XDax#4JrUt_na|.~Zf71ljf;7=Y/H|*p~|(^?VXt4M7(/ln|gs^,`$,VCIW_e'y-XY~n+bM!?HZ[Ga<II U| "N:/D#:cgRso?~={!jeEKBz4LAF%HVoWfrDJ)Mk:uYHH8H# dpX|Ib Q^*Lb}2n0J5M#(FzUa2`(3s4a;q/smh)bn:6!'i_CNh>SX96 2)sm:uo.# 6H>pcw^OCgqR1qR4 LhqUN)+3H5lGQvFTwB#0dX.FzesY)\uXmZU,q?@WxNAPk#cpc5yj+^VK2fHGhfE9)s;"aVn[,$=WZAuQA<t(i`G5<GsT;@!FPM-YLN$LlWomK"ti!rDdB<<4c*%_]H]9! q+3fRq"-l/JJRR@1W@qRkbY[:ID"K~I; 68m
                                          Sep 27, 2024 06:10:49.925570011 CEST391OUTGET /images/saved_resource(2) HTTP/1.1
                                          Host: c.vip3656jun27.cc
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                          Referer: http://c.vip3656jun27.cc/
                                          Accept-Encoding: gzip, deflate
                                          Accept-Language: en-US,en;q=0.9
                                          Sep 27, 2024 06:10:50.187912941 CEST700INHTTP/1.1 404 Not Found
                                          Date: Fri, 27 Sep 2024 04:10:50 GMT
                                          Content-Type: text/html; charset=utf-8
                                          Content-Length: 552
                                          Connection: keep-alive
                                          Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 [TRUNCATED]
                                          Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>openresty</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->
                                          Sep 27, 2024 06:10:50.252402067 CEST386OUTGET /images/remen_04.jpg HTTP/1.1
                                          Host: c.vip3656jun27.cc
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                          Referer: http://c.vip3656jun27.cc/
                                          Accept-Encoding: gzip, deflate
                                          Accept-Language: en-US,en;q=0.9
                                          Sep 27, 2024 06:10:50.507222891 CEST1236INHTTP/1.1 200 OK
                                          Date: Fri, 27 Sep 2024 04:10:50 GMT
                                          Content-Type: image/jpeg
                                          Content-Length: 13294
                                          Connection: keep-alive
                                          X-Frame-Options: deny
                                          X-XSS-Protection: 1
                                          Accept-Ranges: bytes
                                          Data Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 64 00 64 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 64 00 00 ff e1 0b 05 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 32 20 37 39 2e 31 36 30 39 32 34 2c 20 32 30 31 37 2f 30 37 2f 31 33 2d 30 31 3a 30 36 3a 33 39 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 22 3e 20 3c 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 20 72 64 66 3a 61 62 6f 75 74 3d 22 22 20 78 6d 6c 6e 73 3a [TRUNCATED]
                                          Data Ascii: JFIFddDuckydhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmpMM:OriginalDocumentID="xmp.did:0d382fae-ffc6-e54f-a71c-9d3468fe6186" xmpMM:DocumentID="xmp.did:18D7289A17DF11E9AE33D32F7AFB87CB" xmpMM:InstanceID="xmp.iid:18D7289917DF11E9AE33D32F7AFB87CB" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmp:CreateDate="2018-11-09T14:08:44+08:00" xmp:ModifyDate="2019-01-14T17:30:57+08:00" xmp:MetadataDate="2019-01-14T17:30:57+08:00" d [TRUNCATED]
                                          Sep 27, 2024 06:10:50.627309084 CEST384OUTGET /images/yonghu.png HTTP/1.1
                                          Host: c.vip3656jun27.cc
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                          Referer: http://c.vip3656jun27.cc/
                                          Accept-Encoding: gzip, deflate
                                          Accept-Language: en-US,en;q=0.9
                                          Sep 27, 2024 06:10:50.881210089 CEST1236INHTTP/1.1 200 OK
                                          Date: Fri, 27 Sep 2024 04:10:50 GMT
                                          Content-Type: image/png
                                          Content-Length: 15209
                                          Connection: keep-alive
                                          X-Frame-Options: deny
                                          X-XSS-Protection: 1
                                          Accept-Ranges: bytes
                                          Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 af 00 00 00 d6 08 06 00 00 00 66 31 0d bc 00 00 20 00 49 44 41 54 78 9c ed 9d 31 74 dc 46 96 ae 3f ed 3a 1c 9e c3 cd 56 4c 5e 4f 30 74 b8 9c a1 73 c1 b9 38 a3 cd 46 da 60 a8 c0 f2 66 6b cb ce 49 e6 b6 24 67 cf 52 60 3a 18 69 b2 91 4d e5 86 72 d3 4b 87 e2 06 d3 93 50 e1 72 0f 9d ee d1 0b 0a f7 a1 ba ba aa 50 00 0a dd 8d e6 fd ce e9 43 36 1a 5d a8 06 0a f7 af 7b eb 56 01 14 45 51 14 45 51 14 45 51 94 61 b9 f1 bf ff fd 2f cb ae 83 a2 28 eb c5 26 70 b9 ec 4a 28 eb c5 3f fe d3 cf 33 ef df cb 54 ee 04 d8 01 4a b4 d1 2a dd 38 88 7c f6 1d 70 b6 a8 8a 0c c4 84 f5 bf 47 f6 81 ff c0 fc be 0f 97 5b 95 ff 4f 81 11 d3 97 4b ae 07 c0 0f 98 ba 94 c0 b7 c4 db 74 51 ed 2b de c5 0e 75 a7 e0 5f 07 ab e1 88 c8 e5 79 1d 00 87 d5 ff 67 98 8b f3 9a f5 b9 51 df 05 b6 1f 03 f7 ad f7 8f 69 6e 94 39 8e 3b 34 87 c0 d1 82 8f 19 fb ad 25 cb 35 86 05 70 0b f8 3b 30 c5 d4 a7 2d fb c0 37 d5 ff f6 3d 32 84 51 dd 07 fe 8f 67 fb 57 b4 bf 1f 0b 8c d1 75 79 02 7c 6a 1d ef 00 23 d0 [TRUNCATED]
                                          Data Ascii: PNGIHDRf1 IDATx1tF?:VL^O0ts8F`fkI$gR`:iMrKPrPC6]{VEQEQEQa/(&pJ(?3TJ*8|pG[OKtQ+u_ygQin9;4%5p;0-7=2QgWuy|j#}:->?g5w'3AXMLc+0C)dZW{=r~UO"H;6<oVwq8#<9"zSd<}GXN&x;ZG0aXN}'mqZ`D?Q8e?&~71Ek^Swgd8sWl9pUOo\~?!c&WO[i{noIiq}KX/2CFNv6{]Te%F/7C.PRo,|uP{`,SE23%WD>;_]s=OV{>a.fCiMw!>eo}L=qU4PL{}'l13<BjOV`%&?`S,[ [$,bxtMGc^1\a5(2q]1\Rs}JtF.6r+R*^mt [TRUNCATED]
                                          Sep 27, 2024 06:10:50.884632111 CEST383OUTGET /images/jietu.png HTTP/1.1
                                          Host: c.vip3656jun27.cc
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                          Referer: http://c.vip3656jun27.cc/
                                          Accept-Encoding: gzip, deflate
                                          Accept-Language: en-US,en;q=0.9
                                          Sep 27, 2024 06:10:51.138837099 CEST1236INHTTP/1.1 200 OK
                                          Date: Fri, 27 Sep 2024 04:10:51 GMT
                                          Content-Type: image/png
                                          Content-Length: 150187
                                          Connection: keep-alive
                                          X-Frame-Options: deny
                                          X-XSS-Protection: 1
                                          Accept-Ranges: bytes
                                          Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 58 00 00 01 58 08 06 00 00 00 16 6c e4 40 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 07 74 49 4d 45 07 e5 01 01 03 02 24 03 f2 56 4e 00 00 80 00 49 44 41 54 78 da ec fd 77 9c 5d d9 75 df 89 7e f7 39 37 e7 ca 39 a0 0a 40 21 c7 46 03 e8 80 66 27 76 60 b3 29 46 05 2a 50 b2 64 69 82 25 db 63 cf 8c 47 9e 67 f9 f9 d9 63 cf 8c 66 64 8d 64 49 56 b2 28 51 62 6e 36 c9 6e b2 c9 ce dd 40 23 34 72 2e a0 10 2a e7 ba 75 73 38 e7 ec f7 c7 0d 75 ee b9 e7 56 40 a3 49 d1 83 f5 f9 00 75 cf ce f1 b7 d7 5e 6b ed bd 45 32 95 96 14 29 91 cf 72 64 6e 84 d1 54 8c 3f b9 f1 3e 17 a2 53 80 e0 1e dd a3 7b 74 8f ee 91 1d 49 b6 45 5a f8 ef 36 ee 67 5b a4 85 fd 8d 9d 38 14 15 21 0a b8 29 92 a9 b4 74 aa 2a 97 c7 87 f9 fd d7 be c5 6b 13 d7 99 ce 24 c9 1a 1a ba 21 3f 60 e6 f7 e8 1e [TRUNCATED]
                                          Data Ascii: PNGIHDRXXl@gAMAa cHRMz&u0`:pQ<bKGDtIME$VNIDATxw]u~979@!Ff'v`)F*Pdi%cGgcfddIV(Qbn6n@#4r.*us8uV@Iu^kE2)rdnT?>S{tIEZ6g[8!)t*k$!?`{_78xm=O39z=Gk'>Op$Y~oUQ~%GP Gqdn&\=Gni3h*t&.=GWC8(xs=GPc(S;l$:dr0"p(,R\:VwU`O*R}k7QPqh{*<;,bVJt8i%WJS+o.i9\_[GKO":aI61?^B>Sd<u !Ok9/<QZZc)Z|vGH2,>3Q9I} O|ScYq?!p=4pc %E3!ix[:hk1!kdy^?^l.Rc[w36?K6hFsoKd&](ao'%D{=H!h4v:kb<~<KC{~DBs=q3 [TRUNCATED]
                                          Sep 27, 2024 06:10:52.400484085 CEST458OUTGET /images/zhongjiang.jpg HTTP/1.1
                                          Host: c.vip3656jun27.cc
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                          Referer: http://c.vip3656jun27.cc/
                                          Accept-Encoding: gzip, deflate
                                          Accept-Language: en-US,en;q=0.9
                                          Cookie: _pk_id.3.589b=b081036b5f3ec0ac.1727410252.; _pk_ses.3.589b=1
                                          Sep 27, 2024 06:10:52.654882908 CEST1236INHTTP/1.1 200 OK
                                          Date: Fri, 27 Sep 2024 04:10:52 GMT
                                          Content-Type: image/jpeg
                                          Content-Length: 7324
                                          Connection: keep-alive
                                          X-Frame-Options: deny
                                          X-XSS-Protection: 1
                                          Accept-Ranges: bytes
                                          Data Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 51 00 00 ff e1 03 77 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 32 20 37 39 2e 31 36 30 39 32 34 2c 20 32 30 31 37 2f 30 37 2f 31 33 2d 30 31 3a 30 36 3a 33 39 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 22 3e 20 3c 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 20 72 64 66 3a 61 62 6f 75 74 3d 22 [TRUNCATED]
                                          Data Ascii: ExifII*DuckyQwhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:0d382fae-ffc6-e54f-a71c-9d3468fe6186" xmpMM:DocumentID="xmp.did:24E89967CE3211E8B4DDA4073724961D" xmpMM:InstanceID="xmp.iid:24E89966CE3211E8B4DDA4073724961D" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:D0A5AFB318CEE811B04EAF18D249C4AD" stRef:documentID="xmp.did:0d382fae-ffc6-e54f-a71c-9d3468fe6186"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>Adobed [TRUNCATED]


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          2192.168.2.74971034.85.36.87804216C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          Sep 27, 2024 06:10:48.770172119 CEST314OUTGET /js/js.js HTTP/1.1
                                          Host: c.vip3656jun27.cc
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Referer: http://c.vip3656jun27.cc/
                                          Accept-Encoding: gzip, deflate
                                          Accept-Language: en-US,en;q=0.9
                                          Sep 27, 2024 06:10:49.523308992 CEST1236INHTTP/1.1 200 OK
                                          Date: Fri, 27 Sep 2024 04:10:49 GMT
                                          Content-Type: application/javascript; charset=utf-8
                                          Transfer-Encoding: chunked
                                          Connection: keep-alive
                                          X-Frame-Options: deny
                                          X-XSS-Protection: 1
                                          Content-Encoding: gzip
                                          Data Raw: 66 32 62 0d 0a 1f 8b 08 00 00 00 00 00 00 03 d5 5a dd 8f 1b 57 15 7f af d4 ff c1 3b 2a db b9 f6 9d f1 47 ba b4 d8 3b 6b 25 bb 09 dd 36 69 76 f3 d1 14 aa b6 9a 2f db b3 6b cf 4c ec f1 6e b6 bb fe 63 68 24 e0 a1 88 b6 4a 68 a1 22 15 14 54 d2 a6 a4 22 10 0a 0f 08 fa 80 10 15 12 a2 a8 e5 05 89 df fd 98 f1 1d db eb dd 42 5e 78 b0 3d 73 ef b9 e7 9e ef 73 ee b9 2e 17 17 1e 7e a8 50 2c 5c 1c c6 7e ff 62 37 f0 fc c2 4e cd ac 9a d5 02 1f 7e ef 4f 1f dc fe f1 27 b7 3e ff f0 5f bf b9 75 e3 b3 37 de 79 f3 fe 9d 8f 3f fa ce 6f 7e f8 fe ad 5f be 7f e7 13 0e 72 f7 af b7 be f5 d1 cf ef be f2 de a7 ef dc f8 e1 ef 3e fc d7 f5 1f 75 92 24 ae 97 cb bb bb bb e6 18 6d cd 74 a3 5e 99 ad e0 ab 56 a3 78 af 1f b4 3b 49 a1 56 a9 56 0d 7c 9d a0 85 1b 9f bd fd da fd 2f ee 7e 3f 83 7a ef d3 df fe fd fe c7 bf fe de 8d 1b d7 5f 7d fd fa 4f fe f9 e1 9b 6f bc f3 da 9f 7f f1 5d 8e e2 d7 bf 67 43 ec f5 e6 cf de 7b ed ce 9f ee fe f4 9d db f7 be 7d ef dd 7b bf 7f eb f3 5f 7c f0 f6 3f 6e df f9 d5 cd 7b ef 7e 78 eb e1 87 38 b8 60 eb fa 8f [TRUNCATED]
                                          Data Ascii: f2bZW;*G;k%6iv/kLnch$Jh"T"B^x=ss.~P,\~b7N~O'>_u7y?o~_r>u$mt^Vx;IVV|/~?z_}Oo]gC{}{_|?n{~x8`>[7n~{o}>&or/-{MIo}}oL[a&A6Vh0l!sa<kJk?ho|7k-${*|<\z~}RA}Vc9:dv@=;i4m_n7EWzpG;~_E|pkBBIq;G;S]Qs(S .~@N:9!&;dx;.&b)4![BuDN00}n/m'-SPuPrMhkm>Jt*.6aA6e}.K&{Vt;ANR%I#230b?Us#j~J-}u<3`P)vLL4QW#$t 3Y=\2cUAajO.^W{EOB"8eD.8.\V]4>g:3NnIyJ<3[x5S+=M=gQ~>c<>Vo6+V+Izu~+9g
                                          Sep 27, 2024 06:10:49.523329020 CEST1236INData Raw: f7 af 0e 7d a6 46 48 5c 83 67 2a 03 cd 85 0a 0b 0b 17 c7 a1 95 05 dc 60 00 ef 17 01 18 56 2b 23 03 59 5c 1c bf e8 31 dd a6 1e 9d f0 8b 2e 8d 68 8b b6 c9 88 5e 9a 83 50 04 17 8e 4e 3c 1e 85 ec b2 8a 6c cb ec fb 3d c4 4f 1e 28 f5 a7 09 3d b9 b8 b8
                                          Data Ascii: }FH\g*`V+#Y\1.h^PN<l=O(=eWgi{^:<j-]/D saQZKi*k9d\"uk',DD%b[v:4>wmx#cM%uBAa_b=NUuz4oo7rP(F#~9:V"
                                          Sep 27, 2024 06:10:49.523344994 CEST448INData Raw: 33 db 98 a9 60 46 4c 6c 23 a3 13 ca ea 77 76 f0 5b b0 c2 c5 c5 97 74 b5 0a 22 34 82 bd 01 c9 a6 15 89 63 88 0a 19 11 aa 54 ec 38 c1 35 f5 c8 0c a3 44 df 44 67 01 82 49 0f 00 5c 91 97 63 fd 2a a1 38 19 a4 25 be ce ca 7f a5 4c ef 62 a7 83 83 4b 3a
                                          Data Ascii: 3`FLl#wv[t"4cT85DDgI\c*8%LbK:Djk9HqF>Xy<YpkDkEsTZ\j[i`~>pwu.[c/*hN:xI1p`&733wQ]RJtf</SckpZ<U"aDMK.G~
                                          Sep 27, 2024 06:10:49.523359060 CEST1204INData Raw: 40 4b e4 0d 0a ef 15 b1 cc 23 13 0b cb 32 f4 32 41 07 6a 4e 30 bc cc 3b 95 23 7a a2 52 49 0f d5 4e 3e b7 3e c9 7a 30 e8 75 fb fd 1d bb ab 76 c6 76 9b b1 61 d4 e3 52 09 d9 18 c1 82 da 4d bb de c7 af 3b 6f bd ed 64 70 9e 02 47 f6 5f 86 f6 78 2b 28
                                          Data Ascii: @K#22AjN0;#zRIN>>z0uvvaRM;odpG_x+(I@~RTb^88xkEFsS\hLLK~|<j^BV4/48eqhai-`l=#4kjq10;@tcs6c/40+v^}
                                          Sep 27, 2024 06:10:49.618159056 CEST380OUTGET /images/jt.png HTTP/1.1
                                          Host: c.vip3656jun27.cc
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                          Referer: http://c.vip3656jun27.cc/
                                          Accept-Encoding: gzip, deflate
                                          Accept-Language: en-US,en;q=0.9
                                          Sep 27, 2024 06:10:49.866667032 CEST1236INHTTP/1.1 200 OK
                                          Date: Fri, 27 Sep 2024 04:10:49 GMT
                                          Content-Type: image/png
                                          Content-Length: 3137
                                          Connection: keep-alive
                                          X-Frame-Options: deny
                                          X-XSS-Protection: 1
                                          Accept-Ranges: bytes
                                          Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 21 00 00 00 19 08 06 00 00 00 bf cd 47 af 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0a 4d 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da 9d 53 77 58 93 f7 16 3e df f7 65 0f 56 42 d8 f0 b1 97 6c 81 00 22 23 ac 08 c8 10 59 a2 10 92 00 61 84 10 12 40 c5 85 88 0a 56 14 15 11 9c 48 55 c4 82 d5 0a 48 9d 88 e2 a0 28 b8 67 41 8a 88 5a 8b 55 5c 38 ee 1f dc a7 b5 7d 7a ef ed ed fb d7 fb bc e7 9c e7 fc ce 79 cf 0f 80 11 12 26 91 e6 a2 6a 00 39 52 85 3c 3a d8 1f 8f 4f 48 c4 c9 bd 80 02 15 48 e0 04 20 10 e6 cb c2 67 05 c5 00 00 f0 03 79 78 7e 74 b0 3f fc 01 af 6f 00 02 00 70 d5 2e 24 12 c7 e1 ff 83 ba 50 26 57 00 20 91 00 e0 22 12 e7 0b 01 90 52 00 c8 2e 54 c8 14 00 c8 18 00 b0 53 b3 64 0a 00 94 00 00 6c 79 7c 42 22 00 aa 0d 00 ec f4 49 3e 05 00 d8 a9 93 dc 17 00 d8 a2 1c a9 08 00 8d 01 00 99 28 47 24 02 40 bb 00 60 55 81 52 2c 02 c0 c2 00 a0 ac 40 22 2e 04 c0 ae 01 80 59 b6 32 47 02 80 bd [TRUNCATED]
                                          Data Ascii: PNGIHDR!GpHYsMiCCPPhotoshop ICC profilexSwX>eVBl"#Ya@VHUH(gAZU\8}zy&j9R<:OHH gyx~t?op.$P&W "R.TSdly|B"I>(G$@`UR,@".Y2GvX@`B, 8C L0_pHK3w!lBa)f"#HL8?flko">!N_puk[Vh]3Zzy8@P<%b0>3o~@zq@qanvRB1n#)4\,XP"MyRD!2wONl~Xv@~-g42y@+\LD*AaD@$<BAT:18\p`Aa!:b""aH4 Q"rBj]H#-r9\@ 2G1Qu@st4]k=Kut}c1fa\E`X&cX5V5cX7va$^lGXLXC%#W1'"O%zxb:XF&!!%^'_H$N!%2IIkHH-S>iL&m O [TRUNCATED]
                                          Sep 27, 2024 06:10:49.866691113 CEST1236INData Raw: 9e d4 08 aa 88 3a 9f 5a 49 6d a0 76 50 2f 53 87 a9 13 34 75 9a 25 cd 9b 16 43 cb a4 2d a3 d5 d0 9a 69 67 69 f7 68 2f e9 74 ba 09 dd 83 1e 45 97 d0 97 d2 6b e8 07 e9 e7 e9 83 f4 77 0c 0d 86 0d 83 c7 48 62 28 19 6b 19 7b 19 a7 18 b7 19 2f 99 4c a6
                                          Data Ascii: :ZImvP/S4u%C-igih/tEkwHb(k{/LT02goUX**|:V~TUsU?yTU^V}FUPU6RwRPQ__cFHTc!2eXBrV,kMb[Lvv/{LSCsfffq9J!
                                          Sep 27, 2024 06:10:49.866700888 CEST368INData Raw: f3 0e 83 1d 15 3b de ef 94 ec bc b5 2b 78 57 6b bd 45 7d f5 6e d2 ee 82 dd 8f 1a 62 1b ba bf e6 7e dd b8 47 77 4f c5 9e 8f 7b a5 7b 07 f6 45 ef eb 6a 74 6f 6c dc af bf bf b2 09 6d 52 36 8d 1e 48 3a 70 e5 9b 80 6f da 9b ed 9a 77 b5 70 5a 2a 0e c2
                                          Data Ascii: ;+xWkE}nb~GwO{{EjtolmR6H:powpZ*A'|{PHy+:u-m=^G~1cu5W(=dN?=yLk]Q]gC?tL_]p"b%K==G~pH[oeW<tM;js.
                                          Sep 27, 2024 06:10:49.953077078 CEST490INData Raw: ab a9 af 3a c7 23 c7 1f bc ce 79 3d f1 a6 fc ad ce db 7d ef b8 ef ba df c7 bd 1f 99 28 fc 40 fe 50 f3 d1 fa 63 c7 a7 d0 4f f7 3e e7 7c fe fc 2f f7 84 f3 fb 25 d2 9f 33 00 00 00 20 63 48 52 4d 00 00 7a 25 00 00 80 83 00 00 f9 ff 00 00 80 e9 00 00
                                          Data Ascii: :#y=}(@PcO>|/%3 cHRMz%u0`:o_FnIDATxjTA&.H@K?`EH"oB.uiP@XFrl{u~p97s"B3%1"Q4NpT?$Z
                                          Sep 27, 2024 06:10:49.963978052 CEST386OUTGET /images/remen_02.jpg HTTP/1.1
                                          Host: c.vip3656jun27.cc
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                          Referer: http://c.vip3656jun27.cc/
                                          Accept-Encoding: gzip, deflate
                                          Accept-Language: en-US,en;q=0.9
                                          Sep 27, 2024 06:10:50.212621927 CEST1236INHTTP/1.1 200 OK
                                          Date: Fri, 27 Sep 2024 04:10:50 GMT
                                          Content-Type: image/jpeg
                                          Content-Length: 12630
                                          Connection: keep-alive
                                          X-Frame-Options: deny
                                          X-XSS-Protection: 1
                                          Accept-Ranges: bytes
                                          Data Raw: ff d8 ff e1 09 50 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 32 20 37 39 2e 31 36 30 39 32 34 2c 20 32 30 31 37 2f 30 37 2f 31 33 2d 30 31 3a 30 36 3a 33 39 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 22 3e 20 3c 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 20 72 64 66 3a 61 62 6f 75 74 3d 22 22 2f 3e 20 3c 2f 72 64 66 3a 52 44 46 3e 20 3c 2f 78 3a 78 6d 70 6d 65 74 61 3e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 [TRUNCATED]
                                          Data Ascii: Phttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about=""/> </rdf:RDF> </x:xmpmeta> [TRUNCATED]
                                          Sep 27, 2024 06:10:50.212658882 CEST1236INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                          Data Ascii:
                                          Sep 27, 2024 06:10:50.212671041 CEST1236INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                          Data Ascii: <?xpacket end="w"?>,Photoshop 3.08BIM%B~
                                          Sep 27, 2024 06:10:50.212745905 CEST1236INData Raw: 91 a9 a3 9e 3c 3c f6 61 27 bc b8 fd b8 62 dd e0 c2 e3 4b b5 e1 4c 1d 57 a4 62 39 1c 3b 96 66 d3 25 b3 22 e3 1a 24 a4 71 dd 5d 09 0c b4 22 0d ae b2 73 c1 29 d4 a2 c0 56 24 7e 08 ab d2 74 8c 01 a6 1d 5e dd b8 f2 35 cd 75 0f 4e 74 1b da d0 e9 eb 75
                                          Data Ascii: <<a'bKLWb9;f%"$q]"s)V$~t^5uNtuqY-RoF~n,Wg0fp|bKq7r1Ibn>#UH&[2TE:NJ[ wjwxQ);$ww@\&K.]
                                          Sep 27, 2024 06:10:50.212830067 CEST1236INData Raw: 51 a5 24 d0 a7 4e e2 98 84 59 a0 47 01 01 f5 6e e3 d1 4f cf 59 c2 45 e1 13 69 b3 20 2d 01 e6 b6 2a 3e 32 36 ab 70 c9 48 e3 3f 0e 7f 3f 95 5f 5c d0 96 5b ed d2 eb 67 bf b1 22 2e bb 72 f4 50 59 71 b5 46 9b 6e 04 39 bd 52 63 2d 5e 19 65 18 49 57 84
                                          Data Ascii: Q$NYGnOYEi -*>26pH??_\[g".rPYqFn9Rc-^eIWaIl)+R'+s(HJ9EHG919DJ.@=Yl\6,r{<g/Mm|Kj>;5mKz2^,x}wy?T#g((0CC:v
                                          Sep 27, 2024 06:10:50.377202988 CEST386OUTGET /images/remen_06.jpg HTTP/1.1
                                          Host: c.vip3656jun27.cc
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                          Referer: http://c.vip3656jun27.cc/
                                          Accept-Encoding: gzip, deflate
                                          Accept-Language: en-US,en;q=0.9
                                          Sep 27, 2024 06:10:50.625418901 CEST1236INHTTP/1.1 200 OK
                                          Date: Fri, 27 Sep 2024 04:10:50 GMT
                                          Content-Type: image/jpeg
                                          Content-Length: 14701
                                          Connection: keep-alive
                                          X-Frame-Options: deny
                                          X-XSS-Protection: 1
                                          Accept-Ranges: bytes
                                          Data Raw: ff d8 ff e1 00 e2 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 07 00 12 01 03 00 01 00 00 00 01 00 00 00 1a 01 05 00 01 00 00 00 62 00 00 00 1b 01 05 00 01 00 00 00 6a 00 00 00 28 01 03 00 01 00 00 00 02 00 00 00 31 01 02 00 1e 00 00 00 72 00 00 00 32 01 02 00 1a 00 00 00 90 00 00 00 69 87 04 00 01 00 00 00 aa 00 00 00 00 00 00 00 80 fc 0a 00 10 27 00 00 80 fc 0a 00 10 27 00 00 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 53 36 20 28 57 69 6e 64 6f 77 73 29 00 32 30 31 39 2d 30 31 2d 31 34 54 31 33 3a 30 32 3a 35 33 2b 30 38 3a 30 30 00 03 00 00 90 07 00 04 00 00 00 30 32 32 30 02 a0 04 00 01 00 00 00 a2 00 00 00 03 a0 04 00 01 00 00 00 4e 00 00 00 00 00 00 00 4e 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 64 00 00 ff e1 0b 05 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 [TRUNCATED]
                                          Data Ascii: ExifII*bj(1r2i''Adobe Photoshop CS6 (Windows)2019-01-14T13:02:53+08:000220NNDuckydhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmpMM:OriginalDocumentID="xmp.did:0d382fae-ffc6-e54f-a71c-9d3468fe6186" xmpMM:DocumentID="xmp.did:A628494D17B911E9BB61EFC8C5F1E722" xmpMM:InstanceID="xmp.iid:A628 [TRUNCATED]
                                          Sep 27, 2024 06:10:50.725661039 CEST384OUTGET /images/xiazai.png HTTP/1.1
                                          Host: c.vip3656jun27.cc
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                          Referer: http://c.vip3656jun27.cc/
                                          Accept-Encoding: gzip, deflate
                                          Accept-Language: en-US,en;q=0.9
                                          Sep 27, 2024 06:10:50.975380898 CEST1236INHTTP/1.1 200 OK
                                          Date: Fri, 27 Sep 2024 04:10:50 GMT
                                          Content-Type: image/png
                                          Content-Length: 10279
                                          Connection: keep-alive
                                          X-Frame-Options: deny
                                          X-XSS-Protection: 1
                                          Accept-Ranges: bytes
                                          Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 1f 00 00 00 46 08 06 00 00 00 f5 a1 90 c6 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0a 4d 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da 9d 53 77 58 93 f7 16 3e df f7 65 0f 56 42 d8 f0 b1 97 6c 81 00 22 23 ac 08 c8 10 59 a2 10 92 00 61 84 10 12 40 c5 85 88 0a 56 14 15 11 9c 48 55 c4 82 d5 0a 48 9d 88 e2 a0 28 b8 67 41 8a 88 5a 8b 55 5c 38 ee 1f dc a7 b5 7d 7a ef ed ed fb d7 fb bc e7 9c e7 fc ce 79 cf 0f 80 11 12 26 91 e6 a2 6a 00 39 52 85 3c 3a d8 1f 8f 4f 48 c4 c9 bd 80 02 15 48 e0 04 20 10 e6 cb c2 67 05 c5 00 00 f0 03 79 78 7e 74 b0 3f fc 01 af 6f 00 02 00 70 d5 2e 24 12 c7 e1 ff 83 ba 50 26 57 00 20 91 00 e0 22 12 e7 0b 01 90 52 00 c8 2e 54 c8 14 00 c8 18 00 b0 53 b3 64 0a 00 94 00 00 6c 79 7c 42 22 00 aa 0d 00 ec f4 49 3e 05 00 d8 a9 93 dc 17 00 d8 a2 1c a9 08 00 8d 01 00 99 28 47 24 02 40 bb 00 60 55 81 52 2c 02 c0 c2 00 a0 ac 40 22 2e 04 c0 ae 01 80 59 b6 32 47 02 80 bd [TRUNCATED]
                                          Data Ascii: PNGIHDRFpHYsMiCCPPhotoshop ICC profilexSwX>eVBl"#Ya@VHUH(gAZU\8}zy&j9R<:OHH gyx~t?op.$P&W "R.TSdly|B"I>(G$@`UR,@".Y2GvX@`B, 8C L0_pHK3w!lBa)f"#HL8?flko">!N_puk[Vh]3Zzy8@P<%b0>3o~@zq@qanvRB1n#)4\,XP"MyRD!2wONl~Xv@~-g42y@+\LD*AaD@$<BAT:18\p`Aa!:b""aH4 Q"rBj]H#-r9\@ 2G1Qu@st4]k=Kut}c1fa\E`X&cX5V5cX7va$^lGXLXC%#W1'"O%zxb:XF&!!%^'_H$N!%2IIkHH-S>iL&m O [TRUNCATED]


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          3192.168.2.74971134.85.36.87804216C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          Sep 27, 2024 06:10:49.027833939 CEST388OUTGET /images/wangzhi_11.png HTTP/1.1
                                          Host: c.vip3656jun27.cc
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                          Referer: http://c.vip3656jun27.cc/
                                          Accept-Encoding: gzip, deflate
                                          Accept-Language: en-US,en;q=0.9
                                          Sep 27, 2024 06:10:49.801101923 CEST1236INHTTP/1.1 200 OK
                                          Date: Fri, 27 Sep 2024 04:10:49 GMT
                                          Content-Type: image/png
                                          Content-Length: 6067
                                          Connection: keep-alive
                                          X-Frame-Options: deny
                                          X-XSS-Protection: 1
                                          Accept-Ranges: bytes
                                          Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 13 00 00 00 3b 08 06 00 00 00 58 21 6e 57 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 07 1b 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 37 2e 31 2d 63 30 30 30 20 37 39 2e 37 61 37 61 32 33 36 2c 20 32 30 32 31 2f 30 38 2f 31 32 2d 30 30 3a 32 35 3a 32 30 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 22 3e 20 3c 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 20 72 64 66 3a 61 62 [TRUNCATED]
                                          Data Ascii: PNGIHDR;X!nWpHYsiTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.1-c000 79.7a7a236, 2021/08/12-00:25:20 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmp:CreatorTool="Adobe Photoshop 22.5 (Windows)" xmp:CreateDate="2024-06-30T12:39:38+08:00" xmp:ModifyDate="2024-06-30T13:29+08:00" xmp:MetadataDate="2024-06-30T13:29+08:00" dc:format="image/png" photoshop:ColorMode="3" photoshop:ICCProfile="sRGB IEC61966-2.1" xmpMM:InstanceID="xmp.iid:9f0f2733-d911-f449-8d3e-d6acdbc51a6d" xmpMM:DocumentID="adobe:docid:photoshop:86c16bb2-211c-4c4d-aa05-fd4b6a2cbdf1" xmpMM:OriginalDoc [TRUNCATED]
                                          Sep 27, 2024 06:10:49.801126957 CEST1236INData Raw: 31 61 34 31 2d 39 64 33 33 2d 34 30 30 64 38 63 39 37 31 30 63 39 22 3e 20 3c 70 68 6f 74 6f 73 68 6f 70 3a 54 65 78 74 4c 61 79 65 72 73 3e 20 3c 72 64 66 3a 42 61 67 3e 20 3c 72 64 66 3a 6c 69 20 70 68 6f 74 6f 73 68 6f 70 3a 4c 61 79 65 72 4e
                                          Data Ascii: 1a41-9d33-400d8c9710c9"> <photoshop:TextLayers> <rdf:Bag> <rdf:li photoshop:LayerName="" photoshop:LayerText=""/> </rdf:Bag> </photoshop:TextLayers> <photoshop:DocumentAncestors> <rdf:Bag> <rdf:li>adobe:docid:photoshop:
                                          Sep 27, 2024 06:10:49.801141024 CEST1236INData Raw: c6 7b 61 10 0d c3 20 1a 26 69 4c 18 44 0f af 50 ee 2c 2e 61 54 c5 08 2b cf 0d c7 1b 60 6f 2e 5d cc f0 45 69 02 5d d7 50 64 4d d4 70 db 30 aa cc d0 a4 8a 92 a4 f1 f3 49 1a 17 11 a2 9e 2d e1 35 93 72 b0 b6 61 8e 12 06 51 37 49 63 5b 70 1c 02 7b 8b
                                          Data Ascii: {a &iLDP,.aT+`o.]Ei]PdMp0I-5raQ7Ic[p{,&]0~5i_p1cSVD]J&[&5p5X"WIw0C;@UF=<If\k~<+.}=[0#gV*|*G<@dk(R>a
                                          Sep 27, 2024 06:10:49.801290035 CEST1236INData Raw: bf 5f 64 08 23 69 e6 3a 8c f8 21 4d 29 e8 01 ef b8 85 f1 76 fb af 2d 17 e6 9e 22 ab 51 e4 f0 1f 18 61 73 27 db 73 cb 70 65 df 8e 4f 32 83 21 93 da 49 93 62 33 24 4e 96 59 d3 23 c2 f2 3a 3c 3c 27 f0 5a c9 b5 f1 2c f0 78 20 bd db b5 bf 68 8f 47 d9
                                          Data Ascii: _d#i:!M)v-"Qas'speO2!Ib3$NY#:<<'Z,x hGz%/H=[7'^x<uT0RU.m*x<!26y<;K)ITDm b%BdSg/Y*#>9^^c-"J:[3.s
                                          Sep 27, 2024 06:10:49.801301956 CEST736INData Raw: 0f 83 a8 23 c3 a9 ae 0c 65 fb 8c 87 7c 13 88 20 a9 93 d9 fa c3 85 25 68 a7 d2 49 b9 6c 5b d9 bc 00 dd 3d a6 85 31 39 d7 f4 70 0b e9 4d d7 e5 95 a8 60 e6 88 5f b9 ed 82 dc 70 d4 1e e2 6a 78 ce a9 62 69 7c 7d a4 31 27 e3 b8 ad 3a 1c a9 59 3d 75 43
                                          Data Ascii: #e| %hIl[=19pM`_pjxbi|}1':Y=uCzPmlhyHcpaj@s<"3@IsttNg)0Lq-44o;+55i#\Q/uy-i&OZ#W5E.j0V.hUn(BI
                                          Sep 27, 2024 06:10:49.891410112 CEST580INData Raw: 30 f6 9d d0 05 7c 6a af 98 9a 51 91 77 d3 c1 34 d6 0b c6 fe 16 f6 3e c9 5a c6 03 b9 5f db 4a 5b c7 4c f9 da cf 55 b5 b4 6c 94 ff 96 fc be 76 5e 3a b9 a7 d6 1f ed 48 74 d9 c3 44 94 7f f9 ae 5e d3 17 98 4e e9 50 8e ed 67 9e 97 b3 4c 42 5e e7 38 eb
                                          Data Ascii: 0|jQw4>Z_J[LUlv^:HtD^NPgLB^8$i1rP[[(1m<CV$."\!Tkspm=5E]Es/v<;!L`JZz<%g+vFB&OXZ=u[):3A=]
                                          Sep 27, 2024 06:10:49.926126003 CEST391OUTGET /images/saved_resource(3) HTTP/1.1
                                          Host: c.vip3656jun27.cc
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                          Referer: http://c.vip3656jun27.cc/
                                          Accept-Encoding: gzip, deflate
                                          Accept-Language: en-US,en;q=0.9
                                          Sep 27, 2024 06:10:50.187447071 CEST700INHTTP/1.1 404 Not Found
                                          Date: Fri, 27 Sep 2024 04:10:50 GMT
                                          Content-Type: text/html; charset=utf-8
                                          Content-Length: 552
                                          Connection: keep-alive
                                          Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 [TRUNCATED]
                                          Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>openresty</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->
                                          Sep 27, 2024 06:10:50.228976011 CEST386OUTGET /images/remen_03.jpg HTTP/1.1
                                          Host: c.vip3656jun27.cc
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                          Referer: http://c.vip3656jun27.cc/
                                          Accept-Encoding: gzip, deflate
                                          Accept-Language: en-US,en;q=0.9
                                          Sep 27, 2024 06:10:50.481132030 CEST1236INHTTP/1.1 200 OK
                                          Date: Fri, 27 Sep 2024 04:10:50 GMT
                                          Content-Type: image/jpeg
                                          Content-Length: 13483
                                          Connection: keep-alive
                                          X-Frame-Options: deny
                                          X-XSS-Protection: 1
                                          Accept-Ranges: bytes
                                          Data Raw: ff d8 ff e1 00 e2 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 07 00 12 01 03 00 01 00 00 00 01 00 00 00 1a 01 05 00 01 00 00 00 62 00 00 00 1b 01 05 00 01 00 00 00 6a 00 00 00 28 01 03 00 01 00 00 00 02 00 00 00 31 01 02 00 1e 00 00 00 72 00 00 00 32 01 02 00 1a 00 00 00 90 00 00 00 69 87 04 00 01 00 00 00 aa 00 00 00 00 00 00 00 80 fc 0a 00 10 27 00 00 80 fc 0a 00 10 27 00 00 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 53 36 20 28 57 69 6e 64 6f 77 73 29 00 32 30 31 39 2d 30 31 2d 31 34 54 31 33 3a 30 32 3a 31 32 2b 30 38 3a 30 30 00 03 00 00 90 07 00 04 00 00 00 30 32 32 30 02 a0 04 00 01 00 00 00 a2 00 00 00 03 a0 04 00 01 00 00 00 4e 00 00 00 00 00 00 00 4e 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 64 00 00 ff e1 0b 05 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 [TRUNCATED]
                                          Data Ascii: ExifII*bj(1r2i''Adobe Photoshop CS6 (Windows)2019-01-14T13:02:12+08:000220NNDuckydhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmpMM:OriginalDocumentID="xmp.did:0d382fae-ffc6-e54f-a71c-9d3468fe6186" xmpMM:DocumentID="xmp.did:8DFA96B917B911E9B70BB4D82CAA5ECB" xmpMM:InstanceID="xmp.iid:8DFA [TRUNCATED]
                                          Sep 27, 2024 06:10:50.481188059 CEST1236INData Raw: 20 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 53 36 20 28 57 69 6e 64 6f 77 73 29 22 20 78 6d 70 3a 43 72 65 61 74 65 44 61 74 65 3d 22 32 30 31 38 2d 31 31 2d 30 39 54 31 34 3a 30 38 3a
                                          Data Ascii: xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmp:CreateDate="2018-11-09T14:08:44+08:00" xmp:ModifyDate="2019-01-14T13:02:12+08:00" xmp:MetadataDate="2019-01-14T13:02:12+08:00" dc:format="image/jpeg" photoshop:LegacyIPTCDigest="FDAFC2F03E4E
                                          Sep 27, 2024 06:10:50.481198072 CEST1236INData Raw: 34 3a 30 35 3a 33 36 2b 30 38 3a 30 30 22 20 73 74 45 76 74 3a 73 6f 66 74 77 61 72 65 41 67 65 6e 74 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 53 36 20 28 57 69 6e 64 6f 77 73 29 22 20 73 74 45 76 74 3a 63 68 61 6e 67 65 64 3d 22
                                          Data Ascii: 4:05:36+08:00" stEvt:softwareAgent="Adobe Photoshop CS6 (Windows)" stEvt:changed="/"/> <rdf:li stEvt:action="converted" stEvt:parameters="from application/vnd.adobe.photoshop to image/jpeg"/> <rdf:li stEvt:action="derived" stEvt:parameters="co
                                          Sep 27, 2024 06:10:50.481347084 CEST1236INData Raw: 68 3e ff 00 85 37 0d 29 a0 fb fe 14 df 4a 68 3e ff 00 85 37 d2 9a 7e 7f 85 37 fb 7d 83 4a 69 f9 fe 15 90 1d be 3b 7e 1a 54 15 d7 ed f8 7f 6d 67 bc df ef 36 df 76 e3 a5 46 c1 f9 2f f6 d6 37 df e3 a5 4e 9f 66 bf 0a c6 fa 53 43 e6 2b 3a 54 53 4a 53
                                          Data Ascii: h>7)Jh>7~7}Ji;~Tmg6vF/7NfSC+:TSJSJSJSJSJSJSJSJSO67j)Gu_w?n~hi<Q5>MJa~_J}o~:S_
                                          Sep 27, 2024 06:10:50.481357098 CEST736INData Raw: c1 c3 73 0a 6b 22 43 90 e1 a2 4c c5 58 0d 37 28 d4 0f cb fb 6a cf c9 bb 75 16 33 39 8d 58 2d b2 d6 98 4c 85 dc 30 bf d5 c1 b5 a1 92 47 2a c9 1c 9d 16 63 b4 17 56 da 9f 28 d7 4d 75 a9 5f 28 71 3b 86 98 c3 26 64 ec 66 38 73 dd 92 fa 6c 5d 91 af 78
                                          Data Ascii: sk"CLX7(ju39X-L0G*cV(Mu_(q;&df8sl]xak3G\BVr*GJz70(%Tn&V.tc[nG)6tvGe=BBI$PATfx^ynRBw'aV6EG#3*ygx cb`Q\J*mYrW[c
                                          Sep 27, 2024 06:10:50.481538057 CEST1236INData Raw: 77 df bb d0 2d cc df 3d 3b c9 db be 1d 6f 7f 8c 8c e9 f5 33 42 91 44 e7 50 08 88 00 a7 50 48 d4 33 31 6f 3d b5 e2 58 f0 b3 e3 2d 51 79 3f 21 b8 b7 bd 93 4f 92 37 1a 26 be 7a 92 db c7 de 02 8f bf c2 bb 7a c5 bd 09 b7 8f 62 64 60 bf 6f 4e 30 22 4e
                                          Data Ascii: w-=;o3BDPPH31o=X-Qy?!O7&zzbd`oN0"N`bsUL] 6URvPq--q|R}68PdPX1Y^#,oBY$0'nBEV[4,t|{1QEM$cvwn:ynm'!Q
                                          Sep 27, 2024 06:10:50.627589941 CEST392OUTGET /images/long_qr_240818.gif HTTP/1.1
                                          Host: c.vip3656jun27.cc
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                          Referer: http://c.vip3656jun27.cc/
                                          Accept-Encoding: gzip, deflate
                                          Accept-Language: en-US,en;q=0.9
                                          Sep 27, 2024 06:10:50.879266977 CEST1236INHTTP/1.1 200 OK
                                          Date: Fri, 27 Sep 2024 04:10:50 GMT
                                          Content-Type: image/gif
                                          Content-Length: 913034
                                          Connection: keep-alive
                                          X-Frame-Options: deny
                                          X-XSS-Protection: 1
                                          Accept-Ranges: bytes
                                          Data Raw: 47 49 46 38 39 61 96 00 02 02 f7 00 00 00 00 00 00 00 00 09 09 09 02 0b 07 14 14 15 1c 1c 1c 0c 0b 12 33 0a 15 04 26 1c 23 21 1e 0a 33 2b 22 22 22 2c 2c 2c 32 32 32 3c 3c 3c 2d 34 32 06 15 38 4e 2f 17 02 51 37 12 46 36 2a 4a 3a 5e 4a 20 5b 44 3d 25 2f 64 52 34 42 0a 6b 50 06 6a 51 0b 7d 5d 12 76 5b 0d 68 4f 3f 45 7a 13 7e 61 23 5a 4b 42 42 42 4b 4b 4b 55 55 55 5c 5c 5c 57 51 4f 75 4f 44 77 69 45 66 65 66 6b 6b 6b 76 76 76 7c 7c 7c 72 6e 6e 54 68 68 98 0d 00 ae 0e 00 af 29 09 84 0c 29 9e 26 26 cd 17 00 ff 00 00 d3 2d 05 f9 2f 00 fe 22 23 cf 34 23 9e 67 1b b8 7d 1d b3 2b 4a ce 35 56 8d 55 41 b9 4a 44 92 68 51 b1 6b 54 b3 76 68 98 63 6b cc 49 43 fe 4a 48 cf 62 59 da 45 64 d0 72 6c fc 6c 6c f0 5d 5d ff 67 08 2c 84 5e 10 86 66 16 8a 6c 13 94 73 33 8c 73 12 a0 7b 2e ab 77 50 95 61 44 8e 7a 63 b1 57 64 c1 65 9d 80 30 b0 8a 30 93 ac 39 8d ad 31 b8 ba 2c cb 88 1d f8 96 02 fb aa 12 ca 97 29 d4 ae 32 fc b9 27 e0 a9 22 f4 9a 23 a2 c9 37 ff ce 18 e8 dd 16 fe e8 0f fd c7 34 ff ce 3e e2 dc 24 dd d4 26 9d 98 48 b8 [TRUNCATED]
                                          Data Ascii: GIF89a3&#!3+""",,,222<<<-428N/Q7F6*J:^J [D=%/dR4BkPjQ}]v[hO?Ez~a#ZKBBBKKKUUU\\\WQOuODwiEfefkkkvvv|||rnnThh))&&-/"#4#g}+J5VUAJDhQkTvhckICJHbYEdrlll]]g,^fls3s{.wPaDzcWde0091,)2'"#74>$&HDMrt{jAOr~fXKRNYwgeq{oZI8"O4}Zfhwu+cgpzt!NETSCAPE2.0!!xmp dataxmp?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "><rdf:RDF xmlns:rdf="http://w [TRUNCATED]


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          4192.168.2.74971234.85.36.87804216C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          Sep 27, 2024 06:10:49.633687973 CEST388OUTGET /images/saved_resource HTTP/1.1
                                          Host: c.vip3656jun27.cc
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                          Referer: http://c.vip3656jun27.cc/
                                          Accept-Encoding: gzip, deflate
                                          Accept-Language: en-US,en;q=0.9
                                          Sep 27, 2024 06:10:50.381793976 CEST700INHTTP/1.1 404 Not Found
                                          Date: Fri, 27 Sep 2024 04:10:50 GMT
                                          Content-Type: text/html; charset=utf-8
                                          Content-Length: 552
                                          Connection: keep-alive
                                          Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 [TRUNCATED]
                                          Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>openresty</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->
                                          Sep 27, 2024 06:10:50.617821932 CEST394OUTGET /images/nav.png HTTP/1.1
                                          Host: c.vip3656jun27.cc
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                          Referer: http://c.vip3656jun27.cc/css/style.css
                                          Accept-Encoding: gzip, deflate
                                          Accept-Language: en-US,en;q=0.9
                                          Sep 27, 2024 06:10:50.867650986 CEST1236INHTTP/1.1 200 OK
                                          Date: Fri, 27 Sep 2024 04:10:50 GMT
                                          Content-Type: image/png
                                          Content-Length: 5535
                                          Connection: keep-alive
                                          X-Frame-Options: deny
                                          X-XSS-Protection: 1
                                          Accept-Ranges: bytes
                                          Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 00 00 00 01 84 08 06 00 00 00 a8 04 52 ea 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0a 4d 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da 9d 53 77 58 93 f7 16 3e df f7 65 0f 56 42 d8 f0 b1 97 6c 81 00 22 23 ac 08 c8 10 59 a2 10 92 00 61 84 10 12 40 c5 85 88 0a 56 14 15 11 9c 48 55 c4 82 d5 0a 48 9d 88 e2 a0 28 b8 67 41 8a 88 5a 8b 55 5c 38 ee 1f dc a7 b5 7d 7a ef ed ed fb d7 fb bc e7 9c e7 fc ce 79 cf 0f 80 11 12 26 91 e6 a2 6a 00 39 52 85 3c 3a d8 1f 8f 4f 48 c4 c9 bd 80 02 15 48 e0 04 20 10 e6 cb c2 67 05 c5 00 00 f0 03 79 78 7e 74 b0 3f fc 01 af 6f 00 02 00 70 d5 2e 24 12 c7 e1 ff 83 ba 50 26 57 00 20 91 00 e0 22 12 e7 0b 01 90 52 00 c8 2e 54 c8 14 00 c8 18 00 b0 53 b3 64 0a 00 94 00 00 6c 79 7c 42 22 00 aa 0d 00 ec f4 49 3e 05 00 d8 a9 93 dc 17 00 d8 a2 1c a9 08 00 8d 01 00 99 28 47 24 02 40 bb 00 60 55 81 52 2c 02 c0 c2 00 a0 ac 40 22 2e 04 c0 ae 01 80 59 b6 32 47 02 80 bd [TRUNCATED]
                                          Data Ascii: PNGIHDRRpHYsMiCCPPhotoshop ICC profilexSwX>eVBl"#Ya@VHUH(gAZU\8}zy&j9R<:OHH gyx~t?op.$P&W "R.TSdly|B"I>(G$@`UR,@".Y2GvX@`B, 8C L0_pHK3w!lBa)f"#HL8?flko">!N_puk[Vh]3Zzy8@P<%b0>3o~@zq@qanvRB1n#)4\,XP"MyRD!2wONl~Xv@~-g42y@+\LD*AaD@$<BAT:18\p`Aa!:b""aH4 Q"rBj]H#-r9\@ 2G1Qu@st4]k=Kut}c1fa\E`X&cX5V5cX7va$^lGXLXC%#W1'"O%zxb:XF&!!%^'_H$N!%2IIkHH-S>iL&m O [TRUNCATED]
                                          Sep 27, 2024 06:10:50.867665052 CEST224INData Raw: 9e d4 08 aa 88 3a 9f 5a 49 6d a0 76 50 2f 53 87 a9 13 34 75 9a 25 cd 9b 16 43 cb a4 2d a3 d5 d0 9a 69 67 69 f7 68 2f e9 74 ba 09 dd 83 1e 45 97 d0 97 d2 6b e8 07 e9 e7 e9 83 f4 77 0c 0d 86 0d 83 c7 48 62 28 19 6b 19 7b 19 a7 18 b7 19 2f 99 4c a6
                                          Data Ascii: :ZImvP/S4u%C-igih/tEkwHb(k{/LT02goUX**|:V~TUsU?yTU^V}FUPU6RwRPQ__cFHTc!2eXBrV,kMb[Lvv/{LSCsfff
                                          Sep 27, 2024 06:10:50.867676020 CEST1236INData Raw: 9d e6 71 cd 01 0e c6 b1 e0 f0 39 d9 9c 4a ce 21 ce 0d ce 7b 2d 03 2d 3f 2d b1 d6 6a ad 66 ad 7e ad 37 da 7a da be da 62 ed 72 ed 16 ed eb da ef 75 70 9d 40 9d 2c 9d f5 3a 6d 3a f7 75 09 ba 36 ba 51 ba 85 ba db 75 cf ea 3e d3 63 eb 79 e9 09 f5 ca
                                          Data Ascii: q9J!{--?-jf~7zbrup@,:m:u6Qu>cyGm7046l18cckihhI'&g5x>fob4ek<abi2)kft,9kaEJ6|MV>VyVVI\,m
                                          Sep 27, 2024 06:10:50.867686987 CEST1236INData Raw: ae 74 f4 4d eb 3b d1 ef d3 7f fa 6a c0 d5 73 d7 f8 d7 2e 5d 9f 79 bd ef c6 ec 1b b7 6e 26 dd 1c b8 25 ba f5 f8 76 f6 ed 17 77 0a ee 4c dc 5d 7a 8f 78 af fc be da fd ea 07 fa 0f ea 7f b4 fe b1 65 c0 6d e0 f8 60 c0 60 cf c3 59 0f ef 0e 09 87 9e fe
                                          Data Ascii: tM;js.]yn&%vwL]zxem``YGG#F#d~VysKXyr:#y=}(@PcO>|/%3 cHRMz%u0`:o_
                                          Sep 27, 2024 06:10:50.867698908 CEST1236INData Raw: cb 8f 86 e0 33 9d 53 2d 11 c5 4a 2b 00 00 00 00 30 af 92 23 55 0f b5 13 00 00 00 00 98 78 8b cd d7 d3 7f 04 00 00 00 00 26 e5 71 7f 02 00 00 00 00 96 7f 04 00 00 00 00 f6 be ff 37 8f fb 13 00 00 00 00 98 7b f9 3f b5 88 6c f9 17 00 00 00 00 98 77
                                          Data Ascii: 3S-J+0#Ux&q7{?lwo5"[]UKD) 0#jnL*YCwp.@@@@
                                          Sep 27, 2024 06:10:50.867710114 CEST512INData Raw: 00 00 00 04 00 00 00 00 40 00 00 00 00 00 04 00 00 00 00 10 00 00 00 00 00 01 00 00 00 00 10 00 00 00 00 00 01 00 00 00 00 10 00 00 00 00 00 01 00 00 00 00 10 00 00 00 00 00 01 00 00 00 00 04 00 00 00 00 40 00 00 00 00 00 04 00 00 00 00 40 00 00
                                          Data Ascii: @@@@@@@@@
                                          Sep 27, 2024 06:10:50.953562975 CEST48INData Raw: 00 00 20 00 00 00 00 00 02 00 00 00 00 20 00 00 00 00 00 2b f9 0b 00 00 ff ff 03 00 fd 56 e5 f7 2e 3a c8 29 00 00 00 00 49 45 4e 44 ae 42 60 82
                                          Data Ascii: +V.:)IENDB`
                                          Sep 27, 2024 06:10:50.954370022 CEST393OUTGET /images/kongtou4_240216.gif HTTP/1.1
                                          Host: c.vip3656jun27.cc
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                          Referer: http://c.vip3656jun27.cc/
                                          Accept-Encoding: gzip, deflate
                                          Accept-Language: en-US,en;q=0.9
                                          Sep 27, 2024 06:10:51.204090118 CEST1236INHTTP/1.1 200 OK
                                          Date: Fri, 27 Sep 2024 04:10:51 GMT
                                          Content-Type: image/gif
                                          Content-Length: 502876
                                          Connection: keep-alive
                                          X-Frame-Options: deny
                                          X-XSS-Protection: 1
                                          Accept-Ranges: bytes
                                          Data Raw: 47 49 46 38 39 61 8c 00 72 01 f7 ff 00 a2 6c 55 fd d1 71 f1 b8 ad 45 88 35 fd 8c 06 f2 ba 95 55 91 48 77 b5 6a ff f2 8d 60 68 5c ff ce 2d d6 97 74 cd cd cd a0 d9 e5 02 a9 d1 66 92 48 d1 70 0e b2 00 06 d6 23 2b 00 ce b5 44 77 34 19 56 fb fe fb af dd 98 23 33 68 22 1f 0e 02 da ba b2 f8 ba 4f 62 95 a7 ac bb 4c db d8 54 ff bb ca fa d6 88 01 ac b9 60 ca ab db 88 13 d7 cc b4 62 a7 db 2e 98 63 f9 4e 51 b5 b5 b4 b5 4c 02 b8 87 70 fd 95 92 de ab 74 d8 98 89 fb ba 69 fa 98 1a fd b7 00 2d 66 45 af 8d 28 9b b7 d7 bb cc 4f 24 d3 98 02 55 33 d7 f3 f3 92 01 01 96 aa 50 cf 8b 53 f8 6d 6e 8a b4 6d d7 b2 4a cd 4e 4d dc db 67 b6 70 36 67 cc e9 b1 ad 96 b9 90 4c b4 99 89 90 51 34 e2 33 3b 6b 70 8b d6 6d 69 8f 91 8f d0 11 22 ab db 98 93 29 01 70 8d 71 87 cc 79 d1 51 01 ff ee 32 43 22 11 6e 02 00 cc 0c 11 ac 2e 01 87 98 44 8f 85 70 25 b8 8e 01 ab 99 1f 4c 2f d7 aa 2d fe ff 01 af ae 69 a4 69 8a 44 02 00 c8 71 52 99 cc 88 67 aa 5a 6c 4a 35 fd 96 46 b5 29 29 53 88 65 fa 22 2c ff 00 00 72 2e 0c 94 b2 8e cf 73 28 b7 cd b7 aa [TRUNCATED]
                                          Data Ascii: GIF89arlUqE5UHwj`h\-tfHp#+Dw4V#3h"ObLT`b.cNQLpti-fE(O$U3PSmnmJNMgp6gLQ43;kpmi")pqyQ2C"n.Dp%L/-iiDqRgZlJ5F))Se",r.s(eiL"fh#oRG7.gpu6Tf/G3&M85]i2CuFpNJM,OrHs(t.UwgR8W'&n/%3x#S/vF33N&N/WT7 9uUZDP3 8p|nf <*AgDwUDAU3! UD5D\!f3!7f^U=@b{f@}w!NETSCAPE2.0!XMP DataXMP<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3. [TRUNCATED]
                                          Sep 27, 2024 06:10:51.204159021 CEST224INData Raw: 22 3e 20 3c 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 20 72 64 66 3a 61 62 6f 75 74 3d 22 22 20 78 6d 6c 6e 73 3a 78 6d 70 4d 4d 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 6d 6d 2f 22 20 78 6d 6c
                                          Data Ascii: "> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:0F804E9B2
                                          Sep 27, 2024 06:10:51.204210043 CEST1236INData Raw: 37 36 37 45 44 31 31 42 45 37 44 42 43 41 43 46 32 41 44 45 30 32 30 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 36 33 37 31 32 45 39 30 43 43 37 32 31 31 45 45 42 39 32 34 46 35 31 31 42 39 43 34 35 32 35
                                          Data Ascii: 767ED11BE7DBCACF2ADE020" xmpMM:DocumentID="xmp.did:63712E90CC7211EEB924F511B9C4525C" xmpMM:InstanceID="xmp.iid:63712E8FCC7211EEB924F511B9C4525C" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:7F30
                                          Sep 27, 2024 06:10:51.204286098 CEST1236INData Raw: 40 4a 0b 00 4d ae 92 44 1a 57 94 41 2b 54 3e ca 73 ab b4 55 d9 90 6d a4 91 12 5b 69 11 94 24 20 48 0d 57 84 bb 8a 1e 27 b4 c0 8b 00 2b c8 c2 1d ba 44 7d 82 6a 16 36 40 8a ed b0 26 94 51 a9 20 82 98 40 cb 01 4c d1 7a 99 1e c7 00 5c 55 a4 be 0e 3b
                                          Data Ascii: @JMDWA+T>sUm[i$ HW'+D}j6@&Q @Lz\U;l`BqaqU*Z&\a1F3<@|C?CY\Zix,->E;;@76^W8*I#47q5$<3lL7 (82LS8XNuf[
                                          Sep 27, 2024 06:10:51.204297066 CEST1236INData Raw: a9 80 86 37 5c 00 ba 15 3a c6 39 b5 00 8c 21 ba b6 94 23 48 44 8c df 98 82 27 68 d5 18 c0 48 73 3b 81 11 0d 8c 8e 83 bc 39 ee 2d 99 7b 3b 61 0b 70 d6 b3 df 3b 9f 1a 34 fc 05 78 18 b9 9a 12 d4 02 9e c7 23 8e 6a c0 8e ba da bd 80 01 cd a7 55 60 60
                                          Data Ascii: 7\:9!#HD'hHs;9-{;ap;4x#jU``A6^C:zhF"qj@|v|GMmqi:1APZF?\)1`-C56|}>j^{ch}w3


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          5192.168.2.74971334.85.36.87804216C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          Sep 27, 2024 06:10:49.636223078 CEST391OUTGET /images/saved_resource(1) HTTP/1.1
                                          Host: c.vip3656jun27.cc
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                          Referer: http://c.vip3656jun27.cc/
                                          Accept-Encoding: gzip, deflate
                                          Accept-Language: en-US,en;q=0.9
                                          Sep 27, 2024 06:10:50.410300970 CEST700INHTTP/1.1 404 Not Found
                                          Date: Fri, 27 Sep 2024 04:10:50 GMT
                                          Content-Type: text/html; charset=utf-8
                                          Content-Length: 552
                                          Connection: keep-alive
                                          Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 [TRUNCATED]
                                          Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>openresty</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->
                                          Sep 27, 2024 06:10:50.616925955 CEST393OUTGET /images/bg.jpg HTTP/1.1
                                          Host: c.vip3656jun27.cc
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                          Referer: http://c.vip3656jun27.cc/css/style.css
                                          Accept-Encoding: gzip, deflate
                                          Accept-Language: en-US,en;q=0.9
                                          Sep 27, 2024 06:10:50.872610092 CEST1236INHTTP/1.1 200 OK
                                          Date: Fri, 27 Sep 2024 04:10:50 GMT
                                          Content-Type: image/jpeg
                                          Content-Length: 155437
                                          Connection: keep-alive
                                          X-Frame-Options: deny
                                          X-XSS-Protection: 1
                                          Accept-Ranges: bytes
                                          Data Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 09 06 07 08 07 06 09 08 08 08 0a 0a 09 0b 0e 17 0f 0e 0d 0d 0e 1c 14 15 11 17 22 1e 23 23 21 1e 20 20 25 2a 35 2d 25 27 32 28 20 20 2e 3f 2f 32 37 39 3c 3c 3c 24 2d 42 46 41 3a 46 35 3b 3c 39 ff db 00 43 01 0a 0a 0a 0e 0c 0e 1b 0f 0f 1b 39 26 20 26 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 ff c2 00 11 08 04 52 07 80 03 01 11 00 02 11 01 03 11 01 ff c4 00 1b 00 01 00 03 01 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 ff c4 00 1a 01 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 f8 6d 7e 78 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [TRUNCATED]
                                          Data Ascii: JFIFC"##! %*5-%'2( .?/279<<<$-BFA:F5;<9C9& &99999999999999999999999999999999999999999999999999Rm~x [TRUNCATED]
                                          Sep 27, 2024 06:10:50.872921944 CEST1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                          Data Ascii:
                                          Sep 27, 2024 06:10:50.872932911 CEST1236INData Raw: 12 00 20 12 01 25 89 4b 16 04 a4 a8 92 41 60 5c 96 7a 0f a0 e3 d7 9b 59 f0 ba e2 b2 f8 57 18 c4 63 45 5c e9 b9 d9 37 de 75 97 2c b9 a7 31 89 99 73 55 d1 3a 17 42 08 2a 99 ae 35 81 40 01 2b 20 92 f5 91 20 cc ce 10 6b 38 c9 98 28 44 4c d4 cb 54 a9
                                          Data Ascii: %KA`\zYWcE\7u,1sU:B*5@+ k8(DLT$us3IlzU/5sy?Y19$kmgXYq$g4RYIZR5twrgF5kw,Yk><,&TdlBeE`b5)mYr\n/t.
                                          Sep 27, 2024 06:10:50.872945070 CEST1236INData Raw: fa 1f 3f 6f 17 ae 3e 47 58 e7 e7 d2 c5 25 bd 85 59 62 d7 3e a6 f1 f6 7c 3b 79 5d 79 7a 58 e9 e1 ef 1f 2d 65 31 bc f3 ab 10 44 40 2d d3 9f 77 4c 7a 73 5c 55 db 1e 5d cf 1c 47 3e 85 94 58 b1 be 7d 53 a7 72 fa 0a 28 98 9c 87 1d cc 17 3a 26 bb 97 73
                                          Data Ascii: ?o>GX%Yb>|;y]yzX-e1D@-wLzs\U]G>X}Sr(:&sbDE.EIK B,!l*TDFi]s37i7i[En}y55;pNTk9@" J+!d5{o_/+q}gYts.|b4F
                                          Sep 27, 2024 06:10:50.872956038 CEST736INData Raw: 74 12 aa 35 8d 9a ed 6b b1 46 85 0f 39 39 d8 ce 5d 65 ca cb d9 d4 df 4a f7 27 42 90 bc e9 c2 71 a4 9d 2b d0 74 2e a6 84 99 98 14 4a 2d 8b 96 34 4a ad 81 8d 62 66 0c cc d6 48 02 14 59 11 65 c8 f5 26 bb 0f 1d 31 4d 23 69 ac 4e 76 4b d1 9d 71 a7 6d
                                          Data Ascii: t5kF99]eJ'Bq+t.J-4JbfHYe&1M#iNvKqm\yEn-XNH9&R A Uc:%YdQ-RK0I"YVk-5$$rKUwxpV\b=,,dVhlG921lIMrE3bX:o=
                                          Sep 27, 2024 06:10:50.873086929 CEST1236INData Raw: 80 b2 4a a2 09 14 81 2a 24 13 44 b1 15 62 52 45 49 21 2d 64 a4 d5 aa 75 9d f5 3d cc 6f ce de 3b da d6 e7 e7 ba f2 d5 d3 b6 bd 0d 67 a3 a7 9e 35 30 cf 6d ee 3a 66 f5 c7 79 58 35 aa 33 ee e3 58 ef 3c ba ce d2 45 cc 93 94 53 2c 62 b1 81 d9 cf 5e 45
                                          Data Ascii: J*$DbREI!-du=o;g50m:fyX53X<ES,b^E@LjU.i%!LG=nz6^ 9O5cJyu/i+')kM[Yp+5*kNH0<rc:c}h2I]Sk;$RUJMAPenebh(s:Uck8S74|vmn{
                                          Sep 27, 2024 06:10:50.873101950 CEST224INData Raw: 6a d1 37 d6 3a ef 3d f5 8b a5 64 bd 99 72 ef 8e 75 d3 9d 70 49 68 ce 4c cd 33 49 7c de 72 f1 53 1b 9e 89 64 8b 2b 2e 09 9a f2 a7 90 c4 72 e9 e9 74 9c d9 d6 57 9e da 7a 6d 74 1d 05 97 13 13 9c e2 4e 7c 32 ce ac 69 d3 9f 5d d7 a2 bd 44 a4 cb 5a e0
                                          Data Ascii: j7:=drupIhL3I|rSd+.rtWzmtN|2i]DZ9[QC8\:J.P8|&z6.X)R, XeB5w{\XuYY%D,$T`K{$RUVX b @.Ue.hU+d$
                                          Sep 27, 2024 06:10:50.873111963 CEST1236INData Raw: 8b 2d 0a 92 e8 34 94 54 04 5b b4 b8 d9 74 a9 5b 77 97 6c eb 8f 78 de 5d 65 e5 d6 2c bd 19 d7 2e b1 dd 37 99 a1 a5 5c a5 cd 8f 62 6f 23 0b 9c ae 79 ab 16 68 5e a6 c8 22 a6 ad 5a a6 35 1a cb 7c ad b6 8e 9a 69 ab 7a 97 2f 56 b2 cc e9 9b 6d 3d 2c 6f
                                          Data Ascii: -4T[t[wlx]e,.7\bo#yh^"Z5|iz/Vm=,o;}g\+Vvf=\{c/v2[f KSD33xV9zgjN2^3#|5M{up$&5'n3\N$eYykgg)tPI4[$fL:H*>yd
                                          Sep 27, 2024 06:10:50.873123884 CEST1236INData Raw: ae 2f 9d bc e3 65 65 b9 75 a2 4d 33 ad 0e b6 fc d6 20 56 71 a5 68 65 1d 73 58 dc c3 54 66 b6 6d 2e 69 5b 34 9a a5 c6 69 26 cb 05 a5 d5 73 25 32 3b 26 b0 b3 b6 6b cf b9 ea cf 6e 4d f0 de 6f bb 3d 31 b9 c6 e7 1d 62 73 bd ae 61 36 74 ee 88 6b 0b 9e
                                          Data Ascii: /eeuM3 VqhesXTfm.i[4i&s%2;&knMo=1bsa6tk{v+=VKvzcYg]7^e]mfnxVw.}Lnz%K7IYDV""Dk*3EBPu3s\jW6]M`%ecV:MPZMs\[5/FvAK\w8egJ5].v4&k~].o
                                          Sep 27, 2024 06:10:50.873136044 CEST1236INData Raw: 74 e7 73 af 3d d3 3b be a5 ba 72 ea 74 d8 d4 b9 53 13 8d 9c 58 73 eb 5c ea db e7 6d e3 a1 d7 a1 75 05 0c 4c 53 9f 38 a7 3e d1 9b 6d e3 ab a6 3a db eb 8d 2b a0 e3 ae 53 14 e3 63 3e 7d 19 b3 d3 96 fa d7 4a ee 68 49 62 0a 95 28 b0 10 40 20 15 08 04
                                          Data Ascii: ts=;rtSXs\muLS8>m:+Sc>}JhIb(@ ,,ArfHN|eVE:,[MasOGzUL!=}<r#5y|6x|mcjk=9fo[Yty|sI+&kyG>lN?wy
                                          Sep 27, 2024 06:10:50.873146057 CEST512INData Raw: bc 9a e5 13 a2 e2 ab f4 b9 e9 f3 09 e9 47 9d 9b 7a cf 1b f6 22 d1 e2 dc cc d7 24 ef dd 78 7b 8d fc fb 3d f6 fd 06 a7 ca 6b 1d 5e 5f a1 f6 5d fc 7e 36 3b f9 b3 9f bb 75 46 63 73 e6 33 7d 7f 17 d4 f1 3d ff 00 27 d3 ce fb e6 be 3e f3 f6 1a c7 9f 4d
                                          Data Ascii: Gz"$x{=k^_]~6;uFcs3}='>My|No:.}m.v[gyz\8G!U1&FzI :17O=HPK:=V[YNno/3w]sK8_\
                                          Sep 27, 2024 06:10:52.400953054 CEST454OUTGET /images/dblogo.png HTTP/1.1
                                          Host: c.vip3656jun27.cc
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                          Referer: http://c.vip3656jun27.cc/
                                          Accept-Encoding: gzip, deflate
                                          Accept-Language: en-US,en;q=0.9
                                          Cookie: _pk_id.3.589b=b081036b5f3ec0ac.1727410252.; _pk_ses.3.589b=1
                                          Sep 27, 2024 06:10:52.654256105 CEST1236INHTTP/1.1 200 OK
                                          Date: Fri, 27 Sep 2024 04:10:52 GMT
                                          Content-Type: image/png
                                          Content-Length: 5000
                                          Connection: keep-alive
                                          X-Frame-Options: deny
                                          X-XSS-Protection: 1
                                          Accept-Ranges: bytes
                                          Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 e3 00 00 00 3a 08 06 00 00 00 42 bf ee ab 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0a 4d 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da 9d 53 77 58 93 f7 16 3e df f7 65 0f 56 42 d8 f0 b1 97 6c 81 00 22 23 ac 08 c8 10 59 a2 10 92 00 61 84 10 12 40 c5 85 88 0a 56 14 15 11 9c 48 55 c4 82 d5 0a 48 9d 88 e2 a0 28 b8 67 41 8a 88 5a 8b 55 5c 38 ee 1f dc a7 b5 7d 7a ef ed ed fb d7 fb bc e7 9c e7 fc ce 79 cf 0f 80 11 12 26 91 e6 a2 6a 00 39 52 85 3c 3a d8 1f 8f 4f 48 c4 c9 bd 80 02 15 48 e0 04 20 10 e6 cb c2 67 05 c5 00 00 f0 03 79 78 7e 74 b0 3f fc 01 af 6f 00 02 00 70 d5 2e 24 12 c7 e1 ff 83 ba 50 26 57 00 20 91 00 e0 22 12 e7 0b 01 90 52 00 c8 2e 54 c8 14 00 c8 18 00 b0 53 b3 64 0a 00 94 00 00 6c 79 7c 42 22 00 aa 0d 00 ec f4 49 3e 05 00 d8 a9 93 dc 17 00 d8 a2 1c a9 08 00 8d 01 00 99 28 47 24 02 40 bb 00 60 55 81 52 2c 02 c0 c2 00 a0 ac 40 22 2e 04 c0 ae 01 80 59 b6 32 47 02 80 bd [TRUNCATED]
                                          Data Ascii: PNGIHDR:BpHYsMiCCPPhotoshop ICC profilexSwX>eVBl"#Ya@VHUH(gAZU\8}zy&j9R<:OHH gyx~t?op.$P&W "R.TSdly|B"I>(G$@`UR,@".Y2GvX@`B, 8C L0_pHK3w!lBa)f"#HL8?flko">!N_puk[Vh]3Zzy8@P<%b0>3o~@zq@qanvRB1n#)4\,XP"MyRD!2wONl~Xv@~-g42y@+\LD*AaD@$<BAT:18\p`Aa!:b""aH4 Q"rBj]H#-r9\@ 2G1Qu@st4]k=Kut}c1fa\E`X&cX5V5cX7va$^lGXLXC%#W1'"O%zxb:XF&!!%^'_H$N!%2IIkHH-S>iL&m O [TRUNCATED]
                                          Sep 27, 2024 06:10:54.551487923 CEST585OUTGET /images/favicon.png HTTP/1.1
                                          Host: c.vip3656jun27.cc
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                          Referer: http://c.vip3656jun27.cc/
                                          Accept-Encoding: gzip, deflate
                                          Accept-Language: en-US,en;q=0.9
                                          Cookie: _pk_id.3.589b=b081036b5f3ec0ac.1727410252.; _pk_ses.3.589b=1; UM_distinctid=19231aca93422f-0cc443f971c4e3-26031e51-140000-19231aca936da; CNZZDATA1275613349=801000927-1727410252-%7C1727410252
                                          Sep 27, 2024 06:10:54.805243969 CEST1236INHTTP/1.1 200 OK
                                          Date: Fri, 27 Sep 2024 04:10:54 GMT
                                          Content-Type: image/png
                                          Content-Length: 4704
                                          Connection: keep-alive
                                          X-Frame-Options: deny
                                          X-XSS-Protection: 1
                                          Accept-Ranges: bytes
                                          Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 02 00 00 00 25 0b e6 89 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 12 02 49 44 41 54 78 da d4 5a 09 70 5c c5 99 ee 7e f7 9c 9a 43 f7 65 cb b6 64 61 f9 c6 06 db 2c d8 c0 72 1a 03 4b 80 02 03 49 08 10 c3 16 29 60 6b a9 ad 4a 81 61 13 92 90 82 4d a0 bc 09 84 84 10 52 14 64 9d 10 13 d6 26 36 97 31 f8 c0 27 d8 60 59 b2 2d c9 96 64 4b 23 69 34 f7 f5 ae de bf df 93 46 23 cd 1b 8d 9c 4a c1 a6 6b 6a f4 34 af bb df ff 77 ff ff ff 7d ff df 0f 97 3e f9 4d f4 8f dc 18 f4 0f de b8 ec d5 9e 07 9f ae 71 fb f3 7b 7c d2 d5 7a c7 1b 3f ff da 05 65 31 83 31 d6 74 9d 20 62 ad 80 cf e6 b4 f1 42 fe 48 a7 20 21 4d 47 0c 83 f0 d7 26 3d 46 f8 a2 e9 cd 7e 87 7b 6b fb a1 94 22 5b 2b 10 4c c4 7c 76 57 fe e0 a1 68 98 28 2a e6 39 c4 7e 0d f6 e6 b7 bb fe 65 ee 85 b7 2e f8 a7 99 fe ca fe 68 e8 93 ce a3 29 59 ce 5d ca 31 05 18 6c 2d 1f 8b 30 81 1d e0 c8 57 b9 01 65 8e 92 3b 16 5f b2 72 [TRUNCATED]
                                          Data Ascii: PNGIHDR@@%tEXtSoftwareAdobe ImageReadyqe<IDATxZp\~Ceda,rKI)`kJaMRd&61'`Y-dK#i4F#Jkj4w}>Mq{|z?e11t bBH !MG&=F~{k"[+L|vWh(*9~e.h)Y]1l-0We;_rFZhX*g?F1$OUo/,VHQa51Z@F]Zo11>Lx7gpjeXD!C):6JX.kj$g=71T5^={QgwxFU&0~NE]T J?PnJzFl.~Y.Kx6:1\\x.?5-K]-}\'^Ksn\zGrwi;W7/+o1cN~/T]Yv/Y'Env%n]:k^sy=6p&7ZU8=}d~If[v5_ajc;&"-`#qbk,gU:T?N f{\lmQD)T:J LFW4wMJJc}>\Q9jdjab/<\+@:vqL3~4\O{+mK]B16Cww,<lQwjK|eC'5Mu{?Xww4[^_9wI$%v32+Wx [TRUNCATED]


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          6192.168.2.74971634.85.36.87804216C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          Sep 27, 2024 06:10:49.708409071 CEST292OUTGET /js/jquery-1.9.1.min.js HTTP/1.1
                                          Host: c.vip3656jun27.cc
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Accept-Encoding: gzip, deflate
                                          Accept-Language: en-US,en;q=0.9
                                          Sep 27, 2024 06:10:50.473897934 CEST1236INHTTP/1.1 200 OK
                                          Date: Fri, 27 Sep 2024 04:10:50 GMT
                                          Content-Type: application/javascript; charset=utf-8
                                          Transfer-Encoding: chunked
                                          Connection: keep-alive
                                          X-Frame-Options: deny
                                          X-XSS-Protection: 1
                                          Content-Encoding: gzip
                                          Data Raw: 36 30 30 30 0d 0a 1f 8b 08 00 00 00 00 00 00 03 dc bd ed 76 1b 47 b2 2d f8 9b b3 d6 bc 03 88 f6 69 83 a2 08 49 fe e8 7b 9a b2 a4 2b c9 72 db e7 d8 96 db 92 8f dd 07 a4 bc 40 a2 48 c2 02 01 1a 1f 92 68 d3 fd 62 f3 63 1e 69 5e 61 f6 de 11 91 99 55 28 50 b2 6f cf ac 59 d3 bd 2c a2 aa b2 b2 32 23 23 e3 3b 22 7b 27 ab e9 f1 72 3c 9b f6 aa 9b 9d e5 4e e7 d7 ff fd 7f db 7a 35 9c 77 a6 37 3b f3 9b 9d 71 e7 5e 67 79 79 51 cd 4e 3a cb 9b 78 b2 35 c3 8d aa 3f 9a 1d af ce ab a9 dd 1a ea d6 64 76 3c 64 37 6a b5 d0 ad 9f fe be aa e6 97 ba b1 d2 8d f7 f4 7b 82 df bf fe a6 9f c7 f8 39 38 d4 cf 0b fc ec de e9 ff b5 7f a7 ab eb 13 5c 1f f7 8f 67 53 74 ab 1b 23 dd b8 58 2d ce 74 79 a6 cb c5 64 7c 5c e9 fa 54 d7 e3 e9 a8 7a f3 f4 44 77 ce 71 67 d2 5f ce 9e 2d e7 e3 e9 a9 6e 5d ea d6 d9 70 f1 f4 f5 f4 9b f9 ec a2 9a 2f 6d 7c af f0 e0 a2 8f 86 e7 6a 77 84 cb 16 b8 6c 6d cd ab e5 6a 3e ed 4c ab d7 9d a3 fe c9 14 df 1b 2f 05 38 40 6b 87 6f da bc de e0 fd 5b 83 dd bd c3 07 bd 07 fb 07 a3 1b 07 fd ab 9d 83 d1 2e 2e 06 d5 93 [TRUNCATED]
                                          Data Ascii: 6000vG-iI{+r@Hhbci^aU(PoY,2##;"{'r<Nz5w7;q^gyyQN:x5?dv<d7j{98\gSt#X-tyd|\TzDwqg_-n]p/m|jwlmj>L/8@ko[..C=b^glybps{~Vdp;o\{7vv<VOzww7n=>9upU4z<oGWW7w8!0q>8|yx{'>;v|;xrNEu5]M&W{03/lzW9}J. ]UXk/+VU;G{r<_Leefy5]>[N~vo-_~xUURKuov>VohjGrx|{T]pgi.):p`RGl9@@?L"ra/|s[b5$iTovtzoxt3W#hj&]XFqpo^Zu><_7qD!oO`7nw' mxpV$4=;NwG:Gj~Z=.ETWFFs^c|
                                          Sep 27, 2024 06:10:50.473911047 CEST1236INData Raw: 40 23 47 5f 33 cc ef f6 0e 66 f9 b8 bf ac 16 4b 1f 09 5e 3e ea 8f 17 df 4c 86 e3 e9 d3 a3 9f aa e3 25 c6 bd d3 39 99 cd 31 56 8c 8a 40 60 83 cf 82 1d 71 1c 83 31 e6 f0 40 33 c6 cf de 54 d7 0e 81 e1 72 39 ef 61 e9 75 d3 27 1e f4 99 2f d8 ba fe 96
                                          Data Ascii: @#G_3fK^>L%91V@`q1@3Tr9au'/|j?O&/Frx5X?u7j5Eke/u-p6?j0&vK/T\YQ6(BmLAgHh@8hT0]tep>^]E
                                          Sep 27, 2024 06:10:50.474030972 CEST1236INData Raw: 2d 3f 6f 08 dc 81 d9 ec f8 0c 1b a3 c9 c8 b7 ef 64 0c 97 a1 6f 6e da 8b 78 12 74 e9 69 53 ac 04 49 17 4d c4 8c f3 90 4b 63 d7 78 f1 e4 fc 62 79 69 82 67 1b 68 25 0a 15 5f 59 da 57 9a 10 0b 00 de ce ab 56 cd e7 34 04 ac ef 8f e5 d9 7c f6 ba f3 84
                                          Data Ascii: -?odonxtiSIMKcxbyigh%_YWV4|k,)KDS,tc:GmmXY.P3{SIhhZK\]iYS!Bg)Towc%Saf~w|wdA?=ZB$H>@Z\`L05
                                          Sep 27, 2024 06:10:50.474199057 CEST1236INData Raw: 7b 9a b2 5f f0 04 d7 fe 88 43 85 02 9e f4 5e 9a c5 5c fe 23 50 b7 9d 14 18 13 5f 91 3a 61 fb 1f f5 6d 80 f4 ec 80 e2 ae 30 b2 c1 0a c0 a7 e9 86 96 d3 10 29 85 57 fc d2 b8 30 b3 59 b7 8d a5 01 00 00 10 19 28 61 92 ba d9 39 96 b4 b6 a0 94 3c 4d 62
                                          Data Ascii: {_C^\#P_:am0)W0Y(a9<Mb5W)k^v/3f<Dp)0aI91@QD1HMgxcs^7#4=uB_OZ(`x6PYi`kOH:f;6&
                                          Sep 27, 2024 06:10:50.474210978 CEST1236INData Raw: 06 39 ca 0c 60 4b b1 be ad 2b 95 64 3f 83 82 6b 2d e8 7a 38 79 3d bc 2c f7 7e c1 28 7c 77 8c 2d fe 2b 13 d4 3e a7 5d 23 b0 99 a0 e4 9e 97 67 d5 b4 7d 2c 5c 12 4a 13 a9 c7 44 fc 92 c8 96 b4 9b 44 34 b3 7d 1a a3 6e 67 48 d9 f7 41 a6 c3 af 28 84 94
                                          Data Ascii: 9`K+d?k-z8y=,~(|w-+>]#g},\JDD4}ngHA(v4x3pnibCp[V,ep$xf]@0kkpPw:R&j#J^!IhHya32+yRi(AWs9+LD
                                          Sep 27, 2024 06:10:50.474220991 CEST1236INData Raw: 12 49 86 05 48 d9 9d 0d 9a cd 2d b3 ab 41 5c 9c 6a 80 b4 34 e8 b0 b0 8e 34 98 54 6a 09 12 4c 52 0a f2 6b 6b 39 6c 6c 21 6b 4d 0a 65 e8 ca 96 d4 d5 9a bd 12 41 d9 e9 1c 84 63 66 3d eb e7 7f f1 6b f6 92 70 25 b0 7e ad 03 07 64 62 0e cd 0f 4c 4b ce
                                          Data Ascii: IH-A\j44TjLRkk9ll!kMeAcf=kp%~dbLKA;^ q@vU#CM4Hq,pZl>y\3E_ZQ~%vGZ0_brI6+[\c0X}$n}::g|5Q',vTVH\0xeG#|3jCXAz/k
                                          Sep 27, 2024 06:10:50.474231958 CEST1236INData Raw: b0 e8 45 e4 63 bc c8 3f 86 66 d9 c2 4a cb a2 d9 1e e1 63 84 57 12 6f a8 c4 01 e3 2e 3d 99 9d 56 fb 04 59 01 47 09 67 0c c3 93 5b 13 26 4a 04 0b f2 67 09 c8 25 09 34 7b 8b b6 d6 0e 6e cf 14 85 94 42 10 52 94 37 54 64 55 c8 72 f3 2d d2 19 60 42 9d
                                          Data Ascii: Ec?fJcWo.=VYGg[&Jg%4{nBR7TdUr-`B&Jckr0?L v[q=A Dw@r^OPD{n&(-V}2I%bHW\4F+J>L%Lw>'5;Rn|Qt97}BBY>,?
                                          Sep 27, 2024 06:10:50.474370956 CEST1236INData Raw: 61 90 ec 40 32 89 77 35 7c a5 d0 b6 84 18 65 72 5f 20 79 83 85 8b 32 6a fb b4 6c d8 df c5 fa de e1 03 74 8d b4 e6 ac 04 5d 26 c4 b1 b0 6f 00 35 fe 81 96 49 cf af e7 3d 98 81 c6 d5 51 27 1d c0 21 82 d5 17 60 53 e4 bc a4 4b 74 5d 24 69 41 8f 88 bc
                                          Data Ascii: a@2w5|er_ y2jlt]&o5I=Q'!`SKt]$iA-:@f4P ss|M?'nAP,SW(B!%cWYZi#gZyZ&Z1bq6-F-=Ab{J+fK_)=t<7o Fm\5WQNFL&#7;
                                          Sep 27, 2024 06:10:50.474381924 CEST1236INData Raw: 6b 26 7e f4 1d fa 91 d0 14 90 e7 63 41 3e 6a db 88 c3 e0 1f 73 57 95 c5 ab 63 6e e1 6e b5 a4 8c b8 62 ce 44 1b 0d b0 7c 45 3a cc 51 09 29 79 88 6c c0 81 b4 b1 d3 cc b5 46 13 c7 f1 f8 64 8c e0 72 e2 ab 2d 00 50 03 86 f0 37 56 57 32 ac 0d 46 d9 4d
                                          Data Ascii: k&~cA>jsWcnnbD|E:Q)ylFdr-P7VW2FM|q@`V(jJC>G|JSq sW-k)VKzRV|cDP5Tn6;)(}|UrHP_eTE(D9
                                          Sep 27, 2024 06:10:50.474395990 CEST236INData Raw: 9c 0b 3a 1b df 7d db bc 1d 5c 16 0a d4 45 10 a7 70 c7 32 05 94 57 5b 5c 1f cf c0 1a 16 71 47 6a b4 64 be 04 ad 02 8a 94 33 7f 3f 18 b9 cf b9 a1 5b 06 1c 25 98 1d d2 32 25 d6 25 04 ed 30 7b bb 76 fa a6 d7 56 c8 42 91 45 2c 25 9c 9b d2 03 c2 54 3d
                                          Data Ascii: :}\Ep2W[\qGjd3?[%2%%0{vVBE,%T=78h*g(>2Ute$Je3km5tRTrm'/4'4Qd=74b[<On@Fc}!=ruK/v6G,+*B4?^cQ~L:]lupz
                                          Sep 27, 2024 06:10:50.480113983 CEST1236INData Raw: 44 4e 42 f5 c8 02 16 cb 29 73 c6 32 fa 0f ba e5 a4 1a 0b 16 5e 4c a3 bf 6e 0a 54 ea 0f 91 a7 c9 2a 93 50 9d 44 e7 92 fb b3 3a cc 47 ee 77 c8 b4 a5 06 7a 25 8e 39 c4 33 26 db dd 76 aa 1c 9f 4c 5f ac e7 9f 62 f1 ae a3 9d cd d8 7c 60 4e a3 78 89 e2
                                          Data Ascii: DNB)s2^LnT*PD:Gwz%93&vL_b|`NxLR1'YnH1|-B9l#4, f=CKnO^^Ra=fG1;QT<NHfj2D5_]}H&2P]Sk!-?:%k4Sm5"}ioA3HU
                                          Sep 27, 2024 06:10:51.274938107 CEST289OUTGET /images/remen_02.jpg HTTP/1.1
                                          Host: c.vip3656jun27.cc
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Accept-Encoding: gzip, deflate
                                          Accept-Language: en-US,en;q=0.9
                                          Sep 27, 2024 06:10:51.525566101 CEST1236INHTTP/1.1 200 OK
                                          Date: Fri, 27 Sep 2024 04:10:51 GMT
                                          Content-Type: image/jpeg
                                          Content-Length: 12630
                                          Connection: keep-alive
                                          X-Frame-Options: deny
                                          X-XSS-Protection: 1
                                          Accept-Ranges: bytes
                                          Data Raw: ff d8 ff e1 09 50 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 32 20 37 39 2e 31 36 30 39 32 34 2c 20 32 30 31 37 2f 30 37 2f 31 33 2d 30 31 3a 30 36 3a 33 39 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 22 3e 20 3c 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 20 72 64 66 3a 61 62 6f 75 74 3d 22 22 2f 3e 20 3c 2f 72 64 66 3a 52 44 46 3e 20 3c 2f 78 3a 78 6d 70 6d 65 74 61 3e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 [TRUNCATED]
                                          Data Ascii: Phttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about=""/> </rdf:RDF> </x:xmpmeta> [TRUNCATED]
                                          Sep 27, 2024 06:10:54.624452114 CEST487OUTGET /images/yonghu.png HTTP/1.1
                                          Host: c.vip3656jun27.cc
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Accept-Encoding: gzip, deflate
                                          Accept-Language: en-US,en;q=0.9
                                          Cookie: _pk_id.3.589b=b081036b5f3ec0ac.1727410252.; _pk_ses.3.589b=1; UM_distinctid=19231aca93422f-0cc443f971c4e3-26031e51-140000-19231aca936da; CNZZDATA1275613349=801000927-1727410252-%7C1727410252
                                          Sep 27, 2024 06:10:54.875050068 CEST1236INHTTP/1.1 200 OK
                                          Date: Fri, 27 Sep 2024 04:10:54 GMT
                                          Content-Type: image/png
                                          Content-Length: 15209
                                          Connection: keep-alive
                                          X-Frame-Options: deny
                                          X-XSS-Protection: 1
                                          Accept-Ranges: bytes
                                          Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 af 00 00 00 d6 08 06 00 00 00 66 31 0d bc 00 00 20 00 49 44 41 54 78 9c ed 9d 31 74 dc 46 96 ae 3f ed 3a 1c 9e c3 cd 56 4c 5e 4f 30 74 b8 9c a1 73 c1 b9 38 a3 cd 46 da 60 a8 c0 f2 66 6b cb ce 49 e6 b6 24 67 cf 52 60 3a 18 69 b2 91 4d e5 86 72 d3 4b 87 e2 06 d3 93 50 e1 72 0f 9d ee d1 0b 0a f7 a1 ba ba aa 50 00 0a dd 8d e6 fd ce e9 43 36 1a 5d a8 06 0a f7 af 7b eb 56 01 14 45 51 14 45 51 14 45 51 94 61 b9 f1 bf ff fd 2f cb ae 83 a2 28 eb c5 26 70 b9 ec 4a 28 eb c5 3f fe d3 cf 33 ef df cb 54 ee 04 d8 01 4a b4 d1 2a dd 38 88 7c f6 1d 70 b6 a8 8a 0c c4 84 f5 bf 47 f6 81 ff c0 fc be 0f 97 5b 95 ff 4f 81 11 d3 97 4b ae 07 c0 0f 98 ba 94 c0 b7 c4 db 74 51 ed 2b de c5 0e 75 a7 e0 5f 07 ab e1 88 c8 e5 79 1d 00 87 d5 ff 67 98 8b f3 9a f5 b9 51 df 05 b6 1f 03 f7 ad f7 8f 69 6e 94 39 8e 3b 34 87 c0 d1 82 8f 19 fb ad 25 cb 35 86 05 70 0b f8 3b 30 c5 d4 a7 2d fb c0 37 d5 ff f6 3d 32 84 51 dd 07 fe 8f 67 fb 57 b4 bf 1f 0b 8c d1 75 79 02 7c 6a 1d ef 00 23 d0 [TRUNCATED]
                                          Data Ascii: PNGIHDRf1 IDATx1tF?:VL^O0ts8F`fkI$gR`:iMrKPrPC6]{VEQEQEQa/(&pJ(?3TJ*8|pG[OKtQ+u_ygQin9;4%5p;0-7=2QgWuy|j#}:->?g5w'3AXMLc+0C)dZW{=r~UO"H;6<oVwq8#<9"zSd<}GXN&x;ZG0aXN}'mqZ`D?Q8e?&~71Ek^Swgd8sWl9pUOo\~?!c&WO[i{noIiq}KX/2CFNv6{]Te%F/7C.PRo,|uP{`,SE23%WD>;_]s=OV{>a.fCiMw!>eo}L=qU4PL{}'l13<BjOV`%&?`S,[ [$,bxtMGc^1\a5(2q]1\Rs}JtF.6r+R*^mt [TRUNCATED]
                                          Sep 27, 2024 06:10:55.036566973 CEST491OUTGET /images/zhongjiang.jpg HTTP/1.1
                                          Host: c.vip3656jun27.cc
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Accept-Encoding: gzip, deflate
                                          Accept-Language: en-US,en;q=0.9
                                          Cookie: _pk_id.3.589b=b081036b5f3ec0ac.1727410252.; _pk_ses.3.589b=1; UM_distinctid=19231aca93422f-0cc443f971c4e3-26031e51-140000-19231aca936da; CNZZDATA1275613349=801000927-1727410252-%7C1727410252
                                          Sep 27, 2024 06:10:55.286737919 CEST1236INHTTP/1.1 200 OK
                                          Date: Fri, 27 Sep 2024 04:10:55 GMT
                                          Content-Type: image/jpeg
                                          Content-Length: 7324
                                          Connection: keep-alive
                                          X-Frame-Options: deny
                                          X-XSS-Protection: 1
                                          Accept-Ranges: bytes
                                          Data Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 51 00 00 ff e1 03 77 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 32 20 37 39 2e 31 36 30 39 32 34 2c 20 32 30 31 37 2f 30 37 2f 31 33 2d 30 31 3a 30 36 3a 33 39 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 22 3e 20 3c 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 20 72 64 66 3a 61 62 6f 75 74 3d 22 [TRUNCATED]
                                          Data Ascii: ExifII*DuckyQwhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:0d382fae-ffc6-e54f-a71c-9d3468fe6186" xmpMM:DocumentID="xmp.did:24E89967CE3211E8B4DDA4073724961D" xmpMM:InstanceID="xmp.iid:24E89966CE3211E8B4DDA4073724961D" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:D0A5AFB318CEE811B04EAF18D249C4AD" stRef:documentID="xmp.did:0d382fae-ffc6-e54f-a71c-9d3468fe6186"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>Adobed [TRUNCATED]


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          7192.168.2.74971834.85.36.87804216C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          Sep 27, 2024 06:10:49.708503962 CEST285OUTGET /images/logo.jpg HTTP/1.1
                                          Host: c.vip3656jun27.cc
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Accept-Encoding: gzip, deflate
                                          Accept-Language: en-US,en;q=0.9
                                          Sep 27, 2024 06:10:50.464462042 CEST1236INHTTP/1.1 200 OK
                                          Date: Fri, 27 Sep 2024 04:10:50 GMT
                                          Content-Type: image/jpeg
                                          Content-Length: 16953
                                          Connection: keep-alive
                                          X-Frame-Options: deny
                                          X-XSS-Protection: 1
                                          Accept-Ranges: bytes
                                          Data Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 51 00 00 ff e1 03 77 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 32 20 37 39 2e 31 36 30 39 32 34 2c 20 32 30 31 37 2f 30 37 2f 31 33 2d 30 31 3a 30 36 3a 33 39 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 22 3e 20 3c 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 20 72 64 66 3a 61 62 6f 75 74 3d 22 [TRUNCATED]
                                          Data Ascii: ExifII*DuckyQwhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:0d382fae-ffc6-e54f-a71c-9d3468fe6186" xmpMM:DocumentID="xmp.did:4E33DCFCCE2911E88B78F26CC718825F" xmpMM:InstanceID="xmp.iid:4E33DCFBCE2911E88B78F26CC718825F" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:CFA5AFB318CEE811B04EAF18D249C4AD" stRef:documentID="xmp.did:0d382fae-ffc6-e54f-a71c-9d3468fe6186"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>Adobed [TRUNCATED]
                                          Sep 27, 2024 06:10:50.464474916 CEST1236INData Raw: 0e 0f 0f 0c 0c 0c 0c 0c 0f 0f 0c 0c 0c 0c 0c 0c 0f 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff c0 00 11 08 00 67 00 fb 03 01 11 00 02 11 01 03 11 01 ff c4 01 a2 00 00 00 07 01 01 01 01 01 00 00 00 00 00
                                          Data Ascii: gs!1AQa"q2B#R3b$r%C4Scs5D'6Tdt&EFVU(eufv
                                          Sep 27, 2024 06:10:50.464487076 CEST1236INData Raw: 98 22 43 62 0e c4 21 32 f6 a4 df 41 f2 fe b7 e6 9d 5a cb 41 f2 e6 95 75 ad eb 3a 8b fa 76 5a 6d 9c 6d 2c b2 35 2a 68 a8 0e c0 0a 92 76 03 73 b6 60 6b 75 b8 34 58 65 9b 3c c4 31 c7 73 29 1a 03 f1 d3 bf 90 72 b4 fa 6c 9a 8c 83 1e 28 99 4c f2 03 72
                                          Data Ascii: "Cb!2AZAu:vZmm,5*hvs`ku4Xe<1s)rl(Lr=k^N2IwH;C c<4xeGm)}ANXj2~@q|{d4"[r6(O}OO>#?6Vg/CP
                                          Sep 27, 2024 06:10:50.464493036 CEST672INData Raw: e4 f2 07 e4 ed cf e6 2e a3 e7 bd 5a 5d 39 35 6b 6d 36 2d 2a da 0b 69 ee 65 b8 78 64 b8 69 02 88 55 82 f1 0c 37 72 a3 7e b9 f3 bf fc 15 7d 95 ed 0e df 8e 97 1e 8e 02 5c 06 66 44 91 11 10 44 6b 99 f2 e9 65 f4 3f 62 7b 6f 4b d9 67 34 b5 12 ae 21 1a
                                          Data Ascii: .Z]95km6-*iexdiU7r~}\fDDke?b{oKg4!I5}]+;/)MO_)<K^Qs?FN<{?>%vMRa$$$F# ~*3+=FDw8cp>D+{K'"Q#
                                          Sep 27, 2024 06:10:50.464503050 CEST1236INData Raw: e2 04 e3 9e 1c 9e 42 44 1f f6 51 03 fd 92 30 7f c1 13 b3 a6 6a 71 c9 0f 78 04 7d 84 9f b1 f9 63 f9 c7 e6 0d 23 cd 7f 9a bf 98 3e 65 d0 6e be bd a2 eb ba ed ed ee 97 78 63 92 2f 52 09 a6 2e 8d c2 65 57 5a 83 d1 80 39 f6 af b2 ba 1c da 1e c9 d3 69
                                          Data Ascii: BDQ0jqx}c#>enxc/R.eWZ9i27X?zzvlS$[&oG"h/UOd?{o/>_O3];G;]x@!}vHd2Dv{C>v/9r's
                                          Sep 27, 2024 06:10:50.464512110 CEST64INData Raw: 44 59 34 03 f1 bb fe 73 57 f3 d7 41 fc cf f3 16 89 e4 ff 00 27 5d a6 a7 e5 cf 26 3c f2 5d eb 71 1a c3 79 7f 30 58 db d0 23 66 8a 14 5a 07 1b 31 66 a5 54 2b 1f bf ff 00 e0 4b ec 6e a3 b1 b4 d9
                                          Data Ascii: DY4sWA']&<]qy0X#fZ1fT+Kn
                                          Sep 27, 2024 06:10:50.464597940 CEST1236INData Raw: 35 5a a8 f0 e6 cd 40 44 f3 84 06 fe ae e9 48 9b 31 e8 00 bd ec 0f 97 7d ba f6 83 17 68 65 8e 1c 07 8b 1e 3b b9 74 94 8f 77 90 ef eb 67 a5 17 8d 7f ce 2e f9 66 1f 36 7e 7d fe 5b 69 77 50 89 ad 6d f5 26 d4 ee 11 d4 b2 53 4c b7 93 50 50 e0 03 b1 78
                                          Data Ascii: 5Z@DH1}he;twg.f6~}[iwPm&SLPPxUwz{BZdp%Oj`/?~5m<|jhieI$QYtD3,=xYc@NT8a!}94ODd^{N
                                          Sep 27, 2024 06:10:50.464778900 CEST1236INData Raw: fb 8b f9 60 cc 87 e6 e7 62 af d5 ef ca 8f f9 cd 2f c9 ff 00 25 fe 5a 79 1b ca 5a c5 b7 98 5b 55 f2 ee 8b 69 a7 ea 0d 6f 65 03 c4 65 82 10 8f c1 9a e1 49 5a 8d 89 03 3e 20 f6 97 fe 04 dd b1 da 3d a7 a8 d5 62 38 b8 32 64 94 85 c8 83 44 d8 bf 49 7e
                                          Data Ascii: `b/%ZyZ[UioeeIZ> =b82dDI~n{?Ib|P/W:y]7']+@Y$BFxWv?P((}''#jJ9g~ngO8hvq4adu!fRg;[W}.C >
                                          Sep 27, 2024 06:10:50.464791059 CEST1236INData Raw: a1 22 84 6b 9b 89 e6 7b ab 99 8a 02 dc 7d 49 a5 76 0b 53 c4 1a 54 d3 22 4d bd 3e 87 49 1d 26 08 e2 8e e2 23 f6 9f b5 e9 98 1d 8b f1 b3 cb df 9f fa 25 8f fc fc 77 cd 5a cc d7 d0 c7 e5 7f 31 16 fc bb 3a 97 35 31 2b 41 0d b4 11 bf 32 78 f0 7b fb 45
                                          Data Ascii: "k{}IvST"M>I&#%wZ1:51+A2x{E:[>Q}|yS,qO6yb+-"ghJdF;hkDqP7,t~fN^w7?VCjvYA.,1?2_
                                          Sep 27, 2024 06:10:50.464801073 CEST1236INData Raw: b0 07 09 3b 1e b7 5b 3f 5c 73 e1 57 e9 57 e7 3f fc fc 2f ce f6 16 fe 52 f2 6f e5 e4 33 ab ea da a6 a7 fa 72 f6 05 20 b4 56 96 90 cb 6d 1f 31 d4 09 64 98 f1 f1 f4 db 3e b1 ff 00 80 77 64 64 9e af 3e b8 8f dd c2 1e 18 3d f2 91 12 35 fd 58 c7 7f eb
                                          Data Ascii: ;[?\sWW?/Ro3r Vm1d>wdd>=5Xpco8|(y6{>m}q F 1*3#WP|cY[W}#Ci%s7tR"(}syiyG1
                                          Sep 27, 2024 06:10:50.471415043 CEST1236INData Raw: b7 e5 cf e5 05 bf 9d f4 ef 3f 6a 77 3a 47 f8 8a e2 c2 6b 0b d8 ed 27 ba 84 2d ba 4c af ea 7d 59 64 90 1f de 0a 51 0e 7c d9 ff 00 05 7f 63 7b 4b b7 a5 a7 c9 a2 80 9f 86 26 08 32 11 3e a3 1a ae 2a 1d 3b d3 ec 47 b4 1a 4e cc 19 63 a8 91 8f 19 8d 1a
                                          Data Ascii: ?jw:Gk'-L}YdQ|c{K&2>*;GNc$m}z?Gt}aQ?5|E^>J>SX}+Y6F4n?k)l_ne44Y8@9`,1$K93{[Akc
                                          Sep 27, 2024 06:10:50.725016117 CEST280OUTGET /js/move.js HTTP/1.1
                                          Host: c.vip3656jun27.cc
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Accept-Encoding: gzip, deflate
                                          Accept-Language: en-US,en;q=0.9
                                          Sep 27, 2024 06:10:50.975610971 CEST1236INHTTP/1.1 200 OK
                                          Date: Fri, 27 Sep 2024 04:10:50 GMT
                                          Content-Type: application/javascript; charset=utf-8
                                          Transfer-Encoding: chunked
                                          Connection: keep-alive
                                          X-Frame-Options: deny
                                          X-XSS-Protection: 1
                                          Content-Encoding: gzip
                                          Data Raw: 34 63 32 0d 0a 1f 8b 08 00 00 00 00 00 00 03 a5 98 cb 52 1b 57 10 86 f7 a9 ca 3b a4 bc 71 a2 45 ac 99 33 67 2e 15 e2 07 c8 3a 59 a4 ca 1b 85 11 d6 60 5d 30 97 c8 62 65 20 42 18 09 30 e5 98 40 24 93 d8 e0 24 26 58 82 44 18 61 b0 78 19 9d b9 ac f2 0a e9 23 34 4a a5 72 d2 c8 d5 55 da a9 ab fa 9b ee bf fb 74 f7 5f e7 97 6e 61 7c 2e 97 ce cf 7e 5a 9c f6 66 d3 d9 fc c7 37 c6 b2 de ed 31 d7 fb f6 a3 f1 6c 6a 66 e6 f3 3b 37 3d f7 ce cd db 59 2f 91 48 98 dc 1e bb 05 7f fd fb ff 7c 2a 97 06 8b 70 f5 18 7e a2 7c 28 5e 3f 56 58 e5 0a f9 74 09 cc 34 4d 37 f5 a4 28 2f 0d 6c 6e 81 bb 1b 9f 7c f6 e1 07 a3 92 cc 67 0a 73 c0 92 99 f3 14 5e 06 2c c1 1f dd 60 e1 24 b8 2c 87 cb 0f 15 56 43 16 a6 eb 49 83 c0 f2 c5 57 5f 03 8a 65 9a 0a 27 03 94 e8 c9 9b f0 79 2d 58 59 0e 7e 6e 2b ac 62 14 8b 03 0b 81 c4 4d e7 21 3f 18 48 af f3 5a d4 df f9 5b 47 e2 0c 05 61 3c 49 49 cf a4 07 20 09 d7 55 7c eb 20 22 bd 4e c3 df 3a 0b db 2f 44 ab a6 b0 8a 23 e2 98 3a 63 84 88 8c 67 d2 00 92 c4 52 73 be ee 6f af 07 3f 7e 17 3d 7b 21 6a 65 84 [TRUNCATED]
                                          Data Ascii: 4c2RW;qE3g.:Y`]0be B0@$$&XDax#4JrUt_na|.~Zf71ljf;7=Y/H|*p~|(^?VXt4M7(/ln|gs^,`$,VCIW_e'y-XY~n+bM!?HZ[Ga<II U| "N:/D#:cgRso?~={!jeEKBz4LAF%HVoWfrDJ)Mk:uYHH8H# dpX|Ib Q^*Lb}2n0J5M#(FzUa2`(3s4a;q/smh)bn:6!'i_CNh>SX96 2)sm:uo.# 6H>pcw^OCgqR1qR4 LhqUN)+3H5lGQvFTwB#0dX.FzesY)\uXmZU,q?@WxNAPk#cpc5yj+^VK2fHGhfE9)s;"aVn[,$=WZAuQA<t(i`G5<GsT;@!FPM-YLN$LlWomK"ti!rDdB<<4c*%_]H]9! q+3fRq"-l/JJRR@1W@qRkbY[:ID"K~I; 68m
                                          Sep 27, 2024 06:10:51.274931908 CEST289OUTGET /images/remen_01.jpg HTTP/1.1
                                          Host: c.vip3656jun27.cc
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Accept-Encoding: gzip, deflate
                                          Accept-Language: en-US,en;q=0.9
                                          Sep 27, 2024 06:10:51.523935080 CEST1236INHTTP/1.1 200 OK
                                          Date: Fri, 27 Sep 2024 04:10:51 GMT
                                          Content-Type: image/jpeg
                                          Content-Length: 12655
                                          Connection: keep-alive
                                          X-Frame-Options: deny
                                          X-XSS-Protection: 1
                                          Accept-Ranges: bytes
                                          Data Raw: ff d8 ff e1 09 50 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 32 20 37 39 2e 31 36 30 39 32 34 2c 20 32 30 31 37 2f 30 37 2f 31 33 2d 30 31 3a 30 36 3a 33 39 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 22 3e 20 3c 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 20 72 64 66 3a 61 62 6f 75 74 3d 22 22 2f 3e 20 3c 2f 72 64 66 3a 52 44 46 3e 20 3c 2f 78 3a 78 6d 70 6d 65 74 61 3e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 [TRUNCATED]
                                          Data Ascii: Phttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about=""/> </rdf:RDF> </x:xmpmeta> [TRUNCATED]
                                          Sep 27, 2024 06:10:54.620728970 CEST485OUTGET /images/dbbg.png HTTP/1.1
                                          Host: c.vip3656jun27.cc
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Accept-Encoding: gzip, deflate
                                          Accept-Language: en-US,en;q=0.9
                                          Cookie: _pk_id.3.589b=b081036b5f3ec0ac.1727410252.; _pk_ses.3.589b=1; UM_distinctid=19231aca93422f-0cc443f971c4e3-26031e51-140000-19231aca936da; CNZZDATA1275613349=801000927-1727410252-%7C1727410252
                                          Sep 27, 2024 06:10:54.869388103 CEST1236INHTTP/1.1 200 OK
                                          Date: Fri, 27 Sep 2024 04:10:54 GMT
                                          Content-Type: image/png
                                          Content-Length: 47830
                                          Connection: keep-alive
                                          X-Frame-Options: deny
                                          X-XSS-Protection: 1
                                          Accept-Ranges: bytes
                                          Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 f8 00 00 01 10 08 06 00 00 00 04 53 df 51 00 00 ba 9d 49 44 41 54 78 da ec bd 75 b3 6c 4b f3 26 94 27 82 2f 82 4b e0 ce 00 13 b8 c3 e0 ee 2e 81 8c fe 46 81 61 5c 18 06 0f 5c 07 b7 c1 21 70 19 dc 5d 3f 09 11 9b 7e 2f ef be f4 ad 93 f9 48 56 ad ee de fb e4 f3 cf 3d 7b ad aa ac cc a7 b2 b2 32 6b 55 c7 fd 12 22 de de de d4 a6 83 c1 60 30 18 0c 06 83 c1 60 30 18 0c 36 f0 e5 cb 17 bf 8f da 70 0a fc c1 60 30 18 0c 06 83 c1 60 30 18 0c 1e 83 29 f0 07 83 c1 60 30 18 0c 06 83 c1 60 30 f8 04 98 02 7f 30 18 0c 06 83 c1 60 30 18 0c 06 83 4f 80 29 f0 07 83 c1 60 30 18 0c 06 83 c1 60 30 f8 04 98 02 7f 30 18 0c 06 83 c1 60 30 18 0c 06 83 4f 80 4b 0b fc df e8 a7 fc a4 5f 01 5e bf 15 b2 de 9f b3 f7 8a ac 57 80 aa db 7d bb ab ec e9 ca 5d fb 55 7f bf 9f e8 7c 49 9e 3f 73 7e d0 f8 99 8e 8e ef 31 f9 8f b4 eb b4 1e 88 13 65 ac 2b f5 db 91 b5 fa e9 b3 71 6a 5d de 3f db e5 ba 92 e3 c6 b3 67 c4 b2 47 f9 99 eb 47 af e6 77 c8 de 2a a6 3b fc 38 e3 39 32 77 d6 8b 63 8b 3b [TRUNCATED]
                                          Data Ascii: PNGIHDRSQIDATxulK&'/K.Fa\\!p]?~/HV={2kU"`0`06p`0`0)`0`00`0O)`0`00`0OK_^W}]U|I?s~1e+qj]?gGGw*;892wc;jv[m>or'ON<Sw}L};vr4_~6Me}Wm>Uw=*::c:)OGtdhNs%2'Yc>n?w>OSv:Ow#cTet[Fwwm?gO/|AQY?Yu,.W.:'[3;ms>'kk@[k Tmq)Muqv{$#'NbtNo=b;-JillCm3=ZU6(d*|}bIM:U-e"{|;M9YmdUL}J6D=~`&mjWsELG5@?l\s;s]{JD+="j?r({75aQJ3ov_s%t[X?.`0`0\)V\a/)o<^cp:8Z/q<W([5 [TRUNCATED]
                                          Sep 27, 2024 06:10:55.183919907 CEST487OUTGET /images/dblogo.png HTTP/1.1
                                          Host: c.vip3656jun27.cc
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Accept-Encoding: gzip, deflate
                                          Accept-Language: en-US,en;q=0.9
                                          Cookie: _pk_id.3.589b=b081036b5f3ec0ac.1727410252.; _pk_ses.3.589b=1; UM_distinctid=19231aca93422f-0cc443f971c4e3-26031e51-140000-19231aca936da; CNZZDATA1275613349=801000927-1727410252-%7C1727410252
                                          Sep 27, 2024 06:10:55.434372902 CEST1236INHTTP/1.1 200 OK
                                          Date: Fri, 27 Sep 2024 04:10:55 GMT
                                          Content-Type: image/png
                                          Content-Length: 5000
                                          Connection: keep-alive
                                          X-Frame-Options: deny
                                          X-XSS-Protection: 1
                                          Accept-Ranges: bytes
                                          Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 e3 00 00 00 3a 08 06 00 00 00 42 bf ee ab 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0a 4d 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da 9d 53 77 58 93 f7 16 3e df f7 65 0f 56 42 d8 f0 b1 97 6c 81 00 22 23 ac 08 c8 10 59 a2 10 92 00 61 84 10 12 40 c5 85 88 0a 56 14 15 11 9c 48 55 c4 82 d5 0a 48 9d 88 e2 a0 28 b8 67 41 8a 88 5a 8b 55 5c 38 ee 1f dc a7 b5 7d 7a ef ed ed fb d7 fb bc e7 9c e7 fc ce 79 cf 0f 80 11 12 26 91 e6 a2 6a 00 39 52 85 3c 3a d8 1f 8f 4f 48 c4 c9 bd 80 02 15 48 e0 04 20 10 e6 cb c2 67 05 c5 00 00 f0 03 79 78 7e 74 b0 3f fc 01 af 6f 00 02 00 70 d5 2e 24 12 c7 e1 ff 83 ba 50 26 57 00 20 91 00 e0 22 12 e7 0b 01 90 52 00 c8 2e 54 c8 14 00 c8 18 00 b0 53 b3 64 0a 00 94 00 00 6c 79 7c 42 22 00 aa 0d 00 ec f4 49 3e 05 00 d8 a9 93 dc 17 00 d8 a2 1c a9 08 00 8d 01 00 99 28 47 24 02 40 bb 00 60 55 81 52 2c 02 c0 c2 00 a0 ac 40 22 2e 04 c0 ae 01 80 59 b6 32 47 02 80 bd [TRUNCATED]
                                          Data Ascii: PNGIHDR:BpHYsMiCCPPhotoshop ICC profilexSwX>eVBl"#Ya@VHUH(gAZU\8}zy&j9R<:OHH gyx~t?op.$P&W "R.TSdly|B"I>(G$@`UR,@".Y2GvX@`B, 8C L0_pHK3w!lBa)f"#HL8?flko">!N_puk[Vh]3Zzy8@P<%b0>3o~@zq@qanvRB1n#)4\,XP"MyRD!2wONl~Xv@~-g42y@+\LD*AaD@$<BAT:18\p`Aa!:b""aH4 Q"rBj]H#-r9\@ 2G1Qu@st4]k=Kut}c1fa\E`X&cX5V5cX7va$^lGXLXC%#W1'"O%zxb:XF&!!%^'_H$N!%2IIkHH-S>iL&m O [TRUNCATED]


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          8192.168.2.74971734.85.36.87804216C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          Sep 27, 2024 06:10:49.708543062 CEST278OUTGET /js/js.js HTTP/1.1
                                          Host: c.vip3656jun27.cc
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Accept-Encoding: gzip, deflate
                                          Accept-Language: en-US,en;q=0.9
                                          Sep 27, 2024 06:10:50.465116024 CEST1236INHTTP/1.1 200 OK
                                          Date: Fri, 27 Sep 2024 04:10:50 GMT
                                          Content-Type: application/javascript; charset=utf-8
                                          Transfer-Encoding: chunked
                                          Connection: keep-alive
                                          X-Frame-Options: deny
                                          X-XSS-Protection: 1
                                          Content-Encoding: gzip
                                          Data Raw: 66 32 62 0d 0a 1f 8b 08 00 00 00 00 00 00 03 d5 5a dd 8f 1b 57 15 7f af d4 ff c1 3b 2a db b9 f6 9d f1 47 ba b4 d8 3b 6b 25 bb 09 dd 36 69 76 f3 d1 14 aa b6 9a 2f db b3 6b cf 4c ec f1 6e b6 bb fe 63 68 24 e0 a1 88 b6 4a 68 a1 22 15 14 54 d2 a6 a4 22 10 0a 0f 08 fa 80 10 15 12 a2 a8 e5 05 89 df fd 98 f1 1d db eb dd 42 5e 78 b0 3d 73 ef b9 e7 9e ef 73 ee b9 2e 17 17 1e 7e a8 50 2c 5c 1c c6 7e ff 62 37 f0 fc c2 4e cd ac 9a d5 02 1f 7e ef 4f 1f dc fe f1 27 b7 3e ff f0 5f bf b9 75 e3 b3 37 de 79 f3 fe 9d 8f 3f fa ce 6f 7e f8 fe ad 5f be 7f e7 13 0e 72 f7 af b7 be f5 d1 cf ef be f2 de a7 ef dc f8 e1 ef 3e fc d7 f5 1f 75 92 24 ae 97 cb bb bb bb e6 18 6d cd 74 a3 5e 99 ad e0 ab 56 a3 78 af 1f b4 3b 49 a1 56 a9 56 0d 7c 9d a0 85 1b 9f bd fd da fd 2f ee 7e 3f 83 7a ef d3 df fe fd fe c7 bf fe de 8d 1b d7 5f 7d fd fa 4f fe f9 e1 9b 6f bc f3 da 9f 7f f1 5d 8e e2 d7 bf 67 43 ec f5 e6 cf de 7b ed ce 9f ee fe f4 9d db f7 be 7d ef dd 7b bf 7f eb f3 5f 7c f0 f6 3f 6e df f9 d5 cd 7b ef 7e 78 eb e1 87 38 b8 60 eb fa 8f [TRUNCATED]
                                          Data Ascii: f2bZW;*G;k%6iv/kLnch$Jh"T"B^x=ss.~P,\~b7N~O'>_u7y?o~_r>u$mt^Vx;IVV|/~?z_}Oo]gC{}{_|?n{~x8`>[7n~{o}>&or/-{MIo}}oL[a&A6Vh0l!sa<kJk?ho|7k-${*|<\z~}RA}Vc9:dv@=;i4m_n7EWzpG;~_E|pkBBIq;G;S]Qs(S .~@N:9!&;dx;.&b)4![BuDN00}n/m'-SPuPrMhkm>Jt*.6aA6e}.K&{Vt;ANR%I#230b?Us#j~J-}u<3`P)vLL4QW#$t 3Y=\2cUAajO.^W{EOB"8eD.8.\V]4>g:3NnIyJ<3[x5S+=M=gQ~>c<>Vo6+V+Izu~+9g
                                          Sep 27, 2024 06:10:50.465464115 CEST224INData Raw: f7 af 0e 7d a6 46 48 5c 83 67 2a 03 cd 85 0a 0b 0b 17 c7 a1 95 05 dc 60 00 ef 17 01 18 56 2b 23 03 59 5c 1c bf e8 31 dd a6 1e 9d f0 8b 2e 8d 68 8b b6 c9 88 5e 9a 83 50 04 17 8e 4e 3c 1e 85 ec b2 8a 6c cb ec fb 3d c4 4f 1e 28 f5 a7 09 3d b9 b8 b8
                                          Data Ascii: }FH\g*`V+#Y\1.h^PN<l=O(=eWgi{^:<j-]/D saQZKi*k9d\"uk',DD%b[v:4>wmx#cM%uBAa_b=NUuz4oo7rP
                                          Sep 27, 2024 06:10:50.465473890 CEST1236INData Raw: 1d 9f 95 12 13 28 46 23 0a 7e c7 39 11 3a 56 22 b6 e4 c6 ed fa 36 4f a1 8c d9 f5 69 92 a7 c9 ec b0 14 cd c9 3c 9c c8 6c 55 4a 98 b2 68 34 22 f4 d4 e2 a2 37 ad ac 1c 2d 4f e5 c9 7d 4a 55 ca 65 7a 95 00 cb 4e 14 78 85 0a b3 1a 04 b8 ed c5 45 7d db
                                          Data Ascii: (F#~9:V"6Oi<lUJh4"7-O}JUezNxE}z?F10b~27mI7+/)Ui<=kac(o-'7IC05MXK2>*k1FZQ_g[?gU+5+-w?W\fo!dQ=Q>
                                          Sep 27, 2024 06:10:50.465483904 CEST1236INData Raw: 94 6b 70 a2 5a 3c 16 55 22 61 a5 44 4d 4b 2e 47 14 93 7e 9e a6 d5 09 9a 04 c4 46 71 75 06 49 b9 52 47 a4 a9 f9 91 aa 81 23 63 0c 81 64 1a e6 22 2c 95 dc 11 ad e4 fc 8f 97 ac 87 c5 bb 15 ab 32 29 32 14 82 10 17 ec 28 8f d9 30 be 1c e6 65 cb 40 91
                                          Data Ascii: kpZ<U"aDMK.G~FquIRG#cd",2)2(0e@t9>&Il:OT*y9Ce\77wA\FcdmgXY0X\l)Ae2FdT+<cyFet@'v(('@K#22Aj
                                          Sep 27, 2024 06:10:50.465495110 CEST192INData Raw: 7b 09 d8 27 ca 9a ff 7a 8b 89 50 8b 20 03 26 f4 56 11 b1 61 a9 b6 c4 f6 91 dc 4c 94 40 53 40 8c 28 b5 80 38 15 e1 7f 3d f3 d2 6c c1 33 f2 a5 ae ac 52 c5 42 d4 bc be e1 a0 a7 c5 0a 65 25 e7 1e 89 56 04 ab e5 6a b9 66 3e be d4 f4 8a 8f 9b 4b 5f ad
                                          Data Ascii: {'zP &VaL@S@(8=l3RBe%Vjf>K_-Gamvb.V.TMM<fb1=Kw|POcsLH(3!1?6Hm)<Y5O,0
                                          Sep 27, 2024 06:10:50.724771023 CEST291OUTGET /images/wangzhi_11.png HTTP/1.1
                                          Host: c.vip3656jun27.cc
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Accept-Encoding: gzip, deflate
                                          Accept-Language: en-US,en;q=0.9
                                          Sep 27, 2024 06:10:50.974642992 CEST1236INHTTP/1.1 200 OK
                                          Date: Fri, 27 Sep 2024 04:10:50 GMT
                                          Content-Type: image/png
                                          Content-Length: 6067
                                          Connection: keep-alive
                                          X-Frame-Options: deny
                                          X-XSS-Protection: 1
                                          Accept-Ranges: bytes
                                          Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 13 00 00 00 3b 08 06 00 00 00 58 21 6e 57 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 07 1b 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 37 2e 31 2d 63 30 30 30 20 37 39 2e 37 61 37 61 32 33 36 2c 20 32 30 32 31 2f 30 38 2f 31 32 2d 30 30 3a 32 35 3a 32 30 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 22 3e 20 3c 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 20 72 64 66 3a 61 62 [TRUNCATED]
                                          Data Ascii: PNGIHDR;X!nWpHYsiTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.1-c000 79.7a7a236, 2021/08/12-00:25:20 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmp:CreatorTool="Adobe Photoshop 22.5 (Windows)" xmp:CreateDate="2024-06-30T12:39:38+08:00" xmp:ModifyDate="2024-06-30T13:29+08:00" xmp:MetadataDate="2024-06-30T13:29+08:00" dc:format="image/png" photoshop:ColorMode="3" photoshop:ICCProfile="sRGB IEC61966-2.1" xmpMM:InstanceID="xmp.iid:9f0f2733-d911-f449-8d3e-d6acdbc51a6d" xmpMM:DocumentID="adobe:docid:photoshop:86c16bb2-211c-4c4d-aa05-fd4b6a2cbdf1" xmpMM:OriginalDoc [TRUNCATED]
                                          Sep 27, 2024 06:10:50.974663973 CEST224INData Raw: 31 61 34 31 2d 39 64 33 33 2d 34 30 30 64 38 63 39 37 31 30 63 39 22 3e 20 3c 70 68 6f 74 6f 73 68 6f 70 3a 54 65 78 74 4c 61 79 65 72 73 3e 20 3c 72 64 66 3a 42 61 67 3e 20 3c 72 64 66 3a 6c 69 20 70 68 6f 74 6f 73 68 6f 70 3a 4c 61 79 65 72 4e
                                          Data Ascii: 1a41-9d33-400d8c9710c9"> <photoshop:TextLayers> <rdf:Bag> <rdf:li photoshop:LayerName="" photoshop:LayerText=""/> </rdf:Bag> </photoshop:TextLayers> <photoshop:DocumentAncestors> <rdf:Bag> <rdf:li>ado
                                          Sep 27, 2024 06:10:50.974673986 CEST1236INData Raw: 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 62 35 39 34 35 35 63 30 2d 33 65 64 36 2d 65 63 34 63 2d 39 34 31 34 2d 64 63 62 61 36 65 37 34 31 39 36 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 2f 72 64 66 3a 42 61 67 3e 20 3c 2f 70 68 6f 74
                                          Data Ascii: be:docid:photoshop:b59455c0-3ed6-ec4c-9414-dcba6e741962</rdf:li> </rdf:Bag> </photoshop:DocumentAncestors> <xmpMM:History> <rdf:Seq> <rdf:li stEvt:action="created" stEvt:instanceID="xmp.iid:cff789dc-b483-1a41-9d33-400d8c9710c9" stEvt:when="202
                                          Sep 27, 2024 06:10:50.974755049 CEST1236INData Raw: fa 1f 03 bf 0a fc 9f eb 64 85 db 6b 28 52 3e 61 10 05 f6 77 99 ee ad aa ed 24 8b a5 01 b8 e8 cd 6a d4 61 10 f5 54 a0 60 d9 45 c2 20 6a 89 10 3b 03 9c f7 5d 13 8d 2b 2e b3 e5 3f a8 70 bb 07 90 a9 db df 04 1e 5b 20 ef 2b 72 de e1 06 f8 21 70 1d de
                                          Data Ascii: dk(R>aw$jaT`E j;]+.?p[ +r!p//I?:Ri&Q?3Mb6<-)r6j[,@R{o^A}/utTCNkoN_^sb&| Fx5P
                                          Sep 27, 2024 06:10:50.974766970 CEST1236INData Raw: c1 e8 fc d7 4a c9 3a ae 97 80 5b a5 33 c0 2e ea 73 b0 a8 07 64 92 c6 d5 24 8d 8f a5 22 66 cf b5 a5 e2 6d 0c b9 6f 7b 46 92 23 36 e4 89 ba 2d 44 78 5e 60 dc e3 db 98 d5 cb e7 22 38 5d e9 8f 25 fd 11 66 95 f4 85 0a e0 0c e7 92 ce f5 39 b2 d2 a9 30
                                          Data Ascii: J:[3.sd$"fmo{F#6-Dx^`"8]%f90d{`imgjQSqND1iO<h1NNHZ{rttFiv-G(?nQ4HC;J.Ta}eWV1kbaLRKU`urmxv;/1
                                          Sep 27, 2024 06:10:50.974772930 CEST512INData Raw: fd ce 86 8c 87 56 2e ad 68 55 6e ac a0 28 42 a9 84 49 d9 08 83 c8 76 af 9d 1a a7 5a 82 62 56 ef 3c cb 49 4d 8d b2 79 d1 dc f5 b8 fa 5f d8 02 49 87 2b ba 39 78 b6 0c ab 5c ab 8d 5c 1b 7a 2f f3 f7 50 ce 39 dd dc 15 b1 93 9c 27 e3 ad 49 e7 a1 06 60
                                          Data Ascii: V.hUn(BIvZbV<IMy_I+9x\\z/P9'I`u0w49a#fis8_PBar5}mz)*;37n$=!Nj:\H:(=L!T]"Fe|I:S3S:KB1fc:uMi{3c
                                          Sep 27, 2024 06:10:51.061429977 CEST580INData Raw: 30 f6 9d d0 05 7c 6a af 98 9a 51 91 77 d3 c1 34 d6 0b c6 fe 16 f6 3e c9 5a c6 03 b9 5f db 4a 5b c7 4c f9 da cf 55 b5 b4 6c 94 ff 96 fc be 76 5e 3a b9 a7 d6 1f ed 48 74 d9 c3 44 94 7f f9 ae 5e d3 17 98 4e e9 50 8e ed 67 9e 97 b3 4c 42 5e e7 38 eb
                                          Data Ascii: 0|jQw4>Z_J[LUlv^:HtD^NPgLB^8$i1rP[[(1m<CV$."\!Tkspm=5E]Es/v<;!L`JZz<%g+vFB&OXZ=u[):3A=]
                                          Sep 27, 2024 06:10:51.270768881 CEST283OUTGET /images/jt.png HTTP/1.1
                                          Host: c.vip3656jun27.cc
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Accept-Encoding: gzip, deflate
                                          Accept-Language: en-US,en;q=0.9
                                          Sep 27, 2024 06:10:51.520591974 CEST1236INHTTP/1.1 200 OK
                                          Date: Fri, 27 Sep 2024 04:10:51 GMT
                                          Content-Type: image/png
                                          Content-Length: 3137
                                          Connection: keep-alive
                                          X-Frame-Options: deny
                                          X-XSS-Protection: 1
                                          Accept-Ranges: bytes
                                          Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 21 00 00 00 19 08 06 00 00 00 bf cd 47 af 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0a 4d 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da 9d 53 77 58 93 f7 16 3e df f7 65 0f 56 42 d8 f0 b1 97 6c 81 00 22 23 ac 08 c8 10 59 a2 10 92 00 61 84 10 12 40 c5 85 88 0a 56 14 15 11 9c 48 55 c4 82 d5 0a 48 9d 88 e2 a0 28 b8 67 41 8a 88 5a 8b 55 5c 38 ee 1f dc a7 b5 7d 7a ef ed ed fb d7 fb bc e7 9c e7 fc ce 79 cf 0f 80 11 12 26 91 e6 a2 6a 00 39 52 85 3c 3a d8 1f 8f 4f 48 c4 c9 bd 80 02 15 48 e0 04 20 10 e6 cb c2 67 05 c5 00 00 f0 03 79 78 7e 74 b0 3f fc 01 af 6f 00 02 00 70 d5 2e 24 12 c7 e1 ff 83 ba 50 26 57 00 20 91 00 e0 22 12 e7 0b 01 90 52 00 c8 2e 54 c8 14 00 c8 18 00 b0 53 b3 64 0a 00 94 00 00 6c 79 7c 42 22 00 aa 0d 00 ec f4 49 3e 05 00 d8 a9 93 dc 17 00 d8 a2 1c a9 08 00 8d 01 00 99 28 47 24 02 40 bb 00 60 55 81 52 2c 02 c0 c2 00 a0 ac 40 22 2e 04 c0 ae 01 80 59 b6 32 47 02 80 bd [TRUNCATED]
                                          Data Ascii: PNGIHDR!GpHYsMiCCPPhotoshop ICC profilexSwX>eVBl"#Ya@VHUH(gAZU\8}zy&j9R<:OHH gyx~t?op.$P&W "R.TSdly|B"I>(G$@`UR,@".Y2GvX@`B, 8C L0_pHK3w!lBa)f"#HL8?flko">!N_puk[Vh]3Zzy8@P<%b0>3o~@zq@qanvRB1n#)4\,XP"MyRD!2wONl~Xv@~-g42y@+\LD*AaD@$<BAT:18\p`Aa!:b""aH4 Q"rBj]H#-r9\@ 2G1Qu@st4]k=Kut}c1fa\E`X&cX5V5cX7va$^lGXLXC%#W1'"O%zxb:XF&!!%^'_H$N!%2IIkHH-S>iL&m O [TRUNCATED]
                                          Sep 27, 2024 06:10:54.631994009 CEST483OUTGET /images/bg.jpg HTTP/1.1
                                          Host: c.vip3656jun27.cc
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Accept-Encoding: gzip, deflate
                                          Accept-Language: en-US,en;q=0.9
                                          Cookie: _pk_id.3.589b=b081036b5f3ec0ac.1727410252.; _pk_ses.3.589b=1; UM_distinctid=19231aca93422f-0cc443f971c4e3-26031e51-140000-19231aca936da; CNZZDATA1275613349=801000927-1727410252-%7C1727410252
                                          Sep 27, 2024 06:10:54.880882978 CEST1236INHTTP/1.1 200 OK
                                          Date: Fri, 27 Sep 2024 04:10:54 GMT
                                          Content-Type: image/jpeg
                                          Content-Length: 155437
                                          Connection: keep-alive
                                          X-Frame-Options: deny
                                          X-XSS-Protection: 1
                                          Accept-Ranges: bytes
                                          Data Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 09 06 07 08 07 06 09 08 08 08 0a 0a 09 0b 0e 17 0f 0e 0d 0d 0e 1c 14 15 11 17 22 1e 23 23 21 1e 20 20 25 2a 35 2d 25 27 32 28 20 20 2e 3f 2f 32 37 39 3c 3c 3c 24 2d 42 46 41 3a 46 35 3b 3c 39 ff db 00 43 01 0a 0a 0a 0e 0c 0e 1b 0f 0f 1b 39 26 20 26 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 ff c2 00 11 08 04 52 07 80 03 01 11 00 02 11 01 03 11 01 ff c4 00 1b 00 01 00 03 01 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 ff c4 00 1a 01 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 f8 6d 7e 78 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [TRUNCATED]
                                          Data Ascii: JFIFC"##! %*5-%'2( .?/279<<<$-BFA:F5;<9C9& &99999999999999999999999999999999999999999999999999Rm~x [TRUNCATED]


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          9192.168.2.74971934.85.36.87804216C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          Sep 27, 2024 06:10:49.710655928 CEST291OUTGET /images/wangzhi_22.png HTTP/1.1
                                          Host: c.vip3656jun27.cc
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Accept-Encoding: gzip, deflate
                                          Accept-Language: en-US,en;q=0.9
                                          Sep 27, 2024 06:10:50.495488882 CEST1236INHTTP/1.1 200 OK
                                          Date: Fri, 27 Sep 2024 04:10:50 GMT
                                          Content-Type: image/png
                                          Content-Length: 12793
                                          Connection: keep-alive
                                          X-Frame-Options: deny
                                          X-XSS-Protection: 1
                                          Accept-Ranges: bytes
                                          Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 13 00 00 00 3b 08 06 00 00 00 58 21 6e 57 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 07 34 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 39 2e 30 2d 63 30 30 31 20 37 39 2e 63 30 32 30 34 62 32 2c 20 32 30 32 33 2f 30 32 2f 30 39 2d 30 36 3a 32 36 3a 31 34 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 22 3e 20 3c 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 20 72 64 66 3a 61 62 [TRUNCATED]
                                          Data Ascii: PNGIHDR;X!nWpHYs4iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.0-c001 79.c0204b2, 2023/02/09-06:26:14 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmp:CreatorTool="Adobe Photoshop 22.5 (Windows)" xmp:CreateDate="2024-06-30T12:39:38+08:00" xmp:ModifyDate="2024-07-03T07:33:57+08:00" xmp:MetadataDate="2024-07-03T07:33:57+08:00" dc:format="image/png" photoshop:ColorMode="3" xmpMM:InstanceID="xmp.iid:89e40740-c159-224e-a3fc-ecc221e952e3" xmpMM:DocumentID="adobe:docid:photoshop:0c21d51e-c753-8d4f-8e04-b84c38bae71c" xmpMM:OriginalDocumentID="xmp.did:9003e440-4aae-1f45 [TRUNCATED]
                                          Sep 27, 2024 06:10:50.495510101 CEST1236INData Raw: 70 3a 44 6f 63 75 6d 65 6e 74 41 6e 63 65 73 74 6f 72 73 3e 20 3c 72 64 66 3a 42 61 67 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 62 35 39 34 35 35 63 30 2d 33 65 64 36 2d 65 63 34 63 2d 39 34
                                          Data Ascii: p:DocumentAncestors> <rdf:Bag> <rdf:li>adobe:docid:photoshop:b59455c0-3ed6-ec4c-9414-dcba6e741962</rdf:li> </rdf:Bag> </photoshop:DocumentAncestors> <xmpMM:History> <rdf:Seq> <rdf:li stEvt:action="created" stEvt:instanceID="xmp.iid:9003e440-4a
                                          Sep 27, 2024 06:10:50.495521069 CEST1236INData Raw: 01 b9 70 86 74 c7 0d f6 5a 43 ee 2c 47 78 5d 66 00 ad 82 b1 3b 1b 14 27 1d 25 37 47 d2 fa b7 5e 19 18 42 6d 70 3f 56 44 4a 31 95 b9 aa aa 89 5b 37 05 4a 51 57 9a 9a d2 d4 94 a2 ae a6 40 35 71 6b 15 53 aa 81 1b 94 32 d5 74 bf a1 1f a3 12 d7 60 bd
                                          Data Ascii: ptZC,Gx]f;'%7G^Bmp?VDJ1[7JQW@5qkS2t`wXCNu.em,,baLlWZd #c;w6mJ_34Szfj_n [&}Y^%zW<xBLkS;\^RIr-cL&;
                                          Sep 27, 2024 06:10:50.495656013 CEST1236INData Raw: 48 97 85 83 0a 8f c6 31 11 eb 7a 66 f2 13 09 c9 1d c8 f3 38 30 0c 50 ed f3 78 4f 77 ac 81 19 14 67 52 b9 9b 81 e7 00 97 02 37 67 c2 5e 04 fc df 99 12 9f 89 4c 1e 46 7a e8 21 e0 54 44 7b b6 8c 79 c0 93 10 89 ef f8 55 e1 8e f5 ac 7f 67 1e f7 87 0e
                                          Data Ascii: H1zf80PxOwgR7g^LFz!TD{yUgGP!*;|<v?q{qRu9'KhP"bU*c/RVjZpLr+e;+-txTYaQf3}ay vpS3wWo",4j
                                          Sep 27, 2024 06:10:50.495666981 CEST736INData Raw: 99 46 ad 05 f5 50 66 4d de 6b 99 93 d9 9b 53 01 2c 1a 8b c6 13 20 46 ee 22 74 90 8a 8a 6b c9 b7 af 04 dd c4 9c de 93 75 02 5c 06 20 15 f1 bb 20 3d e5 6f 81 cb 9f d4 e2 cc 13 1a c5 78 dc 15 3a 57 c7 33 41 66 ef ee 38 4b ec 02 7c 08 f4 0b 0d b5 d5
                                          Data Ascii: FPfMkS, F"tku\ =ox:W3Af8K|s<-~Le6Slfa=\% 6T&bDN"(I<p(2;@G}9^C$V$LJ:y?Qln!N6<,ftYJL
                                          Sep 27, 2024 06:10:50.495677948 CEST1236INData Raw: 1d 26 d9 dd 42 06 f6 24 f5 7b 36 fa 32 18 18 a1 9d b6 fe 9c 82 2a 8c fe 5b d2 be f1 40 be 5f 33 b5 49 b3 e7 e5 1e bd 1b 34 45 39 64 6d a3 a5 3c 11 ef 4f 9a 8c f7 1c bf af 04 f1 9e 25 26 41 13 62 de 29 bf 15 3c 14 2c 94 0f 9e 81 7a 83 07 23 a4 e2
                                          Data Ascii: &B${62*[@_3I4E9dm<O%&Ab)<,z#q}mbOT;EO69touJudLH7(3$WLM1tOl:&QLdq<q'h3{8(w)z4W]dYD#
                                          Sep 27, 2024 06:10:50.495862961 CEST1236INData Raw: 4c 57 94 ce 17 1a da 67 a9 40 f7 ab 40 03 7c 87 62 52 be 79 0d 3e 00 bd aa 33 1d 00 9f 39 79 ce 29 64 e7 63 31 9b a6 c7 e1 a8 7c 19 1a 0d 4f 61 a4 c1 fa 3f 07 57 e8 f4 cf c9 d6 e7 d1 88 5e a4 b2 3f 26 95 05 a3 80 a5 93 4c 16 78 59 33 18 37 5b cd
                                          Data Ascii: LWg@@|bRy>39y)dc1|Oa?W^?&LxY37[$Uh1G^"kB/X.@wt:'Ju,$|&{VOJ^N%+'j$9MYWyN|n2'^I)YOtm4iab[rM0v'
                                          Sep 27, 2024 06:10:50.495874882 CEST1236INData Raw: df 45 d9 eb be 27 cf 71 2c 10 fc 96 23 ba b7 1a ef 44 9e 6e 85 4a 7c 64 a2 d5 00 25 1a 85 ee 41 29 5e 2d e6 77 40 8f 78 29 4b 18 90 6b 0c e2 f7 83 3f 2e 3b 61 24 f1 1c b5 2b 57 c6 ef ed 81 82 83 c6 d4 16 ec 5b 6b 68 1a 6d 67 44 8e f1 f8 1f 45 34
                                          Data Ascii: E'q,#DnJ|d%A)^-w@x)Kk?.;a$+W[khmgDE4K~&r|ERArD?iRPC;suC0#o`fr8j.wj1ML+CaR9kUCi@YQS{>:*Xp?KVz{+x*<h^aj
                                          Sep 27, 2024 06:10:50.495887041 CEST1236INData Raw: f0 63 e0 c7 58 0a 97 82 c3 50 7f 3d 6d 92 c9 d6 d1 c9 c0 06 1c ea 65 1e 4f 40 e1 66 49 27 e9 79 b9 a6 c2 dd ee 21 18 a4 d1 e1 b1 a2 89 fe 43 ce d0 dd 8f 58 08 dd 9d 12 62 be 7e 3b 35 64 09 45 ec 1b e4 36 1c fe 52 a5 bf 77 f3 7c f0 94 24 13 85 72
                                          Data Ascii: cXP=meO@fI'y!CXb~;5dE6Rw|$rdZ6KUX9$9# Eb\s+"Y,v8:whtp6Ge+Qc5|ZkK8}Td<XjQ"0b(n|(`CxXg
                                          Sep 27, 2024 06:10:50.495898008 CEST736INData Raw: d1 ae d3 a0 f1 b6 88 16 0e b3 bd ce 23 a7 82 19 72 b8 ef 04 38 2c ee ed 42 5e 16 4f ed eb e7 93 fb 1f 8e 20 6c f1 c0 89 25 c2 6f 68 cc 6a 87 bd 56 74 14 07 89 87 c7 40 d2 2f 64 49 d2 b8 05 4a a3 e7 53 7a d5 1d ec 64 02 77 b3 c1 fc 48 a3 de e0 50
                                          Data Ascii: #r8,B^O l%ohjVt@/dIJSzdwHPUO7%LQ{s -vnyT?.%aE X.v9 3'rL&D:Zo*ZiHq:Iqd/BLATbYO0!.F#T4f
                                          Sep 27, 2024 06:10:50.500391960 CEST1236INData Raw: f5 9c 76 7b 8d f2 30 c3 b4 02 30 03 53 94 0e 95 d8 c3 18 c7 30 c4 a4 02 ef 65 22 6e 21 66 cd e9 38 c8 fd ac 8a 07 fe 08 da af e4 99 c0 0f 80 8b 11 ab 5a 1e 18 35 a0 2c 38 75 10 ed 57 71 12 f0 28 b2 dd 21 f1 48 56 c1 38 53 45 50 13 b2 cc 51 40 75
                                          Data Ascii: v{00S0e"n!f8Z5,8uWq(!HV8SEPQ@u.GQpaWN,3A!3\Ay$/Hs<h2Hil4I[TI*T?bIE&@|W'K:ie_FGix2Icuyh#4Dq1VP4_b
                                          Sep 27, 2024 06:10:51.275145054 CEST289OUTGET /images/remen_04.jpg HTTP/1.1
                                          Host: c.vip3656jun27.cc
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Accept-Encoding: gzip, deflate
                                          Accept-Language: en-US,en;q=0.9
                                          Sep 27, 2024 06:10:51.527890921 CEST1236INHTTP/1.1 200 OK
                                          Date: Fri, 27 Sep 2024 04:10:51 GMT
                                          Content-Type: image/jpeg
                                          Content-Length: 13294
                                          Connection: keep-alive
                                          X-Frame-Options: deny
                                          X-XSS-Protection: 1
                                          Accept-Ranges: bytes
                                          Data Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 64 00 64 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 64 00 00 ff e1 0b 05 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 32 20 37 39 2e 31 36 30 39 32 34 2c 20 32 30 31 37 2f 30 37 2f 31 33 2d 30 31 3a 30 36 3a 33 39 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 22 3e 20 3c 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 20 72 64 66 3a 61 62 6f 75 74 3d 22 22 20 78 6d 6c 6e 73 3a [TRUNCATED]
                                          Data Ascii: JFIFddDuckydhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmpMM:OriginalDocumentID="xmp.did:0d382fae-ffc6-e54f-a71c-9d3468fe6186" xmpMM:DocumentID="xmp.did:18D7289A17DF11E9AE33D32F7AFB87CB" xmpMM:InstanceID="xmp.iid:18D7289917DF11E9AE33D32F7AFB87CB" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmp:CreateDate="2018-11-09T14:08:44+08:00" xmp:ModifyDate="2019-01-14T17:30:57+08:00" xmp:MetadataDate="2019-01-14T17:30:57+08:00" d [TRUNCATED]
                                          Sep 27, 2024 06:10:54.628032923 CEST487OUTGET /images/xiazai.png HTTP/1.1
                                          Host: c.vip3656jun27.cc
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Accept-Encoding: gzip, deflate
                                          Accept-Language: en-US,en;q=0.9
                                          Cookie: _pk_id.3.589b=b081036b5f3ec0ac.1727410252.; _pk_ses.3.589b=1; UM_distinctid=19231aca93422f-0cc443f971c4e3-26031e51-140000-19231aca936da; CNZZDATA1275613349=801000927-1727410252-%7C1727410252
                                          Sep 27, 2024 06:10:54.880835056 CEST1236INHTTP/1.1 200 OK
                                          Date: Fri, 27 Sep 2024 04:10:54 GMT
                                          Content-Type: image/png
                                          Content-Length: 10279
                                          Connection: keep-alive
                                          X-Frame-Options: deny
                                          X-XSS-Protection: 1
                                          Accept-Ranges: bytes
                                          Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 1f 00 00 00 46 08 06 00 00 00 f5 a1 90 c6 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0a 4d 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da 9d 53 77 58 93 f7 16 3e df f7 65 0f 56 42 d8 f0 b1 97 6c 81 00 22 23 ac 08 c8 10 59 a2 10 92 00 61 84 10 12 40 c5 85 88 0a 56 14 15 11 9c 48 55 c4 82 d5 0a 48 9d 88 e2 a0 28 b8 67 41 8a 88 5a 8b 55 5c 38 ee 1f dc a7 b5 7d 7a ef ed ed fb d7 fb bc e7 9c e7 fc ce 79 cf 0f 80 11 12 26 91 e6 a2 6a 00 39 52 85 3c 3a d8 1f 8f 4f 48 c4 c9 bd 80 02 15 48 e0 04 20 10 e6 cb c2 67 05 c5 00 00 f0 03 79 78 7e 74 b0 3f fc 01 af 6f 00 02 00 70 d5 2e 24 12 c7 e1 ff 83 ba 50 26 57 00 20 91 00 e0 22 12 e7 0b 01 90 52 00 c8 2e 54 c8 14 00 c8 18 00 b0 53 b3 64 0a 00 94 00 00 6c 79 7c 42 22 00 aa 0d 00 ec f4 49 3e 05 00 d8 a9 93 dc 17 00 d8 a2 1c a9 08 00 8d 01 00 99 28 47 24 02 40 bb 00 60 55 81 52 2c 02 c0 c2 00 a0 ac 40 22 2e 04 c0 ae 01 80 59 b6 32 47 02 80 bd [TRUNCATED]
                                          Data Ascii: PNGIHDRFpHYsMiCCPPhotoshop ICC profilexSwX>eVBl"#Ya@VHUH(gAZU\8}zy&j9R<:OHH gyx~t?op.$P&W "R.TSdly|B"I>(G$@`UR,@".Y2GvX@`B, 8C L0_pHK3w!lBa)f"#HL8?flko">!N_puk[Vh]3Zzy8@P<%b0>3o~@zq@qanvRB1n#)4\,XP"MyRD!2wONl~Xv@~-g42y@+\LD*AaD@$<BAT:18\p`Aa!:b""aH4 Q"rBj]H#-r9\@ 2G1Qu@st4]k=Kut}c1fa\E`X&cX5V5cX7va$^lGXLXC%#W1'"O%zxb:XF&!!%^'_H$N!%2IIkHH-S>iL&m O [TRUNCATED]
                                          Sep 27, 2024 06:10:54.884062052 CEST486OUTGET /images/jietu.png HTTP/1.1
                                          Host: c.vip3656jun27.cc
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Accept-Encoding: gzip, deflate
                                          Accept-Language: en-US,en;q=0.9
                                          Cookie: _pk_id.3.589b=b081036b5f3ec0ac.1727410252.; _pk_ses.3.589b=1; UM_distinctid=19231aca93422f-0cc443f971c4e3-26031e51-140000-19231aca936da; CNZZDATA1275613349=801000927-1727410252-%7C1727410252
                                          Sep 27, 2024 06:10:55.136740923 CEST1236INHTTP/1.1 200 OK
                                          Date: Fri, 27 Sep 2024 04:10:55 GMT
                                          Content-Type: image/png
                                          Content-Length: 150187
                                          Connection: keep-alive
                                          X-Frame-Options: deny
                                          X-XSS-Protection: 1
                                          Accept-Ranges: bytes
                                          Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 58 00 00 01 58 08 06 00 00 00 16 6c e4 40 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 07 74 49 4d 45 07 e5 01 01 03 02 24 03 f2 56 4e 00 00 80 00 49 44 41 54 78 da ec fd 77 9c 5d d9 75 df 89 7e f7 39 37 e7 ca 39 a0 0a 40 21 c7 46 03 e8 80 66 27 76 60 b3 29 46 05 2a 50 b2 64 69 82 25 db 63 cf 8c 47 9e 67 f9 f9 d9 63 cf 8c 66 64 8d 64 49 56 b2 28 51 62 6e 36 c9 6e b2 c9 ce dd 40 23 34 72 2e a0 10 2a e7 ba 75 73 38 e7 ec f7 c7 0d 75 ee b9 e7 56 40 a3 49 d1 83 f5 f9 00 75 cf ce f1 b7 d7 5e 6b ed bd 45 32 95 96 14 29 91 cf 72 64 6e 84 d1 54 8c 3f b9 f1 3e 17 a2 53 80 e0 1e dd a3 7b 74 8f ee 91 1d 49 b6 45 5a f8 ef 36 ee 67 5b a4 85 fd 8d 9d 38 14 15 21 0a b8 29 92 a9 b4 74 aa 2a 97 c7 87 f9 fd d7 be c5 6b 13 d7 99 ce 24 c9 1a 1a ba 21 3f 60 e6 f7 e8 1e [TRUNCATED]
                                          Data Ascii: PNGIHDRXXl@gAMAa cHRMz&u0`:pQ<bKGDtIME$VNIDATxw]u~979@!Ff'v`)F*Pdi%cGgcfddIV(Qbn6n@#4r.*us8uV@Iu^kE2)rdnT?>S{tIEZ6g[8!)t*k$!?`{_78xm=O39z=Gk'>Op$Y~oUQ~%GP Gqdn&\=Gni3h*t&.=GWC8(xs=GPc(S;l$:dr0"p(,R\:VwU`O*R}k7QPqh{*<;,bVJt8i%WJS+o.i9\_[GKO":aI61?^B>Sd<u !Ok9/<QZZc)Z|vGH2,>3Q9I} O|ScYq?!p=4pc %E3!ix[:hk1!kdy^?^l.Rc[w36?K6hFsoKd&](ao'%D{=H!h4v:kb<~<KC{~DBs=q3 [TRUNCATED]


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          10192.168.2.74972034.92.211.102804216C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          Sep 27, 2024 06:10:50.218547106 CEST312OUTGET /matomo.js HTTP/1.1
                                          Host: 3656.tstdmn.cc
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Referer: http://c.vip3656jun27.cc/
                                          Accept-Encoding: gzip, deflate
                                          Accept-Language: en-US,en;q=0.9
                                          Sep 27, 2024 06:10:51.054564953 CEST1236INHTTP/1.1 200 OK
                                          Server: nginx/1.20.1
                                          Date: Fri, 27 Sep 2024 04:10:50 GMT
                                          Content-Type: application/javascript
                                          Content-Length: 67460
                                          Last-Modified: Tue, 03 Sep 2024 22:31:04 GMT
                                          Connection: keep-alive
                                          ETag: "66d78e28-10784"
                                          Accept-Ranges: bytes
                                          Data Raw: 2f 2a 21 21 0a 20 2a 20 4d 61 74 6f 6d 6f 20 2d 20 66 72 65 65 2f 6c 69 62 72 65 20 61 6e 61 6c 79 74 69 63 73 20 70 6c 61 74 66 6f 72 6d 0a 20 2a 0a 20 2a 20 4a 61 76 61 53 63 72 69 70 74 20 74 72 61 63 6b 69 6e 67 20 63 6c 69 65 6e 74 0a 20 2a 0a 20 2a 20 40 6c 69 6e 6b 20 68 74 74 70 73 3a 2f 2f 70 69 77 69 6b 2e 6f 72 67 0a 20 2a 20 40 73 6f 75 72 63 65 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 6d 61 74 6f 6d 6f 2d 6f 72 67 2f 6d 61 74 6f 6d 6f 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 6a 73 2f 70 69 77 69 6b 2e 6a 73 0a 20 2a 20 40 6c 69 63 65 6e 73 65 20 68 74 74 70 73 3a 2f 2f 70 69 77 69 6b 2e 6f 72 67 2f 66 72 65 65 2d 73 6f 66 74 77 61 72 65 2f 62 73 64 2f 20 42 53 44 2d 33 20 43 6c 61 75 73 65 20 28 61 6c 73 6f 20 69 6e 20 6a 73 2f 4c 49 43 45 4e 53 45 2e 74 78 74 29 0a 20 2a 20 40 6c 69 63 65 6e 73 65 20 6d 61 67 6e 65 74 3a 3f 78 74 3d 75 72 6e 3a 62 74 69 68 3a 63 38 30 64 35 30 61 66 37 64 33 64 62 39 62 65 36 36 61 34 64 30 61 38 36 64 62 30 32 38 36 65 34 66 64 33 33 [TRUNCATED]
                                          Data Ascii: /*!! * Matomo - free/libre analytics platform * * JavaScript tracking client * * @link https://piwik.org * @source https://github.com/matomo-org/matomo/blob/master/js/piwik.js * @license https://piwik.org/free-software/bsd/ BSD-3 Clause (also in js/LICENSE.txt) * @license magnet:?xt=urn:btih:c80d50af7d3db9be66a4d0a86db0286e4fd33292&dn=bsd-3-clause.txt BSD-3-Clause */;if(typeof _paq!=="object"){_paq=[]}if(typeof window.Matomo!=="object"){window.Matomo=window.Piwik=(function(){var s,b={},A={},K=document,g=navigator,ac=screen,X=window,h=X.performance||X.mozPerformance||X.msPerformance||X.webkitPerformance,u=X.encodeURIComponent,W=X.decodeURIComponent,k=unescape,M=[],I,v,am=[],z=0,ag=0,Y=0,m=false,q="";function p(au){try{return W(au)}catch(av){return unescape(au)}}function N(av){var au=typeof av;return au!=="undefined"}function D(au){return typeof au==="function"}function aa(au){return typeof au==="object"}function y(au){return typeof au==="string"||au instance
                                          Sep 27, 2024 06:10:51.054687023 CEST224INData Raw: 6f 66 20 53 74 72 69 6e 67 7d 66 75 6e 63 74 69 6f 6e 20 61 6c 28 61 75 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 61 75 3d 3d 3d 22 6e 75 6d 62 65 72 22 7c 7c 61 75 20 69 6e 73 74 61 6e 63 65 6f 66 20 4e 75 6d 62 65 72 0a 7d 66 75 6e 63 74
                                          Data Ascii: of String}function al(au){return typeof au==="number"||au instanceof Number}function ad(au){return N(au)&&(al(au)||(y(au)&&au.length))}function E(av){if(!av){return true}var au;for(au in av){if(Object.prototype.hasOwnProper
                                          Sep 27, 2024 06:10:51.054697037 CEST1236INData Raw: 74 79 2e 63 61 6c 6c 28 61 76 2c 61 75 29 29 7b 72 65 74 75 72 6e 20 66 61 6c 73 65 7d 7d 72 65 74 75 72 6e 20 74 72 75 65 7d 66 75 6e 63 74 69 6f 6e 20 61 70 28 61 75 29 7b 76 61 72 20 61 76 3d 74 79 70 65 6f 66 20 63 6f 6e 73 6f 6c 65 3b 69 66
                                          Data Ascii: ty.call(av,au)){return false}}return true}function ap(au){var av=typeof console;if(av!=="undefined"&&console&&console.error){console.error(au)}}function ak(){var az,ay,aB,av,au;for(az=0;az<arguments.length;az+=1){au=null;if(arguments[az]&&argu
                                          Sep 27, 2024 06:10:51.054739952 CEST1236INData Raw: 6e 20 6e 28 61 75 29 7b 69 66 28 4b 2e 72 65 61 64 79 53 74 61 74 65 3d 3d 3d 22 63 6f 6d 70 6c 65 74 65 22 29 7b 61 75 28 29 7d 65 6c 73 65 7b 69 66 28 58 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 29 7b 58 2e 61 64 64 45 76 65 6e 74 4c
                                          Data Ascii: n n(au){if(K.readyState==="complete"){au()}else{if(X.addEventListener){X.addEventListener("load",au,false)}else{if(X.attachEvent){X.attachEvent("onload",au)}}}}function r(ax){var au=false;if(K.attachEvent){au=K.readyState==="complete"}else{au=
                                          Sep 27, 2024 06:10:51.054752111 CEST1236INData Raw: 72 69 70 74 22 29 3b 61 75 2e 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3b 61 75 2e 73 72 63 3d 61 77 3b 69 66 28 61 75 2e 72 65 61 64 79 53 74 61 74 65 29 7b 61 75 2e 6f 6e 72 65 61 64 79 73 74 61 74 65 63 68 61 6e 67 65
                                          Data Ascii: ript");au.type="text/javascript";au.src=aw;if(au.readyState){au.onreadystatechange=function(){var ax=this.readyState;if(ax==="loaded"||ax==="complete"){au.onreadystatechange=null;av()}}}else{au.onload=av}K.getElementsByTagName("head")[0].appen
                                          Sep 27, 2024 06:10:51.054871082 CEST1236INData Raw: 64 65 78 4f 66 28 61 75 2c 61 76 2e 6c 65 6e 67 74 68 2d 61 75 2e 6c 65 6e 67 74 68 29 21 3d 3d 2d 31 7d 66 75 6e 63 74 69 6f 6e 20 42 28 61 76 2c 61 75 29 7b 61 76 3d 53 74 72 69 6e 67 28 61 76 29 3b 72 65 74 75 72 6e 20 61 76 2e 69 6e 64 65 78
                                          Data Ascii: dexOf(au,av.length-au.length)!==-1}function B(av,au){av=String(av);return av.indexOf(au)!==-1}function f(av,au){av=String(av);return av.substr(0,av.length-au)}function J(ax,aw,az){ax=String(ax);if(!az){az=""}var au=ax.indexOf("#");var aA=ax.le
                                          Sep 27, 2024 06:10:51.054883003 CEST1236INData Raw: 29 7b 72 65 74 75 72 6e 20 61 75 2e 72 65 70 6c 61 63 65 28 2f 5e 5c 73 2b 7c 5c 73 2b 24 2f 67 2c 22 22 29 0a 7d 72 65 74 75 72 6e 20 61 75 7d 66 75 6e 63 74 69 6f 6e 20 47 28 61 75 29 7b 72 65 74 75 72 6e 20 75 6e 65 73 63 61 70 65 28 75 28 61
                                          Data Ascii: ){return au.replace(/^\s+|\s+$/g,"")}return au}function G(au){return unescape(u(au))}function ar(aJ){var aw=function(aP,aO){return(aP<<aO)|(aP>>>(32-aO))},aK=function(aR){var aP="",aQ,aO;for(aQ=7;aQ>=0;aQ--){aO=(aR>>>(aQ*4))&15;aP+=aO.toStrin
                                          Sep 27, 2024 06:10:51.054893017 CEST1236INData Raw: 36 37 32 39 35 3b 61 45 3d 61 46 3b 61 46 3d 61 47 3b 61 47 3d 61 77 28 61 48 2c 33 30 29 3b 61 48 3d 61 49 3b 61 49 3d 61 4e 7d 66 6f 72 28 61 4d 3d 34 30 3b 61 4d 3c 3d 35 39 3b 61 4d 2b 2b 29 7b 61 4e 3d 28 61 77 28 61 49 2c 35 29 2b 28 28 61
                                          Data Ascii: 67295;aE=aF;aF=aG;aG=aw(aH,30);aH=aI;aI=aN}for(aM=40;aM<=59;aM++){aN=(aw(aI,5)+((aH&aG)|(aH&aF)|(aG&aF))+aE+av[aM]+2400959708)&4294967295;aE=aF;aF=aG;aG=aw(aH,30);aH=aI;aI=aN}for(aM=60;aM<=79;aM++){aN=(aw(aI,5)+(aH^aG^aF)+aE+av[aM]+3395469782)
                                          Sep 27, 2024 06:10:51.055046082 CEST1236INData Raw: 28 61 76 2e 63 6f 6e 74 61 69 6e 73 29 7b 72 65 74 75 72 6e 20 61 76 2e 63 6f 6e 74 61 69 6e 73 28 61 75 29 7d 69 66 28 61 76 3d 3d 3d 61 75 29 7b 72 65 74 75 72 6e 20 74 72 75 65 7d 69 66 28 61 76 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74
                                          Data Ascii: (av.contains){return av.contains(au)}if(av===au){return true}if(av.compareDocumentPosition){return !!(av.compareDocumentPosition(au)&16)}return false}function Q(aw,ax){if(aw&&aw.indexOf){return aw.indexOf(ax)}if(!N(aw)||aw===null){return -1}if
                                          Sep 27, 2024 06:10:51.055057049 CEST1236INData Raw: 7a 2e 6f 66 66 73 65 74 48 65 69 67 68 74 2b 61 7a 2e 73 63 72 6f 6c 6c 54 6f 70 7c 7c 61 47 2b 61 43 2d 61 46 3c 61 7a 2e 73 63 72 6f 6c 6c 54 6f 70 29 7b 72 65 74 75 72 6e 20 66 61 6c 73 65 7d 7d 69 66 28 61 41 2e 6f 66 66 73 65 74 50 61 72 65
                                          Data Ascii: z.offsetHeight+az.scrollTop||aG+aC-aF<az.scrollTop){return false}}if(aA.offsetParent===az){aB+=az.offsetLeft;aG+=az.offsetTop}return av(az,aG,ay,aD,aB,aE,aC)}return true}return av(aw)}var aj={htmlCollectionToArray:function(aw){var au=[],av;if(
                                          Sep 27, 2024 06:10:51.059648991 CEST1236INData Raw: 61 79 2e 67 65 74 41 74 74 72 69 62 75 74 65 29 7b 72 65 74 75 72 6e 20 61 79 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 61 77 29 7d 69 66 28 21 61 79 7c 7c 21 61 79 2e 61 74 74 72 69 62 75 74 65 73 29 7b 72 65 74 75 72 6e 7d 76 61 72 20 61 78 3d
                                          Data Ascii: ay.getAttribute){return ay.getAttribute(aw)}if(!ay||!ay.attributes){return}var ax=(typeof ay.attributes[aw]);if("undefined"===ax){return}if(ay.attributes[aw].value){return ay.attributes[aw].value}if(ay.attributes[aw].nodeValue){return ay.attr
                                          Sep 27, 2024 06:10:52.448317051 CEST797OUTPOST /matomo.php?action_name=bet365%E9%9B%86%E5%9B%A2%20365%E4%BD%93%E8%82%B2%E5%9C%A8%E7%BA%BF-%E4%B8%8A%E7%BD%91%E5%AF%BC%E8%88%AA&idsite=3&rec=1&r=295781&h=0&m=10&s=52&url=http%3A%2F%2Fc.vip3656jun27.cc%2F&_id=b081036b5f3ec0ac&_idn=1&send_image=0&_refts=0&pv_id=1eQIMW&pf_net=435&pf_srv=756&pf_tfr=2&uadata=%7B%7D&pdf=1&qt=0&realp=0&wma=0&fla=0&java=0&ag=0&cookie=1&res=1280x1024 HTTP/1.1
                                          Host: 3656.tstdmn.cc
                                          Connection: keep-alive
                                          Content-Length: 0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Content-Type: application/x-www-form-urlencoded; charset=utf-8
                                          Accept: */*
                                          Origin: http://c.vip3656jun27.cc
                                          Referer: http://c.vip3656jun27.cc/
                                          Accept-Encoding: gzip, deflate
                                          Accept-Language: en-US,en;q=0.9
                                          Sep 27, 2024 06:10:52.881092072 CEST272INHTTP/1.1 204 No Response
                                          Server: nginx/1.20.1
                                          Date: Fri, 27 Sep 2024 04:10:52 GMT
                                          Content-Type: text/html; charset=UTF-8
                                          Connection: keep-alive
                                          X-Powered-By: PHP/8.1.29
                                          Access-Control-Allow-Origin: http://c.vip3656jun27.cc
                                          Access-Control-Allow-Credentials: true


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          11192.168.2.74972334.85.36.87804216C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          Sep 27, 2024 06:10:51.290355921 CEST289OUTGET /images/remen_03.jpg HTTP/1.1
                                          Host: c.vip3656jun27.cc
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Accept-Encoding: gzip, deflate
                                          Accept-Language: en-US,en;q=0.9
                                          Sep 27, 2024 06:10:52.050904036 CEST1236INHTTP/1.1 200 OK
                                          Date: Fri, 27 Sep 2024 04:10:51 GMT
                                          Content-Type: image/jpeg
                                          Content-Length: 13483
                                          Connection: keep-alive
                                          X-Frame-Options: deny
                                          X-XSS-Protection: 1
                                          Accept-Ranges: bytes
                                          Data Raw: ff d8 ff e1 00 e2 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 07 00 12 01 03 00 01 00 00 00 01 00 00 00 1a 01 05 00 01 00 00 00 62 00 00 00 1b 01 05 00 01 00 00 00 6a 00 00 00 28 01 03 00 01 00 00 00 02 00 00 00 31 01 02 00 1e 00 00 00 72 00 00 00 32 01 02 00 1a 00 00 00 90 00 00 00 69 87 04 00 01 00 00 00 aa 00 00 00 00 00 00 00 80 fc 0a 00 10 27 00 00 80 fc 0a 00 10 27 00 00 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 53 36 20 28 57 69 6e 64 6f 77 73 29 00 32 30 31 39 2d 30 31 2d 31 34 54 31 33 3a 30 32 3a 31 32 2b 30 38 3a 30 30 00 03 00 00 90 07 00 04 00 00 00 30 32 32 30 02 a0 04 00 01 00 00 00 a2 00 00 00 03 a0 04 00 01 00 00 00 4e 00 00 00 00 00 00 00 4e 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 64 00 00 ff e1 0b 05 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 [TRUNCATED]
                                          Data Ascii: ExifII*bj(1r2i''Adobe Photoshop CS6 (Windows)2019-01-14T13:02:12+08:000220NNDuckydhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmpMM:OriginalDocumentID="xmp.did:0d382fae-ffc6-e54f-a71c-9d3468fe6186" xmpMM:DocumentID="xmp.did:8DFA96B917B911E9B70BB4D82CAA5ECB" xmpMM:InstanceID="xmp.iid:8DFA [TRUNCATED]
                                          Sep 27, 2024 06:10:52.050925970 CEST1236INData Raw: 20 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 53 36 20 28 57 69 6e 64 6f 77 73 29 22 20 78 6d 70 3a 43 72 65 61 74 65 44 61 74 65 3d 22 32 30 31 38 2d 31 31 2d 30 39 54 31 34 3a 30 38 3a
                                          Data Ascii: xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmp:CreateDate="2018-11-09T14:08:44+08:00" xmp:ModifyDate="2019-01-14T13:02:12+08:00" xmp:MetadataDate="2019-01-14T13:02:12+08:00" dc:format="image/jpeg" photoshop:LegacyIPTCDigest="FDAFC2F03E4E
                                          Sep 27, 2024 06:10:52.050937891 CEST1236INData Raw: 34 3a 30 35 3a 33 36 2b 30 38 3a 30 30 22 20 73 74 45 76 74 3a 73 6f 66 74 77 61 72 65 41 67 65 6e 74 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 53 36 20 28 57 69 6e 64 6f 77 73 29 22 20 73 74 45 76 74 3a 63 68 61 6e 67 65 64 3d 22
                                          Data Ascii: 4:05:36+08:00" stEvt:softwareAgent="Adobe Photoshop CS6 (Windows)" stEvt:changed="/"/> <rdf:li stEvt:action="converted" stEvt:parameters="from application/vnd.adobe.photoshop to image/jpeg"/> <rdf:li stEvt:action="derived" stEvt:parameters="co
                                          Sep 27, 2024 06:10:52.050950050 CEST1236INData Raw: 68 3e ff 00 85 37 0d 29 a0 fb fe 14 df 4a 68 3e ff 00 85 37 d2 9a 7e 7f 85 37 fb 7d 83 4a 69 f9 fe 15 90 1d be 3b 7e 1a 54 15 d7 ed f8 7f 6d 67 bc df ef 36 df 76 e3 a5 46 c1 f9 2f f6 d6 37 df e3 a5 4e 9f 66 bf 0a c6 fa 53 43 e6 2b 3a 54 53 4a 53
                                          Data Ascii: h>7)Jh>7~7}Ji;~Tmg6vF/7NfSC+:TSJSJSJSJSJSJSJSJSO67j)Gu_w?n~hi<Q5>MJa~_J}o~:S_
                                          Sep 27, 2024 06:10:52.050961971 CEST736INData Raw: c1 c3 73 0a 6b 22 43 90 e1 a2 4c c5 58 0d 37 28 d4 0f cb fb 6a cf c9 bb 75 16 33 39 8d 58 2d b2 d6 98 4c 85 dc 30 bf d5 c1 b5 a1 92 47 2a c9 1c 9d 16 63 b4 17 56 da 9f 28 d7 4d 75 a9 5f 28 71 3b 86 98 c3 26 64 ec 66 38 73 dd 92 fa 6c 5d 91 af 78
                                          Data Ascii: sk"CLX7(ju39X-L0G*cV(Mu_(q;&df8sl]xak3G\BVr*GJz70(%Tn&V.tc[nG)6tvGe=BBI$PATfx^ynRBw'aV6EG#3*ygx cb`Q\J*mYrW[c
                                          Sep 27, 2024 06:10:52.052715063 CEST1236INData Raw: 77 df bb d0 2d cc df 3d 3b c9 db be 1d 6f 7f 8c 8c e9 f5 33 42 91 44 e7 50 08 88 00 a7 50 48 d4 33 31 6f 3d b5 e2 58 f0 b3 e3 2d 51 79 3f 21 b8 b7 bd 93 4f 92 37 1a 26 be 7a 92 db c7 de 02 8f bf c2 bb 7a c5 bd 09 b7 8f 62 64 60 bf 6f 4e 30 22 4e
                                          Data Ascii: w-=;o3BDPPH31o=X-Qy?!O7&zzbd`oN0"N`bsUL] 6URvPq--q|R}68PdPX1Y^#,oBY$0'nBEV[4,t|{1QEM$cvwn:ynm'!Q
                                          Sep 27, 2024 06:10:52.052778006 CEST224INData Raw: 3c 44 a3 79 43 19 42 26 90 26 bf 9a 61 12 86 e2 03 1e 9a 7a 5b 8a 8d 6a ec dc e3 94 0e e9 35 9d 96 4e fc 61 9f 90 b0 58 d6 79 3d 33 1c b7 c7 45 55 0c 17 d3 2a 58 6d d0 0d 3e ea 8d 3d c1 39 39 c9 65 f9 7b cd 8c 6e b7 21 f3 72 98 e8 bc 95 e4 5d 40
                                          Data Ascii: <DyCB&&az[j5NaXy=3EU*Xm>=99e{n!r]@2u.H2ZIZ^8[@XUUg1%|q__y?Q"d+mUh^lke44mth\HTNB~-(PwX-dsNVYI
                                          Sep 27, 2024 06:10:52.052788973 CEST1236INData Raw: f2 52 b1 6a 0f e6 2d e1 f6 d6 c7 ec ff 00 11 97 9f f7 5b 8e 70 98 50 c8 72 d9 ab 1b 52 a3 40 4a cd 73 1c 6c 46 bd 3f 09 6d 7c 80 f1 f1 af 4c 72 de 51 8f c6 75 92 98 14 4d c4 eb e4 92 46 35 98 aa 54 cc 75 d6 ed 02 a8 73 98 40 c8 a5 d4 7b cf d0 c9
                                          Data Ascii: Rj-[pPrR@JslF?m|LrQuMF5Tus@{$P!fW'%"6Kyr-OfS1_kK\UtkhowW{@a(FeHItYoR=/k;x L7
                                          Sep 27, 2024 06:10:52.052798986 CEST1236INData Raw: f2 5c a5 ca ad 33 c5 8b 91 f1 64 a4 40 e4 ab 3c 5d ee 1e 48 b5 aa 3c 1d 6e 9c 93 1c 93 8e 67 b1 5d b0 b1 94 c8 54 58 c2 c6 ac fa a5 65 79 f3 a6 5e ef 5a b0 b9 11 32 bb ef 49 8c 14 f4 cf e1 ae da f3 2c b4 7c 9a 4e 5b 02 5b c7 96 97 d4 07 6c 6a b1
                                          Data Ascii: \3d@<]H<ng]TXey^Z2I,|N[[lj,c]wbOM~'/#jAJeI26CD3HdhT+ujjMYcDWX$"2#P<M9W9$es6&EYKPI$mT_52BI**l d}9l1
                                          Sep 27, 2024 06:10:52.052809954 CEST1236INData Raw: 74 20 68 70 d8 b8 9f 38 cb 72 7b 5c c7 24 45 6b 44 b8 46 3a ba 14 11 ab ee 28 aa a7 41 f7 68 00 fd 15 53 77 0f c3 ee f8 ec 1d 47 6d c7 c7 ae bc 5f a7 4d 3c 47 9d 6f aa c6 a6 95 77 70 d7 04 32 97 20 28 d8 ca eb 89 ad 78 ee c0 5b e5 f6 d5 8e ac 30
                                          Data Ascii: t hp8r{\$EkDF:(AhSwGm_M<Gowp2 (x[0Hb%~ZLAt*)wCo{/sOl5NaM^Y7X\E3<RoQ#W6eF{9cIc:);g24hBNq2`GRBQVw
                                          Sep 27, 2024 06:10:52.059396029 CEST1236INData Raw: 0a c2 71 66 13 75 dc 9b 92 38 84 90 80 cc f2 a2 9d 0b 59 c5 6a da 69 4a 69 4a 69 4a 69 4a ec 62 a6 25 e0 dc 19 dc 2c ac 9c 33 b3 a4 64 14 75 13 22 f2 39 c1 91 39 d3 50 c9 19 66 6b 22 a1 d2 31 d2 28 89 0c 22 51 12 80 ed be ba 57 d8 dc 6e 52 01 6f
                                          Data Ascii: qfu8YjiJiJiJiJb%,3du"99Pfk"1("QWnRopw4hr]<^6KdoYk#BJDbD$F z;mpbj1z.?A_i(OO*{Tt|\?^mux@7C
                                          Sep 27, 2024 06:10:54.615432978 CEST489OUTGET /images/remen_06.jpg HTTP/1.1
                                          Host: c.vip3656jun27.cc
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Accept-Encoding: gzip, deflate
                                          Accept-Language: en-US,en;q=0.9
                                          Cookie: _pk_id.3.589b=b081036b5f3ec0ac.1727410252.; _pk_ses.3.589b=1; UM_distinctid=19231aca93422f-0cc443f971c4e3-26031e51-140000-19231aca936da; CNZZDATA1275613349=801000927-1727410252-%7C1727410252
                                          Sep 27, 2024 06:10:54.868138075 CEST1236INHTTP/1.1 200 OK
                                          Date: Fri, 27 Sep 2024 04:10:54 GMT
                                          Content-Type: image/jpeg
                                          Content-Length: 14701
                                          Connection: keep-alive
                                          X-Frame-Options: deny
                                          X-XSS-Protection: 1
                                          Accept-Ranges: bytes
                                          Data Raw: ff d8 ff e1 00 e2 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 07 00 12 01 03 00 01 00 00 00 01 00 00 00 1a 01 05 00 01 00 00 00 62 00 00 00 1b 01 05 00 01 00 00 00 6a 00 00 00 28 01 03 00 01 00 00 00 02 00 00 00 31 01 02 00 1e 00 00 00 72 00 00 00 32 01 02 00 1a 00 00 00 90 00 00 00 69 87 04 00 01 00 00 00 aa 00 00 00 00 00 00 00 80 fc 0a 00 10 27 00 00 80 fc 0a 00 10 27 00 00 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 53 36 20 28 57 69 6e 64 6f 77 73 29 00 32 30 31 39 2d 30 31 2d 31 34 54 31 33 3a 30 32 3a 35 33 2b 30 38 3a 30 30 00 03 00 00 90 07 00 04 00 00 00 30 32 32 30 02 a0 04 00 01 00 00 00 a2 00 00 00 03 a0 04 00 01 00 00 00 4e 00 00 00 00 00 00 00 4e 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 64 00 00 ff e1 0b 05 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 [TRUNCATED]
                                          Data Ascii: ExifII*bj(1r2i''Adobe Photoshop CS6 (Windows)2019-01-14T13:02:53+08:000220NNDuckydhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmpMM:OriginalDocumentID="xmp.did:0d382fae-ffc6-e54f-a71c-9d3468fe6186" xmpMM:DocumentID="xmp.did:A628494D17B911E9BB61EFC8C5F1E722" xmpMM:InstanceID="xmp.iid:A628 [TRUNCATED]
                                          Sep 27, 2024 06:10:55.027443886 CEST495OUTGET /images/long_qr_240818.gif HTTP/1.1
                                          Host: c.vip3656jun27.cc
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Accept-Encoding: gzip, deflate
                                          Accept-Language: en-US,en;q=0.9
                                          Cookie: _pk_id.3.589b=b081036b5f3ec0ac.1727410252.; _pk_ses.3.589b=1; UM_distinctid=19231aca93422f-0cc443f971c4e3-26031e51-140000-19231aca936da; CNZZDATA1275613349=801000927-1727410252-%7C1727410252
                                          Sep 27, 2024 06:10:55.282730103 CEST1236INHTTP/1.1 200 OK
                                          Date: Fri, 27 Sep 2024 04:10:55 GMT
                                          Content-Type: image/gif
                                          Content-Length: 913034
                                          Connection: keep-alive
                                          X-Frame-Options: deny
                                          X-XSS-Protection: 1
                                          Accept-Ranges: bytes
                                          Data Raw: 47 49 46 38 39 61 96 00 02 02 f7 00 00 00 00 00 00 00 00 09 09 09 02 0b 07 14 14 15 1c 1c 1c 0c 0b 12 33 0a 15 04 26 1c 23 21 1e 0a 33 2b 22 22 22 2c 2c 2c 32 32 32 3c 3c 3c 2d 34 32 06 15 38 4e 2f 17 02 51 37 12 46 36 2a 4a 3a 5e 4a 20 5b 44 3d 25 2f 64 52 34 42 0a 6b 50 06 6a 51 0b 7d 5d 12 76 5b 0d 68 4f 3f 45 7a 13 7e 61 23 5a 4b 42 42 42 4b 4b 4b 55 55 55 5c 5c 5c 57 51 4f 75 4f 44 77 69 45 66 65 66 6b 6b 6b 76 76 76 7c 7c 7c 72 6e 6e 54 68 68 98 0d 00 ae 0e 00 af 29 09 84 0c 29 9e 26 26 cd 17 00 ff 00 00 d3 2d 05 f9 2f 00 fe 22 23 cf 34 23 9e 67 1b b8 7d 1d b3 2b 4a ce 35 56 8d 55 41 b9 4a 44 92 68 51 b1 6b 54 b3 76 68 98 63 6b cc 49 43 fe 4a 48 cf 62 59 da 45 64 d0 72 6c fc 6c 6c f0 5d 5d ff 67 08 2c 84 5e 10 86 66 16 8a 6c 13 94 73 33 8c 73 12 a0 7b 2e ab 77 50 95 61 44 8e 7a 63 b1 57 64 c1 65 9d 80 30 b0 8a 30 93 ac 39 8d ad 31 b8 ba 2c cb 88 1d f8 96 02 fb aa 12 ca 97 29 d4 ae 32 fc b9 27 e0 a9 22 f4 9a 23 a2 c9 37 ff ce 18 e8 dd 16 fe e8 0f fd c7 34 ff ce 3e e2 dc 24 dd d4 26 9d 98 48 b8 [TRUNCATED]
                                          Data Ascii: GIF89a3&#!3+""",,,222<<<-428N/Q7F6*J:^J [D=%/dR4BkPjQ}]v[hO?Ez~a#ZKBBBKKKUUU\\\WQOuODwiEfefkkkvvv|||rnnThh))&&-/"#4#g}+J5VUAJDhQkTvhckICJHbYEdrlll]]g,^fls3s{.wPaDzcWde0091,)2'"#74>$&HDMrt{jAOr~fXKRNYwgeq{oZI8"O4}Zfhwu+cgpzt!NETSCAPE2.0!!xmp dataxmp?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "><rdf:RDF xmlns:rdf="http://w [TRUNCATED]
                                          Sep 27, 2024 06:10:56.570487976 CEST488OUTGET /images/favicon.png HTTP/1.1
                                          Host: c.vip3656jun27.cc
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Accept-Encoding: gzip, deflate
                                          Accept-Language: en-US,en;q=0.9
                                          Cookie: _pk_id.3.589b=b081036b5f3ec0ac.1727410252.; _pk_ses.3.589b=1; UM_distinctid=19231aca93422f-0cc443f971c4e3-26031e51-140000-19231aca936da; CNZZDATA1275613349=801000927-1727410252-%7C1727410252
                                          Sep 27, 2024 06:10:56.827254057 CEST1236INHTTP/1.1 200 OK
                                          Date: Fri, 27 Sep 2024 04:10:56 GMT
                                          Content-Type: image/png
                                          Content-Length: 4704
                                          Connection: keep-alive
                                          X-Frame-Options: deny
                                          X-XSS-Protection: 1
                                          Accept-Ranges: bytes
                                          Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 02 00 00 00 25 0b e6 89 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 12 02 49 44 41 54 78 da d4 5a 09 70 5c c5 99 ee 7e f7 9c 9a 43 f7 65 cb b6 64 61 f9 c6 06 db 2c d8 c0 72 1a 03 4b 80 02 03 49 08 10 c3 16 29 60 6b a9 ad 4a 81 61 13 92 90 82 4d a0 bc 09 84 84 10 52 14 64 9d 10 13 d6 26 36 97 31 f8 c0 27 d8 60 59 b2 2d c9 96 64 4b 23 69 34 f7 f5 ae de bf df 93 46 23 cd 1b 8d 9c 4a c1 a6 6b 6a f4 34 af bb df ff 77 ff ff ff 7d ff df 0f 97 3e f9 4d f4 8f dc 18 f4 0f de b8 ec d5 9e 07 9f ae 71 fb f3 7b 7c d2 d5 7a c7 1b 3f ff da 05 65 31 83 31 d6 74 9d 20 62 ad 80 cf e6 b4 f1 42 fe 48 a7 20 21 4d 47 0c 83 f0 d7 26 3d 46 f8 a2 e9 cd 7e 87 7b 6b fb a1 94 22 5b 2b 10 4c c4 7c 76 57 fe e0 a1 68 98 28 2a e6 39 c4 7e 0d f6 e6 b7 bb fe 65 ee 85 b7 2e f8 a7 99 fe ca fe 68 e8 93 ce a3 29 59 ce 5d ca 31 05 18 6c 2d 1f 8b 30 81 1d e0 c8 57 b9 01 65 8e 92 3b 16 5f b2 72 [TRUNCATED]
                                          Data Ascii: PNGIHDR@@%tEXtSoftwareAdobe ImageReadyqe<IDATxZp\~Ceda,rKI)`kJaMRd&61'`Y-dK#i4F#Jkj4w}>Mq{|z?e11t bBH !MG&=F~{k"[+L|vWh(*9~e.h)Y]1l-0We;_rFZhX*g?F1$OUo/,VHQa51Z@F]Zo11>Lx7gpjeXD!C):6JX.kj$g=71T5^={QgwxFU&0~NE]T J?PnJzFl.~Y.Kx6:1\\x.?5-K]-}\'^Ksn\zGrwi;W7/+o1cN~/T]Yv/Y'Env%n]:k^sy=6p&7ZU8=}d~If[v5_ajc;&"-`#qbk,gU:T?N f{\lmQD)T:J LFW4wMJJc}>\Q9jdjab/<\+@:vqL3~4\O{+mK]B16Cww,<lQwjK|eC'5Mu{?Xww4[^_9wI$%v32+Wx [TRUNCATED]


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          12192.168.2.74972434.85.36.87804216C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          Sep 27, 2024 06:10:51.290662050 CEST289OUTGET /images/remen_05.jpg HTTP/1.1
                                          Host: c.vip3656jun27.cc
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Accept-Encoding: gzip, deflate
                                          Accept-Language: en-US,en;q=0.9
                                          Sep 27, 2024 06:10:52.035304070 CEST1236INHTTP/1.1 200 OK
                                          Date: Fri, 27 Sep 2024 04:10:51 GMT
                                          Content-Type: image/jpeg
                                          Content-Length: 12841
                                          Connection: keep-alive
                                          X-Frame-Options: deny
                                          X-XSS-Protection: 1
                                          Accept-Ranges: bytes
                                          Data Raw: ff d8 ff e1 00 e2 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 07 00 12 01 03 00 01 00 00 00 01 00 00 00 1a 01 05 00 01 00 00 00 62 00 00 00 1b 01 05 00 01 00 00 00 6a 00 00 00 28 01 03 00 01 00 00 00 02 00 00 00 31 01 02 00 1e 00 00 00 72 00 00 00 32 01 02 00 1a 00 00 00 90 00 00 00 69 87 04 00 01 00 00 00 aa 00 00 00 00 00 00 00 80 fc 0a 00 10 27 00 00 80 fc 0a 00 10 27 00 00 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 53 36 20 28 57 69 6e 64 6f 77 73 29 00 32 30 31 39 2d 30 31 2d 31 34 54 31 33 3a 31 30 3a 35 38 2b 30 38 3a 30 30 00 03 00 00 90 07 00 04 00 00 00 30 32 32 30 02 a0 04 00 01 00 00 00 a1 00 00 00 03 a0 04 00 01 00 00 00 53 00 00 00 00 00 00 00 53 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 64 00 00 ff e1 0b 05 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 [TRUNCATED]
                                          Data Ascii: ExifII*bj(1r2i''Adobe Photoshop CS6 (Windows)2019-01-14T13:10:58+08:000220SSDuckydhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmpMM:OriginalDocumentID="xmp.did:0d382fae-ffc6-e54f-a71c-9d3468fe6186" xmpMM:DocumentID="xmp.did:C752D7CD17BA11E9AB5DD54A0C43CFD1" xmpMM:InstanceID="xmp.iid:C752 [TRUNCATED]
                                          Sep 27, 2024 06:10:52.035444021 CEST1236INData Raw: 20 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 53 36 20 28 57 69 6e 64 6f 77 73 29 22 20 78 6d 70 3a 43 72 65 61 74 65 44 61 74 65 3d 22 32 30 31 38 2d 31 31 2d 30 39 54 31 34 3a 30 38 3a
                                          Data Ascii: xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmp:CreateDate="2018-11-09T14:08:44+08:00" xmp:ModifyDate="2019-01-14T13:10:58+08:00" xmp:MetadataDate="2019-01-14T13:10:58+08:00" dc:format="image/jpeg" photoshop:LegacyIPTCDigest="FDAFC2F03E4E
                                          Sep 27, 2024 06:10:52.035595894 CEST1236INData Raw: 34 3a 30 35 3a 33 36 2b 30 38 3a 30 30 22 20 73 74 45 76 74 3a 73 6f 66 74 77 61 72 65 41 67 65 6e 74 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 53 36 20 28 57 69 6e 64 6f 77 73 29 22 20 73 74 45 76 74 3a 63 68 61 6e 67 65 64 3d 22
                                          Data Ascii: 4:05:36+08:00" stEvt:softwareAgent="Adobe Photoshop CS6 (Windows)" stEvt:changed="/"/> <rdf:li stEvt:action="converted" stEvt:parameters="from application/vnd.adobe.photoshop to image/jpeg"/> <rdf:li stEvt:action="derived" stEvt:parameters="co
                                          Sep 27, 2024 06:10:52.035609007 CEST1236INData Raw: 7a 69 0d c7 9f 6f 64 36 f4 d2 1b 8f 3e de c8 6d e9 a4 37 1e 7d bd 90 db d3 48 6e 3c fb 7b 21 b7 a6 90 dc 79 f6 f6 43 6f 4d 21 b8 f3 ed ec 86 de 9a 43 71 e7 db d9 0d bd 34 86 e3 cf b7 b2 1b 7a 69 0d c7 9f 6f 64 36 f4 d2 1b 8f 3e de c8 69 10 49 3d
                                          Data Ascii: ziod6>m7}Hn<{!yCoM!Cq4ziod6>iI=}B#G(+=zva:EDv7_E&ZNO|S~u=n@K&CqP?{l1z
                                          Sep 27, 2024 06:10:52.035621881 CEST1236INData Raw: d5 dd 2c 45 13 2d 5e 28 ef 2b ba 06 e4 e2 9b 75 90 82 b0 4c d4 99 eb b6 44 09 1e 46 27 55 b3 8a 1f 6f 0a 9f 13 67 b9 23 90 20 79 47 82 64 2e 10 b2 ec f8 cf 8f f2 4d b6 9e f2 f7 9a 2c 27 8a 5c 62 2c f1 54 e8 83 2f 27 1f 8c a2 a5 95 6e a3 b9 47 a5
                                          Data Ascii: ,E-^(+uLDF'Uog# yGd.M,'\b,T/'nGnqeJ*3dJAy52jRv(64D0Lh17_s~=J/rkv-"!!!!#U&&$D:)` <JQP!q:v?O:
                                          Sep 27, 2024 06:10:52.035634041 CEST1236INData Raw: 52 06 c3 c9 e6 df 29 80 a9 8e 7c 01 1c fe bf aa 51 8e f2 16 aa 5c c0 ea 2d f5 ad d9 aa 1e 4d 73 4f 96 2d 85 b4 95 d3 b6 db be a2 97 e9 89 82 26 3c d2 3b 66 7b a3 5f 70 39 c3 ed be e6 5e 05 14 f8 1d 93 01 77 32 d0 48 95 c1 f9 2a f1 54 3d e5 9f b3
                                          Data Ascii: R)|Q\-MsO-&<;f{_p9^w2H*T=DVneO)C|;kWnR!5S}<5 DG9}>1G8!W-!+etenvm&`\MdoL_TptfT=MesE3{u1K
                                          Sep 27, 2024 06:10:52.035645008 CEST1236INData Raw: d3 d4 d3 b8 d3 ad b8 a5 00 e3 6e a4 a5 60 a9 3e 60 af 32 a6 ae f9 98 91 f0 1c eb c2 b8 9e 0f 24 1f 8e 1c 1e a1 61 5c 95 90 71 5d bb 0f 13 28 9f 31 5e f2 14 9d 62 a3 7c 6a de 3a da 68 38 09 c8 48 e8 e1 92 95 87 40 5b 7d 41 d4 03 a4 45 44 c5 f9 0f
                                          Data Ascii: n`>`2$a\q](1^b|j:h8H@[}AEDiJ4#F.hV[M2C.$e)_J`,[{KsQrBlM5xTu4a# M8(@@uZQ]JCH0nyuy]]KRaE$() HOC-^
                                          Sep 27, 2024 06:10:52.035768986 CEST1236INData Raw: ea 38 d3 8a 13 65 b5 3a 00 e1 ff 00 20 4e de 3c 48 d3 84 61 f6 b8 be fe f6 bc 8d bd 0a 94 d1 29 2b 64 14 b1 81 6e 8f 19 ac ca ae 8d d5 75 ca 92 70 6e e7 1c 91 26 4c 5c 94 a6 03 aa 2a 1b 64 48 06 03 08 09 44 35 93 6a b3 ac 42 9a f6 bc 5d cb 95 1f
                                          Data Ascii: 8e: N<Ha)+dnupn&L\*dHD5jB]b,JBLzmi&F'.\JSzJ|s=Ho7\ChmhiIw`-LykITI-&*#l8?3gQrL/z#7FnL,6EC!
                                          Sep 27, 2024 06:10:52.035780907 CEST1236INData Raw: 22 0e ea e4 8c af 1c 4c 51 31 4c 50 30 90 4c 51 28 1c 3b 94 44 36 f2 0f 52 f7 d5 49 50 4a 82 88 98 06 72 e7 e1 13 1f a5 7e 10 1a a7 13 81 b0 c7 32 21 31 2c 65 22 ad 89 2a fc b5 65 99 eb 18 fd d4 d1 d2 ca 72 30 34 ca ae 3e c7 aa 7e 89 20 bb a6 0f
                                          Data Ascii: "LQ1LP0LQ(;D6RIPJr~2!1,e"*er04>~ )YQM;x|'$u+Yd\9-rSqCT\gm(q}TYmnOHLcuBOuS)V-Rq$=Nusg1Zc)2l-V>K*/yV)X?Uh
                                          Sep 27, 2024 06:10:52.035787106 CEST1236INData Raw: b4 b4 df e9 0d d9 ad f5 4e a5 d6 eb 09 3e b8 b9 5d 56 5f b8 3e f2 01 6d 15 4f 37 4f 32 9f 76 0c 00 ee 00 3f 30 01 fe 3a dd 32 24 65 1f 2f d2 77 24 2b 98 8a e9 13 0d 21 0d 21 0d 21 0d 21 0d f7 ef fb 7f 86 86 47 e8 3c 7c 47 23 e1 12 4c e2 67 61 8e
                                          Data Ascii: N>]V_>mO7O2v?0:2$e/w$+!!!!G<|G#LgafK/j2p[G61U-(}joU>Sl}6K*tnyGR 'I2g/(n'Y'V|QOt}qRx#1: p:93O;4U"2uXy
                                          Sep 27, 2024 06:10:52.040606022 CEST676INData Raw: 2f 12 f1 92 f1 6d a5 51 5d 43 1d 17 09 24 55 10 df 62 18 35 ea 64 9f 2f fd 1b cb 6c 16 7c 63 24 b1 53 3d 63 b1 53 a5 8a 14 6e 75 0e 53 30 94 fa 7f 0e 87 5b 50 79 54 eb 40 93 cd 29 65 0e e8 16 95 01 1e a6 3b d7 9e ae 62 57 fb 96 47 61 bc bf 4b 7a
                                          Data Ascii: /mQ]C$Ub5d/l|c$S=cSnuS0[PyT@)e;bWGaKzUq:TUzn!M!4H>R%+TvG\M4t$]*:H:@X1EPn^K}4gqhu$$%EIf6m3I/T4ui]]H
                                          Sep 27, 2024 06:10:54.617804050 CEST484OUTGET /images/nav.png HTTP/1.1
                                          Host: c.vip3656jun27.cc
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Accept-Encoding: gzip, deflate
                                          Accept-Language: en-US,en;q=0.9
                                          Cookie: _pk_id.3.589b=b081036b5f3ec0ac.1727410252.; _pk_ses.3.589b=1; UM_distinctid=19231aca93422f-0cc443f971c4e3-26031e51-140000-19231aca936da; CNZZDATA1275613349=801000927-1727410252-%7C1727410252
                                          Sep 27, 2024 06:10:54.866067886 CEST1236INHTTP/1.1 200 OK
                                          Date: Fri, 27 Sep 2024 04:10:54 GMT
                                          Content-Type: image/png
                                          Content-Length: 5535
                                          Connection: keep-alive
                                          X-Frame-Options: deny
                                          X-XSS-Protection: 1
                                          Accept-Ranges: bytes
                                          Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 00 00 00 01 84 08 06 00 00 00 a8 04 52 ea 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0a 4d 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da 9d 53 77 58 93 f7 16 3e df f7 65 0f 56 42 d8 f0 b1 97 6c 81 00 22 23 ac 08 c8 10 59 a2 10 92 00 61 84 10 12 40 c5 85 88 0a 56 14 15 11 9c 48 55 c4 82 d5 0a 48 9d 88 e2 a0 28 b8 67 41 8a 88 5a 8b 55 5c 38 ee 1f dc a7 b5 7d 7a ef ed ed fb d7 fb bc e7 9c e7 fc ce 79 cf 0f 80 11 12 26 91 e6 a2 6a 00 39 52 85 3c 3a d8 1f 8f 4f 48 c4 c9 bd 80 02 15 48 e0 04 20 10 e6 cb c2 67 05 c5 00 00 f0 03 79 78 7e 74 b0 3f fc 01 af 6f 00 02 00 70 d5 2e 24 12 c7 e1 ff 83 ba 50 26 57 00 20 91 00 e0 22 12 e7 0b 01 90 52 00 c8 2e 54 c8 14 00 c8 18 00 b0 53 b3 64 0a 00 94 00 00 6c 79 7c 42 22 00 aa 0d 00 ec f4 49 3e 05 00 d8 a9 93 dc 17 00 d8 a2 1c a9 08 00 8d 01 00 99 28 47 24 02 40 bb 00 60 55 81 52 2c 02 c0 c2 00 a0 ac 40 22 2e 04 c0 ae 01 80 59 b6 32 47 02 80 bd [TRUNCATED]
                                          Data Ascii: PNGIHDRRpHYsMiCCPPhotoshop ICC profilexSwX>eVBl"#Ya@VHUH(gAZU\8}zy&j9R<:OHH gyx~t?op.$P&W "R.TSdly|B"I>(G$@`UR,@".Y2GvX@`B, 8C L0_pHK3w!lBa)f"#HL8?flko">!N_puk[Vh]3Zzy8@P<%b0>3o~@zq@qanvRB1n#)4\,XP"MyRD!2wONl~Xv@~-g42y@+\LD*AaD@$<BAT:18\p`Aa!:b""aH4 Q"rBj]H#-r9\@ 2G1Qu@st4]k=Kut}c1fa\E`X&cX5V5cX7va$^lGXLXC%#W1'"O%zxb:XF&!!%^'_H$N!%2IIkHH-S>iL&m O [TRUNCATED]
                                          Sep 27, 2024 06:10:54.957459927 CEST496OUTGET /images/kongtou4_240216.gif HTTP/1.1
                                          Host: c.vip3656jun27.cc
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Accept-Encoding: gzip, deflate
                                          Accept-Language: en-US,en;q=0.9
                                          Cookie: _pk_id.3.589b=b081036b5f3ec0ac.1727410252.; _pk_ses.3.589b=1; UM_distinctid=19231aca93422f-0cc443f971c4e3-26031e51-140000-19231aca936da; CNZZDATA1275613349=801000927-1727410252-%7C1727410252
                                          Sep 27, 2024 06:10:55.205867052 CEST1236INHTTP/1.1 200 OK
                                          Date: Fri, 27 Sep 2024 04:10:55 GMT
                                          Content-Type: image/gif
                                          Content-Length: 502876
                                          Connection: keep-alive
                                          X-Frame-Options: deny
                                          X-XSS-Protection: 1
                                          Accept-Ranges: bytes
                                          Data Raw: 47 49 46 38 39 61 8c 00 72 01 f7 ff 00 a2 6c 55 fd d1 71 f1 b8 ad 45 88 35 fd 8c 06 f2 ba 95 55 91 48 77 b5 6a ff f2 8d 60 68 5c ff ce 2d d6 97 74 cd cd cd a0 d9 e5 02 a9 d1 66 92 48 d1 70 0e b2 00 06 d6 23 2b 00 ce b5 44 77 34 19 56 fb fe fb af dd 98 23 33 68 22 1f 0e 02 da ba b2 f8 ba 4f 62 95 a7 ac bb 4c db d8 54 ff bb ca fa d6 88 01 ac b9 60 ca ab db 88 13 d7 cc b4 62 a7 db 2e 98 63 f9 4e 51 b5 b5 b4 b5 4c 02 b8 87 70 fd 95 92 de ab 74 d8 98 89 fb ba 69 fa 98 1a fd b7 00 2d 66 45 af 8d 28 9b b7 d7 bb cc 4f 24 d3 98 02 55 33 d7 f3 f3 92 01 01 96 aa 50 cf 8b 53 f8 6d 6e 8a b4 6d d7 b2 4a cd 4e 4d dc db 67 b6 70 36 67 cc e9 b1 ad 96 b9 90 4c b4 99 89 90 51 34 e2 33 3b 6b 70 8b d6 6d 69 8f 91 8f d0 11 22 ab db 98 93 29 01 70 8d 71 87 cc 79 d1 51 01 ff ee 32 43 22 11 6e 02 00 cc 0c 11 ac 2e 01 87 98 44 8f 85 70 25 b8 8e 01 ab 99 1f 4c 2f d7 aa 2d fe ff 01 af ae 69 a4 69 8a 44 02 00 c8 71 52 99 cc 88 67 aa 5a 6c 4a 35 fd 96 46 b5 29 29 53 88 65 fa 22 2c ff 00 00 72 2e 0c 94 b2 8e cf 73 28 b7 cd b7 aa [TRUNCATED]
                                          Data Ascii: GIF89arlUqE5UHwj`h\-tfHp#+Dw4V#3h"ObLT`b.cNQLpti-fE(O$U3PSmnmJNMgp6gLQ43;kpmi")pqyQ2C"n.Dp%L/-iiDqRgZlJ5F))Se",r.s(eiL"fh#oRG7.gpu6Tf/G3&M85]i2CuFpNJM,OrHs(t.UwgR8W'&n/%3x#S/vF33N&N/WT7 9uUZDP3 8p|nf <*AgDwUDAU3! UD5D\!f3!7f^U=@b{f@}w!NETSCAPE2.0!XMP DataXMP<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3. [TRUNCATED]


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          13192.168.2.74973434.92.211.102804216C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          Sep 27, 2024 06:10:55.073029995 CEST276OUTGET /matomo.js HTTP/1.1
                                          Host: 3656.tstdmn.cc
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Accept-Encoding: gzip, deflate
                                          Accept-Language: en-US,en;q=0.9
                                          Sep 27, 2024 06:10:55.909857988 CEST1236INHTTP/1.1 200 OK
                                          Server: nginx/1.20.1
                                          Date: Fri, 27 Sep 2024 04:10:55 GMT
                                          Content-Type: application/javascript
                                          Content-Length: 67460
                                          Last-Modified: Tue, 03 Sep 2024 22:31:04 GMT
                                          Connection: keep-alive
                                          ETag: "66d78e28-10784"
                                          Accept-Ranges: bytes
                                          Data Raw: 2f 2a 21 21 0a 20 2a 20 4d 61 74 6f 6d 6f 20 2d 20 66 72 65 65 2f 6c 69 62 72 65 20 61 6e 61 6c 79 74 69 63 73 20 70 6c 61 74 66 6f 72 6d 0a 20 2a 0a 20 2a 20 4a 61 76 61 53 63 72 69 70 74 20 74 72 61 63 6b 69 6e 67 20 63 6c 69 65 6e 74 0a 20 2a 0a 20 2a 20 40 6c 69 6e 6b 20 68 74 74 70 73 3a 2f 2f 70 69 77 69 6b 2e 6f 72 67 0a 20 2a 20 40 73 6f 75 72 63 65 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 6d 61 74 6f 6d 6f 2d 6f 72 67 2f 6d 61 74 6f 6d 6f 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 6a 73 2f 70 69 77 69 6b 2e 6a 73 0a 20 2a 20 40 6c 69 63 65 6e 73 65 20 68 74 74 70 73 3a 2f 2f 70 69 77 69 6b 2e 6f 72 67 2f 66 72 65 65 2d 73 6f 66 74 77 61 72 65 2f 62 73 64 2f 20 42 53 44 2d 33 20 43 6c 61 75 73 65 20 28 61 6c 73 6f 20 69 6e 20 6a 73 2f 4c 49 43 45 4e 53 45 2e 74 78 74 29 0a 20 2a 20 40 6c 69 63 65 6e 73 65 20 6d 61 67 6e 65 74 3a 3f 78 74 3d 75 72 6e 3a 62 74 69 68 3a 63 38 30 64 35 30 61 66 37 64 33 64 62 39 62 65 36 36 61 34 64 30 61 38 36 64 62 30 32 38 36 65 34 66 64 33 33 [TRUNCATED]
                                          Data Ascii: /*!! * Matomo - free/libre analytics platform * * JavaScript tracking client * * @link https://piwik.org * @source https://github.com/matomo-org/matomo/blob/master/js/piwik.js * @license https://piwik.org/free-software/bsd/ BSD-3 Clause (also in js/LICENSE.txt) * @license magnet:?xt=urn:btih:c80d50af7d3db9be66a4d0a86db0286e4fd33292&dn=bsd-3-clause.txt BSD-3-Clause */;if(typeof _paq!=="object"){_paq=[]}if(typeof window.Matomo!=="object"){window.Matomo=window.Piwik=(function(){var s,b={},A={},K=document,g=navigator,ac=screen,X=window,h=X.performance||X.mozPerformance||X.msPerformance||X.webkitPerformance,u=X.encodeURIComponent,W=X.decodeURIComponent,k=unescape,M=[],I,v,am=[],z=0,ag=0,Y=0,m=false,q="";function p(au){try{return W(au)}catch(av){return unescape(au)}}function N(av){var au=typeof av;return au!=="undefined"}function D(au){return typeof au==="function"}function aa(au){return typeof au==="object"}function y(au){return typeof au==="string"||au instance
                                          Sep 27, 2024 06:10:55.909918070 CEST1236INData Raw: 6f 66 20 53 74 72 69 6e 67 7d 66 75 6e 63 74 69 6f 6e 20 61 6c 28 61 75 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 61 75 3d 3d 3d 22 6e 75 6d 62 65 72 22 7c 7c 61 75 20 69 6e 73 74 61 6e 63 65 6f 66 20 4e 75 6d 62 65 72 0a 7d 66 75 6e 63 74
                                          Data Ascii: of String}function al(au){return typeof au==="number"||au instanceof Number}function ad(au){return N(au)&&(al(au)||(y(au)&&au.length))}function E(av){if(!av){return true}var au;for(au in av){if(Object.prototype.hasOwnProperty.call(av,au)){ret
                                          Sep 27, 2024 06:10:55.909929037 CEST1236INData Raw: 72 6c 22 7c 7c 61 42 3d 3d 3d 22 73 65 74 53 69 74 65 49 64 22 29 7b 62 72 65 61 6b 7d 7d 65 6c 73 65 7b 61 42 2e 61 70 70 6c 79 28 4d 5b 61 79 5d 2c 61 76 29 7d 7d 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 61 74 28 61 78 2c 61 77 2c 61 76 2c 61 75 29
                                          Data Ascii: rl"||aB==="setSiteId"){break}}else{aB.apply(M[ay],av)}}}}}function at(ax,aw,av,au){if(ax.addEventListener){ax.addEventListener(aw,av,au);return true}if(ax.attachEvent){return ax.attachEvent("on"+aw,av)}ax["on"+aw]=av}function n(au){if(K.readyS
                                          Sep 27, 2024 06:10:55.910027981 CEST1236INData Raw: 7b 61 75 2b 3d 61 79 7d 7d 7d 7d 72 65 74 75 72 6e 20 61 75 7d 66 75 6e 63 74 69 6f 6e 20 61 6e 28 61 76 29 7b 76 61 72 20 61 75 3b 6d 3d 74 72 75 65 3b 61 68 28 22 75 6e 6c 6f 61 64 22 29 3b 61 75 3d 6e 65 77 20 44 61 74 65 28 29 3b 76 61 72 20
                                          Data Ascii: {au+=ay}}}}return au}function an(av){var au;m=true;ah("unload");au=new Date();var aw=au.getTimeAlias();if((s-aw)>3000){s=aw+3000}if(s){do{au=new Date()}while(au.getTimeAlias()<s)}}function o(aw,av){var au=K.createElement("script");au.type="tex
                                          Sep 27, 2024 06:10:55.910037994 CEST1236INData Raw: 74 75 72 6e 20 61 75 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 61 76 29 7b 76 61 72 20 61 77 3d 22 22 2c 61 75 3b 66 6f 72 28 61 75 20 69 6e 20 61 76 29 7b 69 66 28 61 76 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 61 75 29 29 7b 61 77 2b 3d 22 26
                                          Data Ascii: turn au}function l(av){var aw="",au;for(au in av){if(av.hasOwnProperty(au)){aw+="&"+u(au)+"="+u(av[au])}}return aw}function ao(av,au){av=String(av);return av.lastIndexOf(au,0)===0}function V(av,au){av=String(av);return av.indexOf(au,av.length-
                                          Sep 27, 2024 06:10:55.910048962 CEST1120INData Raw: 29 3b 69 66 28 61 45 29 7b 61 41 2b 3d 22 23 22 3b 69 66 28 61 79 29 7b 61 41 2b 3d 22 3f 22 7d 61 41 2b 3d 61 45 7d 7d 65 6c 73 65 7b 69 66 28 61 42 29 7b 61 41 2b 3d 22 23 22 2b 61 42 7d 7d 72 65 74 75 72 6e 20 61 41 7d 66 75 6e 63 74 69 6f 6e
                                          Data Ascii: );if(aE){aA+="#";if(ay){aA+="?"}aA+=aE}}else{if(aB){aA+="#"+aB}}return aA}function e(aw,av){var au="[\\?&#]"+av+"=([^&#]*)";var ay=new RegExp(au);var ax=ay.exec(aw);return ax?p(ax[1]):""}function a(au){if(au&&String(au)===au){return au.replace
                                          Sep 27, 2024 06:10:55.910059929 CEST1236INData Raw: 6f 72 28 61 4d 3d 30 3b 61 4d 3c 31 36 3b 61 4d 2b 2b 29 7b 61 76 5b 61 4d 5d 3d 61 43 5b 61 7a 2b 61 4d 5d 7d 66 6f 72 28 61 4d 3d 31 36 3b 61 4d 3c 3d 37 39 3b 61 4d 2b 2b 29 7b 61 76 5b 61 4d 5d 3d 61 77 28 61 76 5b 61 4d 2d 33 5d 5e 61 76 5b
                                          Data Ascii: or(aM=0;aM<16;aM++){av[aM]=aC[az+aM]}for(aM=16;aM<=79;aM++){av[aM]=aw(av[aM-3]^av[aM-8]^av[aM-14]^av[aM-16],1)}aI=aD;aH=aB;aG=aA;aF=ay;aE=ax;for(aM=0;aM<=19;aM++){aN=(aw(aI,5)+((aH&aG)|(~aH&aF))+aE+av[aM]+1518500249)&4294967295;aE=aF;aF=aG;aG
                                          Sep 27, 2024 06:10:55.910072088 CEST1236INData Raw: 69 6e 64 65 78 4f 66 28 22 2f 22 29 29 7d 72 65 74 75 72 6e 20 61 76 7d 66 75 6e 63 74 69 6f 6e 20 61 71 28 61 76 29 7b 61 76 3d 61 76 26 26 61 76 2e 74 65 78 74 3f 61 76 2e 74 65 78 74 3a 61 76 3b 69 66 28 21 79 28 61 76 29 29 7b 76 61 72 20 61
                                          Data Ascii: indexOf("/"))}return av}function aq(av){av=av&&av.text?av.text:av;if(!y(av)){var au=K.getElementsByTagName("title");if(au&&N(au[0])){av=au[0].text}}return av}function T(au){if(!au){return[]}if(!N(au.children)&&N(au.childNodes)){return au.child
                                          Sep 27, 2024 06:10:55.910171986 CEST1236INData Raw: 45 29 7c 7c 21 4e 28 61 43 29 29 7b 61 47 3d 61 41 2e 6f 66 66 73 65 74 54 6f 70 3b 61 42 3d 61 41 2e 6f 66 66 73 65 74 4c 65 66 74 3b 61 44 3d 61 47 2b 61 41 2e 6f 66 66 73 65 74 48 65 69 67 68 74 3b 61 79 3d 61 42 2b 61 41 2e 6f 66 66 73 65 74
                                          Data Ascii: E)||!N(aC)){aG=aA.offsetTop;aB=aA.offsetLeft;aD=aG+aA.offsetHeight;ay=aB+aA.offsetWidth;aE=aA.offsetWidth;aC=aA.offsetHeight}if(aw===aA&&(0===aC||0===aE)&&"hidden"===au(aA,"overflow")){return false}if(az){if(("hidden"===au(az,"overflow")||"scr
                                          Sep 27, 2024 06:10:55.910181999 CEST1236INData Raw: 7d 76 61 72 20 61 44 3d 51 28 61 7a 2c 61 42 29 3b 76 61 72 20 61 43 3d 51 28 61 7a 2c 61 41 29 3b 69 66 28 61 44 3d 3d 3d 61 43 29 7b 72 65 74 75 72 6e 20 30 7d 72 65 74 75 72 6e 20 61 44 3e 61 43 3f 2d 31 3a 31 7d 29 3b 69 66 28 61 75 2e 6c 65
                                          Data Ascii: }var aD=Q(az,aB);var aC=Q(az,aA);if(aD===aC){return 0}return aD>aC?-1:1});if(au.length<=1){return au}var av=0;var ax=0;var ay=[];var aw;aw=au[av++];while(aw){if(aw===au[av]){ax=ay.push(av)}aw=au[av++]||null}while(ax--){au.splice(ay[ax],1)}retu
                                          Sep 27, 2024 06:10:55.914992094 CEST1236INData Raw: 3d 5b 5d 7d 69 66 28 21 61 79 7c 7c 21 61 77 29 7b 72 65 74 75 72 6e 20 61 75 7d 76 61 72 20 61 78 3d 54 28 61 79 29 3b 69 66 28 21 61 78 7c 7c 21 61 78 2e 6c 65 6e 67 74 68 29 7b 72 65 74 75 72 6e 20 61 75 7d 76 61 72 20 61 76 2c 61 7a 3b 66 6f
                                          Data Ascii: =[]}if(!ay||!aw){return au}var ax=T(ay);if(!ax||!ax.length){return au}var av,az;for(av=0;av<ax.length;av++){az=ax[av];if(this.hasNodeAttribute(az,aw)){au.push(az)}au=this.findNodesHavingAttribute(az,aw,au)}return au},findFirstNodeHavingAttribu


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          0192.168.2.749721122.225.212.2094434216C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-09-27 04:10:51 UTC554OUTGET /z_stat.php?id=1275613349&web_id=1275613349 HTTP/1.1
                                          Host: s96.cnzz.com
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: */*
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: script
                                          Referer: http://c.vip3656jun27.cc/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-09-27 04:10:51 UTC554INHTTP/1.1 200 OK
                                          Server: Tengine
                                          Content-Type: application/javascript
                                          Content-Length: 10194
                                          Connection: close
                                          cache-control: public, max-age=300
                                          date: Fri, 27 Sep 2024 04:06:03 GMT
                                          Via: cache11.l2cn3130[61,61,304-0,H], cache21.l2cn3130[63,0], cache21.cn3960[0,0,200-0,H], cache119.cn3960[1,0]
                                          etag: W/"16653285164697781516"
                                          Age: 288
                                          Ali-Swift-Global-Savetime: 1727409963
                                          X-Cache: HIT TCP_MEM_HIT dirn:-2:-2
                                          X-Swift-SaveTime: Fri, 27 Sep 2024 04:06:03 GMT
                                          X-Swift-CacheTime: 300
                                          Timing-Allow-Origin: *
                                          EagleId: 7ae1d18b17274102517814789e
                                          2024-09-27 04:10:51 UTC10194INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 2c 69 3d 22 68 74 74 70 3a 22 3d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 74 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 73 63 72 69 70 74 22 29 2c 69 3d 30 2c 73 3d 74 2e 6c 65 6e 67 74 68 3b 69 3c 73 3b 69 2b 2b 29 7b 76 61 72 20 65 2c 68 3d 74 5b 69 5d 3b 69 66 28 68 2e 73 72 63 26 26 28 65 3d 2f 5e 28 68 74 74 70 73 3f 3a 29 5c 2f 5c 2f 5b 5c 77 5c 2e 5c 2d 5d 2b 5c 2e 63 6e 7a 7a 5c 2e 63 6f 6d 5c 2f 2f 69 2e 65 78 65 63 28 68 2e 73 72 63 29 29 29 72 65 74 75 72 6e 20 65 5b 31 5d 7d 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 70 72 6f 74 6f 63 6f 6c 7d 28 29 3f 22 68 74 74 70 3a 22 3a 22 68 74 74 70 73 3a
                                          Data Ascii: !function(){var t,i="http:"==function(){for(var t=document.getElementsByTagName("script"),i=0,s=t.length;i<s;i++){var e,h=t[i];if(h.src&&(e=/^(https?:)\/\/[\w\.\-]+\.cnzz\.com\//i.exec(h.src)))return e[1]}return window.location.protocol}()?"http:":"https:


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          1192.168.2.749722184.28.90.27443
                                          TimestampBytes transferredDirectionData
                                          2024-09-27 04:10:52 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                          Connection: Keep-Alive
                                          Accept: */*
                                          Accept-Encoding: identity
                                          User-Agent: Microsoft BITS/7.8
                                          Host: fs.microsoft.com
                                          2024-09-27 04:10:53 UTC466INHTTP/1.1 200 OK
                                          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                          Content-Type: application/octet-stream
                                          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                          Server: ECAcc (lpl/EF67)
                                          X-CID: 11
                                          X-Ms-ApiVersion: Distribute 1.2
                                          X-Ms-Region: prod-weu-z1
                                          Cache-Control: public, max-age=45321
                                          Date: Fri, 27 Sep 2024 04:10:53 GMT
                                          Connection: close
                                          X-CID: 2


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          2192.168.2.749727184.28.90.27443
                                          TimestampBytes transferredDirectionData
                                          2024-09-27 04:10:54 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                          Connection: Keep-Alive
                                          Accept: */*
                                          Accept-Encoding: identity
                                          If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                          Range: bytes=0-2147483646
                                          User-Agent: Microsoft BITS/7.8
                                          Host: fs.microsoft.com
                                          2024-09-27 04:10:54 UTC514INHTTP/1.1 200 OK
                                          ApiVersion: Distribute 1.1
                                          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                          Content-Type: application/octet-stream
                                          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                          Server: ECAcc (lpl/EF06)
                                          X-CID: 11
                                          X-Ms-ApiVersion: Distribute 1.2
                                          X-Ms-Region: prod-weu-z1
                                          Cache-Control: public, max-age=45266
                                          Date: Fri, 27 Sep 2024 04:10:54 GMT
                                          Content-Length: 55
                                          Connection: close
                                          X-CID: 2
                                          2024-09-27 04:10:54 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                          Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          3192.168.2.749725122.225.212.2094434216C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-09-27 04:10:54 UTC624OUTGET /c.js?web_id=1275613349&t=z HTTP/1.1
                                          Host: c.cnzz.com
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                          sec-ch-ua-platform: "Windows"
                                          Accept: */*
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: script
                                          Referer: http://c.vip3656jun27.cc/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-09-27 04:10:54 UTC543INHTTP/1.1 200 OK
                                          Server: Tengine
                                          Content-Type: application/javascript
                                          Content-Length: 906
                                          Connection: close
                                          etag: W/"15993104427500653829"
                                          cache-control: public, max-age=321
                                          date: Fri, 27 Sep 2024 04:10:53 GMT
                                          Via: cache35.l2cn3130[64,63,200-0,M], cache4.l2cn3130[65,0], cache110.cn3960[74,73,200-0,M], cache122.cn3960[75,0]
                                          Ali-Swift-Global-Savetime: 1727410254
                                          X-Cache: MISS TCP_MISS dirn:-2:-2
                                          X-Swift-SaveTime: Fri, 27 Sep 2024 04:10:54 GMT
                                          X-Swift-CacheTime: 321
                                          Timing-Allow-Origin: *
                                          EagleId: 7ae1d18e17274102542465709e
                                          2024-09-27 04:10:54 UTC906INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 5f 3d 22 68 74 74 70 3a 22 3d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 5f 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 73 63 72 69 70 74 22 29 2c 74 3d 30 2c 65 3d 5f 2e 6c 65 6e 67 74 68 3b 74 3c 65 3b 74 2b 2b 29 7b 76 61 72 20 6e 2c 69 3d 5f 5b 74 5d 3b 69 66 28 69 2e 73 72 63 26 26 28 6e 3d 2f 5e 28 68 74 74 70 73 3f 3a 29 5c 2f 5c 2f 5b 5c 77 5c 2e 5c 2d 5d 2b 5c 2e 63 6e 7a 7a 5c 2e 63 6f 6d 5c 2f 2f 69 2e 65 78 65 63 28 69 2e 73 72 63 29 29 29 72 65 74 75 72 6e 20 6e 5b 31 5d 7d 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 70 72 6f 74 6f 63 6f 6c 7d 28 29 3f 22 68 74 74 70 3a 22 3a 22 68 74 74 70 73 3a 22 2c
                                          Data Ascii: !function(){var _="http:"==function(){for(var _=document.getElementsByTagName("script"),t=0,e=_.length;t<e;t++){var n,i=_[t];if(i.src&&(n=/^(https?:)\/\/[\w\.\-]+\.cnzz\.com\//i.exec(i.src)))return n[1]}return window.location.protocol}()?"http:":"https:",


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          4192.168.2.749726223.109.148.1404434216C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-09-27 04:10:54 UTC869OUTPOST /stat.htm?id=1275613349&r=&lg=en-us&ntime=none&cnzz_eid=801000927-1727410252-&showp=1280x1024&p=http%3A%2F%2Fc.vip3656jun27.cc%2F&t=bet365%E9%9B%86%E5%9B%A2%20365%E4%BD%93%E8%82%B2%E5%9C%A8%E7%BA%BF-%E4%B8%8A%E7%BD%91%E5%AF%BC%E8%88%AA&umuuid=19231aca93422f-0cc443f971c4e3-26031e51-140000-19231aca936da&h=1 HTTP/1.1
                                          Host: z2.cnzz.com
                                          Connection: keep-alive
                                          Content-Length: 0
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: */*
                                          Origin: http://c.vip3656jun27.cc
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: empty
                                          Referer: http://c.vip3656jun27.cc/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-09-27 04:10:54 UTC183INHTTP/1.1 200 OK
                                          Server: Tengine
                                          Date: Fri, 27 Sep 2024 04:10:54 GMT
                                          Content-Type: text/html; charset=utf-8
                                          Transfer-Encoding: chunked
                                          Connection: close
                                          Vary: Accept-Encoding
                                          2024-09-27 04:10:54 UTC12INData Raw: 32 0d 0a 6f 6b 0d 0a 30 0d 0a 0d 0a
                                          Data Ascii: 2ok0


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          5192.168.2.749731148.66.1.824434216C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-09-27 04:10:55 UTC663OUTGET /xiazai.html HTTP/1.1
                                          Host: 365kkf.cc
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          sec-ch-ua-platform: "Windows"
                                          Upgrade-Insecure-Requests: 1
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: navigate
                                          Sec-Fetch-User: ?1
                                          Sec-Fetch-Dest: document
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-09-27 04:11:11 UTC197INHTTP/1.1 200 OK
                                          Content-Type: text/html; charset=utf-8
                                          Date: Fri, 27 Sep 2024 04:11:10 GMT
                                          X-Cache: UPDATING
                                          X-Request-Id: 1839518055604948992
                                          Connection: close
                                          Transfer-Encoding: chunked
                                          2024-09-27 04:11:11 UTC989INData Raw: 61 33 39 0d 0a 3c 68 74 6d 6c 3e 20 20 0d 0a 20 20 20 20 3c 68 65 61 64 3e 20 20 0d 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 20 20 0d 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e e6 89 ab e7 a0 81 e5 88 a4 e6 96 ad e7 b3 bb e7 bb 9f 3c 2f 74 69 74 6c 65 3e 20 20 20 20 20 0d 0a 0d 0a 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 20 20 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 2f 2a 20 20 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 2a 20 e6 99 ba e8 83 bd e6 9c ba e6 b5 8f e8 a7 88 e5 99 a8 e7
                                          Data Ascii: a39<html> <head> <meta http-equiv="Content-Type" content="text/html; charset=utf-8" /> <title></title> <script type="text/javascript"> /* *
                                          2024-09-27 04:11:11 UTC1640INData Raw: 20 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 6f 73 3a 20 21 21 75 2e 6d 61 74 63 68 28 2f 5c 28 69 5b 5e 3b 5d 2b 3b 28 20 55 3b 29 3f 20 43 50 55 2e 2b 4d 61 63 20 4f 53 20 58 2f 29 2c 20 2f 2f 69 6f 73 e7 bb 88 e7 ab af 20 20 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 61 6e 64 72 6f 69 64 3a 20 75 2e 69 6e 64 65 78 4f 66 28 27 41 6e 64 72 6f 69 64 27 29 20 3e 20 2d 31 20 7c 7c 20 75 2e 69 6e 64 65 78 4f 66 28 27 4c 69 6e 75 78 27 29 20 3e 20 2d 31 2c 20 2f 2f 61 6e 64 72 6f 69 64 e7 bb 88 e7 ab af e6 88 96 e8 80 85 75 63 e6 b5 8f e8 a7 88 e5 99 a8 20 20 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 50 68 6f 6e 65 3a 20 75 2e 69 6e 64 65 78 4f 66
                                          Data Ascii: ios: !!u.match(/\(i[^;]+;( U;)? CPU.+Mac OS X/), //ios android: u.indexOf('Android') > -1 || u.indexOf('Linux') > -1, //androiduc iPhone: u.indexOf


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          6192.168.2.749733122.225.212.2094434216C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-09-27 04:10:55 UTC378OUTGET /z_stat.php?id=1275613349&web_id=1275613349 HTTP/1.1
                                          Host: s96.cnzz.com
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-09-27 04:10:56 UTC554INHTTP/1.1 200 OK
                                          Server: Tengine
                                          Content-Type: application/javascript
                                          Content-Length: 10194
                                          Connection: close
                                          cache-control: public, max-age=300
                                          date: Fri, 27 Sep 2024 04:06:03 GMT
                                          Via: cache11.l2cn3130[61,61,304-0,H], cache21.l2cn3130[63,0], cache21.cn3960[0,0,200-0,H], cache111.cn3960[1,0]
                                          etag: W/"16653285164697781516"
                                          Age: 292
                                          Ali-Swift-Global-Savetime: 1727409963
                                          X-Cache: HIT TCP_MEM_HIT dirn:-2:-2
                                          X-Swift-SaveTime: Fri, 27 Sep 2024 04:06:03 GMT
                                          X-Swift-CacheTime: 300
                                          Timing-Allow-Origin: *
                                          EagleId: 7ae1d18317274102559788977e
                                          2024-09-27 04:10:56 UTC934INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 2c 69 3d 22 68 74 74 70 3a 22 3d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 74 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 73 63 72 69 70 74 22 29 2c 69 3d 30 2c 73 3d 74 2e 6c 65 6e 67 74 68 3b 69 3c 73 3b 69 2b 2b 29 7b 76 61 72 20 65 2c 68 3d 74 5b 69 5d 3b 69 66 28 68 2e 73 72 63 26 26 28 65 3d 2f 5e 28 68 74 74 70 73 3f 3a 29 5c 2f 5c 2f 5b 5c 77 5c 2e 5c 2d 5d 2b 5c 2e 63 6e 7a 7a 5c 2e 63 6f 6d 5c 2f 2f 69 2e 65 78 65 63 28 68 2e 73 72 63 29 29 29 72 65 74 75 72 6e 20 65 5b 31 5d 7d 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 70 72 6f 74 6f 63 6f 6c 7d 28 29 3f 22 68 74 74 70 3a 22 3a 22 68 74 74 70 73 3a
                                          Data Ascii: !function(){var t,i="http:"==function(){for(var t=document.getElementsByTagName("script"),i=0,s=t.length;i<s;i++){var e,h=t[i];if(h.src&&(e=/^(https?:)\/\/[\w\.\-]+\.cnzz\.com\//i.exec(h.src)))return e[1]}return window.location.protocol}()?"http:":"https:
                                          2024-09-27 04:10:56 UTC9260INData Raw: 73 2e 6d 3d 22 5f 43 4e 5a 5a 44 62 72 69 64 67 65 5f 22 2b 74 68 69 73 2e 74 2c 74 68 69 73 2e 43 3d 22 5f 63 6e 7a 7a 5f 43 56 22 2b 74 68 69 73 2e 74 2c 74 68 69 73 2e 6b 3d 22 43 5a 5f 55 55 49 44 22 2b 74 68 69 73 2e 74 2c 74 68 69 73 2e 44 3d 22 55 4d 5f 64 69 73 74 69 6e 63 74 69 64 22 2c 74 68 69 73 2e 6a 3d 22 55 4d 5f 42 49 44 22 2c 74 68 69 73 2e 53 3d 22 30 22 2c 74 68 69 73 2e 41 3d 7b 7d 2c 74 68 69 73 2e 4d 3d 7b 7d 2c 74 68 69 73 2e 55 3d 5b 5d 2c 74 68 69 73 2e 69 6e 69 74 28 29 7d 3b 54 2e 70 72 6f 74 6f 74 79 70 65 3d 7b 69 6e 69 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 74 68 69 73 2e 49 28 29 2c 74 68 69 73 2e 50 28 29 2c 74 68 69 73 2e 56 28 29 2c 74 68 69 73 2e 52 28 29 2c 74 68 69 73 2e 4e 28 29 2c 74 68 69 73 2e 54 28 29
                                          Data Ascii: s.m="_CNZZDbridge_"+this.t,this.C="_cnzz_CV"+this.t,this.k="CZ_UUID"+this.t,this.D="UM_distinctid",this.j="UM_BID",this.S="0",this.A={},this.M={},this.U=[],this.init()};T.prototype={init:function(){try{this.I(),this.P(),this.V(),this.R(),this.N(),this.T()


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          7192.168.2.749735122.225.212.2094434216C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-09-27 04:10:56 UTC360OUTGET /c.js?web_id=1275613349&t=z HTTP/1.1
                                          Host: c.cnzz.com
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-09-27 04:10:56 UTC542INHTTP/1.1 200 OK
                                          Server: Tengine
                                          Content-Type: application/javascript
                                          Content-Length: 906
                                          Connection: close
                                          cache-control: public, max-age=321
                                          etag: W/"15993104427500653829"
                                          date: Fri, 27 Sep 2024 04:10:56 GMT
                                          Via: cache35.l2cn3130[86,85,200-0,M], cache16.l2cn3130[87,0], cache110.cn3960[90,90,200-0,M], cache9.cn3960[91,0]
                                          Ali-Swift-Global-Savetime: 1727410256
                                          X-Cache: MISS TCP_MISS dirn:-2:-2
                                          X-Swift-SaveTime: Fri, 27 Sep 2024 04:10:56 GMT
                                          X-Swift-CacheTime: 321
                                          Timing-Allow-Origin: *
                                          EagleId: 7ae1d11d17274102565627911e
                                          2024-09-27 04:10:56 UTC906INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 5f 3d 22 68 74 74 70 3a 22 3d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 5f 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 73 63 72 69 70 74 22 29 2c 74 3d 30 2c 65 3d 5f 2e 6c 65 6e 67 74 68 3b 74 3c 65 3b 74 2b 2b 29 7b 76 61 72 20 6e 2c 69 3d 5f 5b 74 5d 3b 69 66 28 69 2e 73 72 63 26 26 28 6e 3d 2f 5e 28 68 74 74 70 73 3f 3a 29 5c 2f 5c 2f 5b 5c 77 5c 2e 5c 2d 5d 2b 5c 2e 63 6e 7a 7a 5c 2e 63 6f 6d 5c 2f 2f 69 2e 65 78 65 63 28 69 2e 73 72 63 29 29 29 72 65 74 75 72 6e 20 6e 5b 31 5d 7d 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 70 72 6f 74 6f 63 6f 6c 7d 28 29 3f 22 68 74 74 70 3a 22 3a 22 68 74 74 70 73 3a 22 2c
                                          Data Ascii: !function(){var _="http:"==function(){for(var _=document.getElementsByTagName("script"),t=0,e=_.length;t<e;t++){var n,i=_[t];if(i.src&&(n=/^(https?:)\/\/[\w\.\-]+\.cnzz\.com\//i.exec(i.src)))return n[1]}return window.location.protocol}()?"http:":"https:",


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          8192.168.2.749730148.66.1.824434216C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-09-27 04:11:11 UTC696OUTGET /android_down.html HTTP/1.1
                                          Host: 365kkf.cc
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          sec-ch-ua-platform: "Windows"
                                          Upgrade-Insecure-Requests: 1
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                          Sec-Fetch-Site: same-origin
                                          Sec-Fetch-Mode: navigate
                                          Sec-Fetch-Dest: document
                                          Referer: https://365kkf.cc/xiazai.html
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-09-27 04:11:12 UTC197INHTTP/1.1 200 OK
                                          Content-Type: text/html; charset=utf-8
                                          Date: Fri, 27 Sep 2024 04:11:12 GMT
                                          X-Cache: UPDATING
                                          X-Request-Id: 1839518123678502912
                                          Connection: close
                                          Transfer-Encoding: chunked
                                          2024-09-27 04:11:12 UTC989INData Raw: 65 37 39 0d 0a 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 7a 68 2d 63 6e 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0d 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 30 22 3e 0d 0a 3c 74 69 74 6c 65 3e e6 89 8b e6 9c ba 41 50 50 e4 b8 8b e8 bd bd 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 49 63 6f 6e 22 20 68 72 65 66 3d 22 66 74 6c 2f 62 65 74 33 36 35 2d 36 32
                                          Data Ascii: e79<!DOCTYPE html><html lang="zh-cn"><head><meta charset="utf-8"><meta name="viewport" content="width=device-width,initial-scale=1,maximum-scale=1,user-scalable=0"><title>APP</title><link rel="shortcut Icon" href="ftl/bet365-62
                                          2024-09-27 04:11:12 UTC2372INData Raw: 68 74 3a 36 70 78 20 73 6f 6c 69 64 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 31 32 70 78 20 73 6f 6c 69 64 20 23 33 61 62 32 61 37 7d 2e 6d 61 73 6b 20 69 6d 67 7b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 61 75 74 6f 7d 09 09 09 0d 0a 2a 7b 6d 61 72 67 69 6e 3a 30 3b 20 70 61 64 64 69 6e 67 3a 30 3b 7d 0d 0a 61 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 7d 0d 0a 69 6d 67 7b 6d 61 78 2d 77 69 64 74 68 3a 20 31 30 30 25 3b 20 68 65 69 67 68 74 3a 20 61 75 74 6f 3b 7d 0d 0a 2e 77 65 69 78 69 6e 2d 74 69 70 7b 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 20 70 6f 73 69 74 69 6f 6e 3a 20 66 69 78 65 64 3b 20 6c 65 66 74 3a 30 3b 20 74 6f 70 3a 30 3b 20 62 6f 74 74 6f 6d 3a
                                          Data Ascii: ht:6px solid transparent;border-bottom:12px solid #3ab2a7}.mask img{max-width:100%;height:auto}*{margin:0; padding:0;}a{text-decoration: none;}img{max-width: 100%; height: auto;}.weixin-tip{display: none; position: fixed; left:0; top:0; bottom:
                                          2024-09-27 04:11:12 UTC356INData Raw: 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 0d 0a 09 09 09 20 20 20 20 69 66 20 28 75 61 2e 6d 61 74 63 68 28 2f 4d 69 63 72 6f 4d 65 73 73 65 6e 67 65 72 2f 69 29 20 3d 3d 20 22 6d 69 63 72 6f 6d 65 73 73 65 6e 67 65 72 22 29 20 7b 0d 0a 09 09 09 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 74 72 75 65 3b 0d 0a 09 09 09 20 20 20 20 7d 20 65 6c 73 65 20 7b 0d 0a 09 09 09 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 0d 0a 09 09 09 20 20 20 20 7d 0d 0a 09 09 09 7d 0d 0a 09 09 09 76 61 72 20 69 73 57 65 69 78 69 6e 20 3d 20 69 73 5f 77 65 69 78 69 6e 28 29 3b 0d 0a 09 09 09 69 66 28 69 73 57 65 69 78 69 6e 29 7b 0d 0a 09 09 09 09 24 28 22 2e 77 65 69 78 69 6e 2d 74 69 70 22 29 2e 63 73 73 28 22 68 65 69 67 68 74 22 2c 77 69 6e 48 65 69 67 68
                                          Data Ascii: toLowerCase(); if (ua.match(/MicroMessenger/i) == "micromessenger") { return true; } else { return false; }}var isWeixin = is_weixin();if(isWeixin){$(".weixin-tip").css("height",winHeigh


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          9192.168.2.749744148.66.1.824434216C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-09-27 04:11:12 UTC553OUTGET /static/download.css HTTP/1.1
                                          Host: 365kkf.cc
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: text/css,*/*;q=0.1
                                          Sec-Fetch-Site: same-origin
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: style
                                          Referer: https://365kkf.cc/android_down.html
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-09-27 04:11:13 UTC181INHTTP/1.1 200 OK
                                          Content-Type: text/css
                                          Date: Fri, 27 Sep 2024 04:11:13 GMT
                                          X-Cache: UPDATING
                                          X-Request-Id: 1839518128577449984
                                          Connection: close
                                          Transfer-Encoding: chunked
                                          2024-09-27 04:11:13 UTC1005INData Raw: 34 30 30 30 0d 0a 61 2c 62 75 74 74 6f 6e 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 7d 2e 6f 75 74 2d 63 6f 6e 74 61 69 6e 65 72 2c 2e 70 61 74 74 65 72 6e 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 20 2e 35 73 7d 2e 6d 61 69 6e 2c 2e 6f 75 74 2d 63 6f 6e 74 61 69 6e 65 72 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 68 65 69 67 68 74 3a 31 30 30 25 7d 2a 2c 2e 77 65 63 68 61 74 2d 74 69 70 73 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 33 30 30 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 27 52 6f 62 6f 74 6f 20 53 6c 61 62 27 3b 73 72 63 3a 6c 6f 63 61 6c 28 22 52 6f 62 6f 74 6f 20 53
                                          Data Ascii: 4000a,button{cursor:pointer}.out-container,.pattern{-webkit-transition:all .5s}.main,.out-container{display:block;height:100%}*,.wechat-tips{box-sizing:border-box}@font-face{font-weight:300;font-style:normal;font-family:'Roboto Slab';src:local("Roboto S
                                          2024-09-27 04:11:13 UTC2372INData Raw: 30 2d 32 30 36 46 2c 55 2b 32 30 37 34 2c 55 2b 32 30 41 43 2c 55 2b 32 32 31 32 2c 55 2b 32 32 31 35 2c 55 2b 45 30 46 46 2c 55 2b 45 46 46 44 2c 55 2b 46 30 30 30 7d 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 27 4f 70 65 6e 20 53 61 6e 73 27 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 33 30 30 3b 73 72 63 3a 6c 6f 63 61 6c 28 22 4f 70 65 6e 20 53 61 6e 73 20 4c 69 67 68 74 22 29 2c 6c 6f 63 61 6c 28 22 4f 70 65 6e 53 61 6e 73 2d 4c 69 67 68 74 22 29 2c 75 72 6c 28 44 58 49 31 4f 52 48 43 70 73 51 6d 33 56 70 36 6d 58 6f 61 54 51 37 61 43 36 53 6a 69 41 4f 70 41 57 4f 4b 66 4a 44 66 56 52 59 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 32 22 29 3b 75 6e 69 63 6f 64
                                          Data Ascii: 0-206F,U+2074,U+20AC,U+2212,U+2215,U+E0FF,U+EFFD,U+F000}@font-face{font-family:'Open Sans';font-style:normal;font-weight:300;src:local("Open Sans Light"),local("OpenSans-Light"),url(DXI1ORHCpsQm3Vp6mXoaTQ7aC6SjiAOpAWOKfJDfVRY.woff2) format("woff2");unicod
                                          2024-09-27 04:11:13 UTC538INData Raw: 34 30 30 3b 73 72 63 3a 6c 6f 63 61 6c 28 22 4f 70 65 6e 20 53 61 6e 73 22 29 2c 6c 6f 63 61 6c 28 22 4f 70 65 6e 53 61 6e 73 22 29 2c 75 72 6c 28 22 2f 66 6f 6e 74 73 2f 4c 57 43 6a 73 51 6b 42 36 45 4d 64 66 48 72 45 56 71 41 31 4b 59 58 30 68 56 67 7a 5a 51 55 66 52 44 75 5a 72 50 76 48 33 44 38 2e 77 6f 66 66 22 20 32 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 32 22 29 3b 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 55 2b 31 46 30 30 2d 31 46 46 46 7d 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 27 4f 70 65 6e 20 53 61 6e 73 27 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 73 72 63 3a 6c 6f 63 61 6c 28 22 4f 70 65 6e 20 53 61 6e 73 22 29 2c 6c 6f 63 61 6c 28 22 4f 70 65 6e
                                          Data Ascii: 400;src:local("Open Sans"),local("OpenSans"),url("/fonts/LWCjsQkB6EMdfHrEVqA1KYX0hVgzZQUfRDuZrPvH3D8.woff" 2) format("woff2");unicode-range:U+1F00-1FFF}@font-face{font-family:'Open Sans';font-style:normal;font-weight:400;src:local("Open Sans"),local("Open
                                          2024-09-27 04:11:13 UTC4744INData Raw: 61 74 28 22 77 6f 66 66 32 22 29 3b 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 55 2b 30 31 30 32 2d 30 31 30 33 2c 55 2b 31 45 41 30 2d 31 45 46 31 2c 55 2b 32 30 41 42 7d 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 27 4f 70 65 6e 20 53 61 6e 73 27 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 73 72 63 3a 6c 6f 63 61 6c 28 22 4f 70 65 6e 20 53 61 6e 73 22 29 2c 6c 6f 63 61 6c 28 22 4f 70 65 6e 53 61 6e 73 22 29 2c 75 72 6c 28 75 2d 57 55 6f 71 72 45 54 39 66 55 65 6f 62 51 57 37 6a 6b 52 59 58 30 68 56 67 7a 5a 51 55 66 52 44 75 5a 72 50 76 48 33 44 38 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 32 22 29 3b 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 55 2b 30
                                          Data Ascii: at("woff2");unicode-range:U+0102-0103,U+1EA0-1EF1,U+20AB}@font-face{font-family:'Open Sans';font-style:normal;font-weight:400;src:local("Open Sans"),local("OpenSans"),url(u-WUoqrET9fUeobQW7jkRYX0hVgzZQUfRDuZrPvH3D8.woff2) format("woff2");unicode-range:U+0
                                          2024-09-27 04:11:13 UTC5930INData Raw: 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 30 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 30 35 35 35 36 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 2d 39 70 78 20 32 39 70 78 20 2d 37 70 78 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 31 29 20 69 6e 73 65 74 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 20 2e 35 73 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 20 2e 35 73 7d 2e 63 6f 6e 73 74 72 61 69 6e 74 20 2e 6d 61 69 6e 20 68 65 61 64 65 72 2c 2e 65 78 70 69 72 65 64 20 2e 6d 61 69 6e 20 68 65 61 64 65 72 2c 2e 66 6f 72 62 69 64 64 65 6e 20 2e 6d 61 69 6e 20 68 65 61 64 65 72 2c 2e 6c 65 67 61 6c 5f 66 6f 72 62 69 64 64 65 6e 20 2e 6d 61 69 6e 20 68 65 61 64 65 72 2c 2e 6e 6f 74 5f 66 6f 75 6e 64 20 2e 6d 61 69 6e 20
                                          Data Ascii: th:100%;height:0;background-color:#505556;box-shadow:0 -9px 29px -7px rgba(0,0,0,.1) inset;-webkit-transition:all .5s;transition:all .5s}.constraint .main header,.expired .main header,.forbidden .main header,.legal_forbidden .main header,.not_found .main
                                          2024-09-27 04:11:13 UTC1801INData Raw: 3a 33 30 70 78 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 33 30 70 78 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 33 30 70 78 7d 2e 6d 61 69 6e 3e 68 65 61 64 65 72 20 2e 72 65 6c 65 61 73 65 2d 69 6e 66 6f 20 70 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 34 70 78 7d 2e 6d 61 69 6e 3e 68 65 61 64 65 72 20 2e 72 65 6c 65 61 73 65 2d 69 6e 66 6f 3a 62 65 66 6f 72 65 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 30 3b 6c 65 66 74 3a 35 30 25 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 33 30 25 3b 77 69 64 74 68 3a 36 30 25 3b 62 6f 72 64 65 72 2d 74 6f 70 3a 31 70 78 20 73 6f 6c 69 64 20 23 64 61 65 32 65 33 3b 63 6f 6e 74 65 6e 74 3a 27 20 27 7d 2e 6d 61 69 6e 3e 68 65 61 64 65 72 20 2e 61 63 74
                                          Data Ascii: :30px;margin-bottom:30px;padding-top:30px}.main>header .release-info p{margin-bottom:4px}.main>header .release-info:before{position:absolute;top:0;left:50%;display:block;margin-left:-30%;width:60%;border-top:1px solid #dae2e3;content:' '}.main>header .act
                                          2024-09-27 04:11:13 UTC4096INData Raw: 0d 0a 34 30 30 30 0d 0a 2d 77 72 61 70 70 65 72 20 61 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 35 30 35 35 35 36 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 70 78 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 2e 73 74 6f 72 65 2d 6c 69 6e 6b 2d 77 72 61 70 70 65 72 20 61 20 69 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 70 61 64 64 69 6e 67 3a 31 34 70 78 20 34 30 70 78 3b 63 6f 6c 6f 72 3a 23 35 30 35 35 35 36 3b 66 6f 6e 74 2d 73 69 7a 65 3a 33 33 70 78 7d 2e 73 65 63 74 69 6f 6e 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7a 2d 69 6e 64 65 78 3a 32 3b 70 61 64 64 69 6e 67 3a 35 30 70 78 20 30 3b 62 6f 72 64 65 72 2d 74 6f 70 3a 31 70 78 20 73 6f 6c 69 64 20
                                          Data Ascii: 4000-wrapper a{display:block;border:1px solid #505556;border-radius:5px;text-decoration:none}.store-link-wrapper a i{display:block;padding:14px 40px;color:#505556;font-size:33px}.section{position:relative;z-index:2;padding:50px 0;border-top:1px solid
                                          2024-09-27 04:11:13 UTC9488INData Raw: 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 38 70 78 7d 2e 72 65 6c 65 61 73 65 73 2d 73 65 63 74 69 6f 6e 20 2e 72 65 6c 65 61 73 65 2d 76 69 65 77 20 2e 76 65 72 73 69 6f 6e 2d 69 6e 66 6f 20 2e 63 68 61 6e 67 65 6c 6f 67 20 2e 77 72 61 70 70 65 72 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7a 2d 69 6e 64 65 78 3a 32 3b 6d 61 72 67 69 6e 3a 30 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 70 72 65 2d 6c 69 6e 65 3b 77 6f 72 64 2d 77 72 61 70 3a 62 72 65 61 6b 2d 77 6f 72 64 3b 77 6f 72 64 2d 62 72 65 61 6b 3a 62 72 65 61 6b 2d 61 6c 6c 7d 2e 72 65 6c 65 61 73 65 73 2d 73 65 63 74 69 6f 6e 20 2e 72 65 6c 65 61 73 65 2d 76 69 65 77 20 2e 76 65 72 73 69 6f 6e 2d 69 6e
                                          Data Ascii: ont-size:12px;font-size:13px;line-height:18px}.releases-section .release-view .version-info .changelog .wrapper{position:relative;z-index:2;margin:0;white-space:pre-line;word-wrap:break-word;word-break:break-all}.releases-section .release-view .version-in
                                          2024-09-27 04:11:13 UTC2808INData Raw: 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 31 30 30 25 7d 2e 6f 6e 65 2d 6b 65 79 2d 72 65 70 6f 72 74 2d 64 69 61 6c 6f 67 20 2e 72 65 70 6f 72 74 2d 73 65 6e 64 69 6e 67 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 32 35 35 2c 32 35 35 2c 32 35 35 2c 2e 35 29 3b 63 6f 6c 6f 72 3a 23 30 30 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 32 30 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 6c 65 66 74 3a 30 3b 74 6f 70 3a 30 3b 7a 2d 69 6e 64 65 78 3a 31 30 30 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 34 35 30 70 78 3b 63 75 72 73 6f 72 3a 64
                                          Data Ascii: {position:relative;width:100%;height:100%}.one-key-report-dialog .report-sending{background-color:rgba(255,255,255,.5);color:#000;font-size:20px;position:absolute;width:100%;height:100%;left:0;top:0;z-index:100;text-align:center;line-height:450px;cursor:d
                                          2024-09-27 04:11:13 UTC4096INData Raw: 0d 0a 32 61 36 37 0d 0a 72 6f 75 6e 64 3a 23 66 66 66 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 31 3b 2d 6d 73 2d 66 6c 65 78 3a 31 20 30 20 31 38 30 70 78 3b 66 6c 65 78 3a 31 20 30 20 31 38 30 70 78 7d 2e 61 66 74 65 72 2d 69 6e 73 74 61 6c 6c 2d 67 61 6d 65 73 2d 66 69 78 65 64 20 2e 61 66 74 65 72 2d 69 6e 73 74 61 6c 6c 2d 68 65 61 64 65 72 20 2e 77 61 69 74 69 6e 67 7b 63 6f 6c 6f 72 3a 23 34 61 34 61 34 61 7d 2e 61 66 74 65 72 2d 69 6e 73 74 61 6c 6c 2d 67 61 6d 65 73 2d 66 69 78 65 64 20 2e 70 6f 70 75 6c 61 72 69 7a 65 2d 67 61 6d 65 73 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 30 3b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f
                                          Data Ascii: 2a67round:#fff;-webkit-box-flex:1;-ms-flex:1 0 180px;flex:1 0 180px}.after-install-games-fixed .after-install-header .waiting{color:#4a4a4a}.after-install-games-fixed .popularize-games{-webkit-box-flex:0;-ms-flex:0 0 auto;flex:0 0 auto;background-colo


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          10192.168.2.749745148.66.1.824434216C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-09-27 04:11:13 UTC561OUTGET /static/swiper-3.3.1.min.css HTTP/1.1
                                          Host: 365kkf.cc
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: text/css,*/*;q=0.1
                                          Sec-Fetch-Site: same-origin
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: style
                                          Referer: https://365kkf.cc/android_down.html
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-09-27 04:11:14 UTC181INHTTP/1.1 200 OK
                                          Content-Type: text/css
                                          Date: Fri, 27 Sep 2024 04:11:14 GMT
                                          X-Cache: UPDATING
                                          X-Request-Id: 1839518131215667200
                                          Connection: close
                                          Transfer-Encoding: chunked
                                          2024-09-27 04:11:14 UTC1005INData Raw: 34 30 30 30 0d 0a 2e 73 77 69 70 65 72 2d 63 6f 6e 74 61 69 6e 65 72 7b 6d 61 72 67 69 6e 3a 30 20 61 75 74 6f 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 7a 2d 69 6e 64 65 78 3a 31 7d 2e 73 77 69 70 65 72 2d 63 6f 6e 74 61 69 6e 65 72 2d 6e 6f 2d 66 6c 65 78 62 6f 78 20 2e 73 77 69 70 65 72 2d 73 6c 69 64 65 7b 66 6c 6f 61 74 3a 6c 65 66 74 7d 2e 73 77 69 70 65 72 2d 63 6f 6e 74 61 69 6e 65 72 2d 76 65 72 74 69 63 61 6c 3e 2e 73 77 69 70 65 72 2d 77 72 61 70 70 65 72 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 69 65 6e 74 3a 76 65 72 74 69 63 61 6c 3b 2d 6d 6f 7a 2d 62 6f 78 2d 6f 72 69 65 6e 74 3a 76 65 72 74 69 63 61 6c 3b 2d 6d 73 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75
                                          Data Ascii: 4000.swiper-container{margin:0 auto;position:relative;overflow:hidden;z-index:1}.swiper-container-no-flexbox .swiper-slide{float:left}.swiper-container-vertical>.swiper-wrapper{-webkit-box-orient:vertical;-moz-box-orient:vertical;-ms-flex-direction:colu
                                          2024-09-27 04:11:14 UTC2372INData Raw: 69 74 2d 62 6f 78 2d 6c 69 6e 65 73 3a 6d 75 6c 74 69 70 6c 65 3b 2d 6d 6f 7a 2d 62 6f 78 2d 6c 69 6e 65 73 3a 6d 75 6c 74 69 70 6c 65 3b 2d 6d 73 2d 66 6c 65 78 2d 77 72 61 70 3a 77 72 61 70 3b 2d 77 65 62 6b 69 74 2d 66 6c 65 78 2d 77 72 61 70 3a 77 72 61 70 3b 66 6c 65 78 2d 77 72 61 70 3a 77 72 61 70 7d 2e 73 77 69 70 65 72 2d 63 6f 6e 74 61 69 6e 65 72 2d 66 72 65 65 2d 6d 6f 64 65 3e 2e 73 77 69 70 65 72 2d 77 72 61 70 70 65 72 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 69 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 65 61 73 65 2d 6f 75 74 3b 2d 6d 6f 7a 2d 74 72 61 6e 73 69 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 65 61 73 65 2d 6f 75 74 3b 2d 6d 73 2d 74 72 61 6e 73 69 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66
                                          Data Ascii: it-box-lines:multiple;-moz-box-lines:multiple;-ms-flex-wrap:wrap;-webkit-flex-wrap:wrap;flex-wrap:wrap}.swiper-container-free-mode>.swiper-wrapper{-webkit-transition-timing-function:ease-out;-moz-transition-timing-function:ease-out;-ms-transition-timing-f
                                          2024-09-27 04:11:14 UTC538INData Raw: 77 69 70 65 72 2d 62 75 74 74 6f 6e 2d 77 68 69 74 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 22 64 61 74 61 3a 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 2c 25 33 43 73 76 67 25 32 30 78 6d 6c 6e 73 25 33 44 27 68 74 74 70 25 33 41 25 32 46 25 32 46 77 77 77 2e 77 33 2e 6f 72 67 25 32 46 32 30 30 30 25 32 46 73 76 67 27 25 32 30 76 69 65 77 42 6f 78 25 33 44 27 30 25 32 30 30 25 32 30 32 37 25 32 30 34 34 27 25 33 45 25 33 43 70 61 74 68 25 32 30 64 25 33 44 27 4d 30 25 32 43 32 32 4c 32 32 25 32 43 30 6c 32 2e 31 25 32 43 32 2e 31 4c 34 2e 32 25 32 43 32 32 6c 31 39 2e 39 25 32 43 31 39 2e 39 4c 32 32 25 32 43 34 34 4c 30 25 32 43 32 32 4c 30 25 32 43 32 32 4c 30 25 32 43 32 32 7a 27 25 32
                                          Data Ascii: wiper-button-white{background-image:url("data:image/svg+xml;charset=utf-8,%3Csvg%20xmlns%3D'http%3A%2F%2Fwww.w3.org%2F2000%2Fsvg'%20viewBox%3D'0%200%2027%2044'%3E%3Cpath%20d%3D'M0%2C22L22%2C0l2.1%2C2.1L4.2%2C22l19.9%2C19.9L22%2C44L0%2C22L0%2C22L0%2C22z'%2
                                          2024-09-27 04:11:14 UTC4744INData Raw: 6c 2d 32 2e 31 2d 32 2e 31 4c 32 32 2e 38 25 32 43 32 32 4c 32 2e 39 25 32 43 32 2e 31 4c 35 25 32 43 30 4c 32 37 25 32 43 32 32 4c 32 37 25 32 43 32 32 7a 27 25 32 30 66 69 6c 6c 25 33 44 27 25 32 33 30 30 37 61 66 66 27 25 32 46 25 33 45 25 33 43 25 32 46 73 76 67 25 33 45 22 29 3b 72 69 67 68 74 3a 31 30 70 78 3b 6c 65 66 74 3a 61 75 74 6f 7d 2e 73 77 69 70 65 72 2d 62 75 74 74 6f 6e 2d 6e 65 78 74 2e 73 77 69 70 65 72 2d 62 75 74 74 6f 6e 2d 62 6c 61 63 6b 2c 2e 73 77 69 70 65 72 2d 63 6f 6e 74 61 69 6e 65 72 2d 72 74 6c 20 2e 73 77 69 70 65 72 2d 62 75 74 74 6f 6e 2d 70 72 65 76 2e 73 77 69 70 65 72 2d 62 75 74 74 6f 6e 2d 62 6c 61 63 6b 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 22 64 61 74 61 3a 69 6d 61 67 65 2f 73 76 67 2b
                                          Data Ascii: l-2.1-2.1L22.8%2C22L2.9%2C2.1L5%2C0L27%2C22L27%2C22z'%20fill%3D'%23007aff'%2F%3E%3C%2Fsvg%3E");right:10px;left:auto}.swiper-button-next.swiper-button-black,.swiper-container-rtl .swiper-button-prev.swiper-button-black{background-image:url("data:image/svg+
                                          2024-09-27 04:11:14 UTC5930INData Raw: 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 74 6f 20 6c 65 66 74 2c 72 67 62 61 28 30 2c 30 2c 30 2c 2e 35 29 2c 72 67 62 61 28 30 2c 30 2c 30 2c 30 29 29 7d 2e 73 77 69 70 65 72 2d 63 6f 6e 74 61 69 6e 65 72 2d 33 64 20 2e 73 77 69 70 65 72 2d 73 6c 69 64 65 2d 73 68 61 64 6f 77 2d 72 69 67 68 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 2d 77 65 62 6b 69 74 2d 67 72 61 64 69 65 6e 74 28 6c 69 6e 65 61 72 2c 72 69 67 68 74 20 74 6f 70 2c 6c 65 66 74 20 74 6f 70 2c 66 72 6f 6d 28 72 67 62 61 28 30 2c 30 2c 30 2c 2e 35 29 29 2c 74 6f 28 72 67 62 61 28 30 2c 30 2c 30 2c 30 29 29 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 2d 77 65 62 6b 69 74 2d 6c 69 6e 65 61 72 2d 67 72 61 64 69 65
                                          Data Ascii: ckground-image:linear-gradient(to left,rgba(0,0,0,.5),rgba(0,0,0,0))}.swiper-container-3d .swiper-slide-shadow-right{background-image:-webkit-gradient(linear,right top,left top,from(rgba(0,0,0,.5)),to(rgba(0,0,0,0)));background-image:-webkit-linear-gradie
                                          2024-09-27 04:11:14 UTC1801INData Raw: 25 32 46 25 33 45 25 33 43 75 73 65 25 32 30 78 6c 69 6e 6b 25 33 41 68 72 65 66 25 33 44 27 25 32 33 6c 27 25 32 30 6f 70 61 63 69 74 79 25 33 44 27 2e 33 37 27 25 32 30 74 72 61 6e 73 66 6f 72 6d 25 33 44 27 72 6f 74 61 74 65 28 31 38 30 25 32 30 36 30 25 32 43 36 30 29 27 25 32 46 25 33 45 25 33 43 75 73 65 25 32 30 78 6c 69 6e 6b 25 33 41 68 72 65 66 25 33 44 27 25 32 33 6c 27 25 32 30 6f 70 61 63 69 74 79 25 33 44 27 2e 34 36 27 25 32 30 74 72 61 6e 73 66 6f 72 6d 25 33 44 27 72 6f 74 61 74 65 28 32 31 30 25 32 30 36 30 25 32 43 36 30 29 27 25 32 46 25 33 45 25 33 43 75 73 65 25 32 30 78 6c 69 6e 6b 25 33 41 68 72 65 66 25 33 44 27 25 32 33 6c 27 25 32 30 6f 70 61 63 69 74 79 25 33 44 27 2e 35 36 27 25 32 30 74 72 61 6e 73 66 6f 72 6d 25 33 44 27 72
                                          Data Ascii: %2F%3E%3Cuse%20xlink%3Ahref%3D'%23l'%20opacity%3D'.37'%20transform%3D'rotate(180%2060%2C60)'%2F%3E%3Cuse%20xlink%3Ahref%3D'%23l'%20opacity%3D'.46'%20transform%3D'rotate(210%2060%2C60)'%2F%3E%3Cuse%20xlink%3Ahref%3D'%23l'%20opacity%3D'.56'%20transform%3D'r
                                          2024-09-27 04:11:14 UTC539INData Raw: 0d 0a 32 30 64 0d 0a 6e 6b 25 33 41 68 72 65 66 25 33 44 27 25 32 33 6c 27 25 32 30 6f 70 61 63 69 74 79 25 33 44 27 2e 35 36 27 25 32 30 74 72 61 6e 73 66 6f 72 6d 25 33 44 27 72 6f 74 61 74 65 28 32 34 30 25 32 30 36 30 25 32 43 36 30 29 27 25 32 46 25 33 45 25 33 43 75 73 65 25 32 30 78 6c 69 6e 6b 25 33 41 68 72 65 66 25 33 44 27 25 32 33 6c 27 25 32 30 6f 70 61 63 69 74 79 25 33 44 27 2e 36 36 27 25 32 30 74 72 61 6e 73 66 6f 72 6d 25 33 44 27 72 6f 74 61 74 65 28 32 37 30 25 32 30 36 30 25 32 43 36 30 29 27 25 32 46 25 33 45 25 33 43 75 73 65 25 32 30 78 6c 69 6e 6b 25 33 41 68 72 65 66 25 33 44 27 25 32 33 6c 27 25 32 30 6f 70 61 63 69 74 79 25 33 44 27 2e 37 35 27 25 32 30 74 72 61 6e 73 66 6f 72 6d 25 33 44 27 72 6f 74 61 74 65 28 33 30 30 25 32
                                          Data Ascii: 20dnk%3Ahref%3D'%23l'%20opacity%3D'.56'%20transform%3D'rotate(240%2060%2C60)'%2F%3E%3Cuse%20xlink%3Ahref%3D'%23l'%20opacity%3D'.66'%20transform%3D'rotate(270%2060%2C60)'%2F%3E%3Cuse%20xlink%3Ahref%3D'%23l'%20opacity%3D'.75'%20transform%3D'rotate(300%2


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          11192.168.2.749746148.66.1.824434216C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-09-27 04:11:13 UTC553OUTGET /static/guide/ab.css HTTP/1.1
                                          Host: 365kkf.cc
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: text/css,*/*;q=0.1
                                          Sec-Fetch-Site: same-origin
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: style
                                          Referer: https://365kkf.cc/android_down.html
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-09-27 04:11:29 UTC208INHTTP/1.1 404 Not Found
                                          Content-Length: 552
                                          Content-Type: text/html; charset=utf-8
                                          Date: Fri, 27 Sep 2024 04:11:29 GMT
                                          X-Cache: BYPASS, Status: 404
                                          X-Request-Id: 1839518131647680512
                                          Connection: close
                                          2024-09-27 04:11:29 UTC552INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72
                                          Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>openresty</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chr


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          12192.168.2.749747148.66.1.824434216C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-09-27 04:11:14 UTC540OUTGET /static/jquery.min.js HTTP/1.1
                                          Host: 365kkf.cc
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: */*
                                          Sec-Fetch-Site: same-origin
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: script
                                          Referer: https://365kkf.cc/android_down.html
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-09-27 04:11:15 UTC210INHTTP/1.1 200 OK
                                          Content-Type: application/javascript; charset=utf-8
                                          Date: Fri, 27 Sep 2024 04:11:15 GMT
                                          X-Cache: UPDATING
                                          X-Request-Id: 1839518136857006080
                                          Connection: close
                                          Transfer-Encoding: chunked
                                          2024-09-27 04:11:15 UTC976INData Raw: 34 30 30 30 0d 0a 2f 2a 21 20 6a 51 75 65 72 79 20 76 31 2e 39 2e 31 20 7c 20 28 63 29 20 32 30 30 35 2c 20 32 30 31 32 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 2c 20 49 6e 63 2e 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 0d 0a 2f 2f 40 20 73 6f 75 72 63 65 4d 61 70 70 69 6e 67 55 52 4c 3d 6a 71 75 65 72 79 2e 6d 69 6e 2e 6d 61 70 0d 0a 2a 2f 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 2c 69 3d 74 79 70 65 6f 66 20 74 2c 6f 3d 65 2e 64 6f 63 75 6d 65 6e 74 2c 61 3d 65 2e 6c 6f 63 61 74 69 6f 6e 2c 73 3d 65 2e 6a 51 75 65 72 79 2c 75 3d 65 2e 24 2c 6c 3d 7b 7d 2c 63 3d 5b 5d 2c 70 3d 22 31 2e 39 2e 31 22 2c 66 3d 63 2e 63 6f 6e 63 61 74 2c 64 3d 63 2e 70 75 73 68 2c 68 3d 63 2e 73 6c 69 63 65 2c 67 3d
                                          Data Ascii: 4000/*! jQuery v1.9.1 | (c) 2005, 2012 jQuery Foundation, Inc. | jquery.org/license//@ sourceMappingURL=jquery.min.map*/(function(e,t){var n,r,i=typeof t,o=e.document,a=e.location,s=e.jQuery,u=e.$,l={},c=[],p="1.9.1",f=c.concat,d=c.push,h=c.slice,g=
                                          2024-09-27 04:11:15 UTC2372INData Raw: 67 65 22 2c 48 29 2c 65 2e 64 65 74 61 63 68 45 76 65 6e 74 28 22 6f 6e 6c 6f 61 64 22 2c 48 29 29 7d 3b 62 2e 66 6e 3d 62 2e 70 72 6f 74 6f 74 79 70 65 3d 7b 6a 71 75 65 72 79 3a 70 2c 63 6f 6e 73 74 72 75 63 74 6f 72 3a 62 2c 69 6e 69 74 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 72 29 7b 76 61 72 20 69 2c 61 3b 69 66 28 21 65 29 72 65 74 75 72 6e 20 74 68 69 73 3b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 29 7b 69 66 28 69 3d 22 3c 22 3d 3d 3d 65 2e 63 68 61 72 41 74 28 30 29 26 26 22 3e 22 3d 3d 3d 65 2e 63 68 61 72 41 74 28 65 2e 6c 65 6e 67 74 68 2d 31 29 26 26 65 2e 6c 65 6e 67 74 68 3e 3d 33 3f 5b 6e 75 6c 6c 2c 65 2c 6e 75 6c 6c 5d 3a 4e 2e 65 78 65 63 28 65 29 2c 21 69 7c 7c 21 69 5b 31 5d 26 26 6e 29 72 65 74 75 72 6e 21 6e
                                          Data Ascii: ge",H),e.detachEvent("onload",H))};b.fn=b.prototype={jquery:p,constructor:b,init:function(e,n,r){var i,a;if(!e)return this;if("string"==typeof e){if(i="<"===e.charAt(0)&&">"===e.charAt(e.length-1)&&e.length>=3?[null,e,null]:N.exec(e),!i||!i[1]&&n)return!n
                                          2024-09-27 04:11:15 UTC538INData Raw: 62 2e 69 73 52 65 61 64 79 3d 21 30 2c 65 21 3d 3d 21 30 26 26 2d 2d 62 2e 72 65 61 64 79 57 61 69 74 3e 30 7c 7c 28 6e 2e 72 65 73 6f 6c 76 65 57 69 74 68 28 6f 2c 5b 62 5d 29 2c 62 2e 66 6e 2e 74 72 69 67 67 65 72 26 26 62 28 6f 29 2e 74 72 69 67 67 65 72 28 22 72 65 61 64 79 22 29 2e 6f 66 66 28 22 72 65 61 64 79 22 29 29 7d 7d 2c 69 73 46 75 6e 63 74 69 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 62 2e 74 79 70 65 28 65 29 7d 2c 69 73 41 72 72 61 79 3a 41 72 72 61 79 2e 69 73 41 72 72 61 79 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 61 72 72 61 79 22 3d 3d 3d 62 2e 74 79 70 65 28 65 29 7d 2c 69 73 57 69 6e 64 6f 77 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20
                                          Data Ascii: b.isReady=!0,e!==!0&&--b.readyWait>0||(n.resolveWith(o,[b]),b.fn.trigger&&b(o).trigger("ready").off("ready"))}},isFunction:function(e){return"function"===b.type(e)},isArray:Array.isArray||function(e){return"array"===b.type(e)},isWindow:function(e){return
                                          2024-09-27 04:11:15 UTC4744INData Raw: 6e 21 31 3b 74 72 79 7b 69 66 28 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 26 26 21 79 2e 63 61 6c 6c 28 65 2c 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 26 26 21 79 2e 63 61 6c 6c 28 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2e 70 72 6f 74 6f 74 79 70 65 2c 22 69 73 50 72 6f 74 6f 74 79 70 65 4f 66 22 29 29 72 65 74 75 72 6e 21 31 7d 63 61 74 63 68 28 6e 29 7b 72 65 74 75 72 6e 21 31 7d 76 61 72 20 72 3b 66 6f 72 28 72 20 69 6e 20 65 29 3b 72 65 74 75 72 6e 20 72 3d 3d 3d 74 7c 7c 79 2e 63 61 6c 6c 28 65 2c 72 29 7d 2c 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 66 6f 72 28 74 20 69 6e 20 65 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 2c 65 72 72 6f 72 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68
                                          Data Ascii: n!1;try{if(e.constructor&&!y.call(e,"constructor")&&!y.call(e.constructor.prototype,"isPrototypeOf"))return!1}catch(n){return!1}var r;for(r in e);return r===t||y.call(e,r)},isEmptyObject:function(e){var t;for(t in e)return!1;return!0},error:function(e){th
                                          2024-09-27 04:11:15 UTC5930INData Raw: 28 29 7b 72 65 74 75 72 6e 20 6c 3d 74 2c 72 7c 7c 70 2e 64 69 73 61 62 6c 65 28 29 2c 74 68 69 73 7d 2c 6c 6f 63 6b 65 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 21 6c 7d 2c 66 69 72 65 57 69 74 68 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 3d 74 7c 7c 5b 5d 2c 74 3d 5b 65 2c 74 2e 73 6c 69 63 65 3f 74 2e 73 6c 69 63 65 28 29 3a 74 5d 2c 21 75 7c 7c 69 26 26 21 6c 7c 7c 28 6e 3f 6c 2e 70 75 73 68 28 74 29 3a 63 28 74 29 29 2c 74 68 69 73 7d 2c 66 69 72 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 70 2e 66 69 72 65 57 69 74 68 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 2c 74 68 69 73 7d 2c 66 69 72 65 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 21 21 69 7d 7d 3b 72 65 74 75 72 6e 20
                                          Data Ascii: (){return l=t,r||p.disable(),this},locked:function(){return!l},fireWith:function(e,t){return t=t||[],t=[e,t.slice?t.slice():t],!u||i&&!l||(n?l.push(t):c(t)),this},fire:function(){return p.fireWith(this,arguments),this},fired:function(){return!!i}};return
                                          2024-09-27 04:11:15 UTC1830INData Raw: 29 29 7b 62 2e 69 73 41 72 72 61 79 28 74 29 3f 74 3d 74 2e 63 6f 6e 63 61 74 28 62 2e 6d 61 70 28 74 2c 62 2e 63 61 6d 65 6c 43 61 73 65 29 29 3a 74 20 69 6e 20 6f 3f 74 3d 5b 74 5d 3a 28 74 3d 62 2e 63 61 6d 65 6c 43 61 73 65 28 74 29 2c 74 3d 74 20 69 6e 20 6f 3f 5b 74 5d 3a 74 2e 73 70 6c 69 74 28 22 20 22 29 29 3b 66 6f 72 28 72 3d 30 2c 69 3d 74 2e 6c 65 6e 67 74 68 3b 69 3e 72 3b 72 2b 2b 29 64 65 6c 65 74 65 20 6f 5b 74 5b 72 5d 5d 3b 69 66 28 21 28 6e 3f 24 3a 62 2e 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 29 28 6f 29 29 72 65 74 75 72 6e 7d 28 6e 7c 7c 28 64 65 6c 65 74 65 20 73 5b 75 5d 2e 64 61 74 61 2c 24 28 73 5b 75 5d 29 29 29 26 26 28 61 3f 62 2e 63 6c 65 61 6e 44 61 74 61 28 5b 65 5d 2c 21 30 29 3a 62 2e 73 75 70 70 6f 72 74 2e 64 65 6c 65
                                          Data Ascii: )){b.isArray(t)?t=t.concat(b.map(t,b.camelCase)):t in o?t=[t]:(t=b.camelCase(t),t=t in o?[t]:t.split(" "));for(r=0,i=t.length;i>r;r++)delete o[t[r]];if(!(n?$:b.isEmptyObject)(o))return}(n||(delete s[u].data,$(s[u])))&&(a?b.cleanData([e],!0):b.support.dele
                                          2024-09-27 04:11:15 UTC4096INData Raw: 0d 0a 34 30 30 30 0d 0a 7d 62 2e 65 78 74 65 6e 64 28 7b 71 75 65 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 72 29 7b 76 61 72 20 69 3b 72 65 74 75 72 6e 20 65 3f 28 6e 3d 28 6e 7c 7c 22 66 78 22 29 2b 22 71 75 65 75 65 22 2c 69 3d 62 2e 5f 64 61 74 61 28 65 2c 6e 29 2c 72 26 26 28 21 69 7c 7c 62 2e 69 73 41 72 72 61 79 28 72 29 3f 69 3d 62 2e 5f 64 61 74 61 28 65 2c 6e 2c 62 2e 6d 61 6b 65 41 72 72 61 79 28 72 29 29 3a 69 2e 70 75 73 68 28 72 29 29 2c 69 7c 7c 5b 5d 29 3a 74 7d 2c 64 65 71 75 65 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 74 3d 74 7c 7c 22 66 78 22 3b 76 61 72 20 6e 3d 62 2e 71 75 65 75 65 28 65 2c 74 29 2c 72 3d 6e 2e 6c 65 6e 67 74 68 2c 69 3d 6e 2e 73 68 69 66 74 28 29 2c 6f 3d 62 2e 5f 71 75 65 75 65 48 6f 6f 6b 73 28 65
                                          Data Ascii: 4000}b.extend({queue:function(e,n,r){var i;return e?(n=(n||"fx")+"queue",i=b._data(e,n),r&&(!i||b.isArray(r)?i=b._data(e,n,b.makeArray(r)):i.push(r)),i||[]):t},dequeue:function(e,t){t=t||"fx";var n=b.queue(e,t),r=n.length,i=n.shift(),o=b._queueHooks(e
                                          2024-09-27 04:11:15 UTC9488INData Raw: 7b 6f 70 74 69 6f 6e 3a 7b 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 61 74 74 72 69 62 75 74 65 73 2e 76 61 6c 75 65 3b 72 65 74 75 72 6e 21 74 7c 7c 74 2e 73 70 65 63 69 66 69 65 64 3f 65 2e 76 61 6c 75 65 3a 65 2e 74 65 78 74 7d 7d 2c 73 65 6c 65 63 74 3a 7b 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 2c 72 3d 65 2e 6f 70 74 69 6f 6e 73 2c 69 3d 65 2e 73 65 6c 65 63 74 65 64 49 6e 64 65 78 2c 6f 3d 22 73 65 6c 65 63 74 2d 6f 6e 65 22 3d 3d 3d 65 2e 74 79 70 65 7c 7c 30 3e 69 2c 61 3d 6f 3f 6e 75 6c 6c 3a 5b 5d 2c 73 3d 6f 3f 69 2b 31 3a 72 2e 6c 65 6e 67 74 68 2c 75 3d 30 3e 69 3f 73 3a 6f 3f 69 3a 30 3b 66 6f 72 28 3b 73 3e 75 3b 75 2b 2b 29 69 66 28 6e 3d 72 5b 75 5d 2c 21 28 21 6e 2e 73 65 6c 65
                                          Data Ascii: {option:{get:function(e){var t=e.attributes.value;return!t||t.specified?e.value:e.text}},select:{get:function(e){var t,n,r=e.options,i=e.selectedIndex,o="select-one"===e.type||0>i,a=o?null:[],s=o?i+1:r.length,u=0>i?s:o?i:0;for(;s>u;u++)if(n=r[u],!(!n.sele
                                          2024-09-27 04:11:15 UTC2808INData Raw: 3d 3d 65 2e 70 61 67 65 58 26 26 6e 75 6c 6c 21 3d 6e 2e 63 6c 69 65 6e 74 58 26 26 28 69 3d 65 2e 74 61 72 67 65 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 6f 2c 61 3d 69 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2c 72 3d 69 2e 62 6f 64 79 2c 65 2e 70 61 67 65 58 3d 6e 2e 63 6c 69 65 6e 74 58 2b 28 61 26 26 61 2e 73 63 72 6f 6c 6c 4c 65 66 74 7c 7c 72 26 26 72 2e 73 63 72 6f 6c 6c 4c 65 66 74 7c 7c 30 29 2d 28 61 26 26 61 2e 63 6c 69 65 6e 74 4c 65 66 74 7c 7c 72 26 26 72 2e 63 6c 69 65 6e 74 4c 65 66 74 7c 7c 30 29 2c 65 2e 70 61 67 65 59 3d 6e 2e 63 6c 69 65 6e 74 59 2b 28 61 26 26 61 2e 73 63 72 6f 6c 6c 54 6f 70 7c 7c 72 26 26 72 2e 73 63 72 6f 6c 6c 54 6f 70 7c 7c 30 29 2d 28 61 26 26 61 2e 63 6c 69 65 6e 74 54 6f 70 7c 7c 72 26 26 72
                                          Data Ascii: ==e.pageX&&null!=n.clientX&&(i=e.target.ownerDocument||o,a=i.documentElement,r=i.body,e.pageX=n.clientX+(a&&a.scrollLeft||r&&r.scrollLeft||0)-(a&&a.clientLeft||r&&r.clientLeft||0),e.pageY=n.clientY+(a&&a.scrollTop||r&&r.scrollTop||0)-(a&&a.clientTop||r&&r
                                          2024-09-27 04:11:15 UTC4096INData Raw: 0d 0a 34 30 30 30 0d 0a 65 26 26 21 65 2e 69 73 54 72 69 67 67 65 72 26 26 62 2e 65 76 65 6e 74 2e 73 69 6d 75 6c 61 74 65 28 22 73 75 62 6d 69 74 22 2c 74 68 69 73 2e 70 61 72 65 6e 74 4e 6f 64 65 2c 65 2c 21 30 29 29 7d 2c 74 65 61 72 64 6f 77 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 62 2e 6e 6f 64 65 4e 61 6d 65 28 74 68 69 73 2c 22 66 6f 72 6d 22 29 3f 21 31 3a 28 62 2e 65 76 65 6e 74 2e 72 65 6d 6f 76 65 28 74 68 69 73 2c 22 2e 5f 73 75 62 6d 69 74 22 29 2c 74 29 7d 7d 29 2c 62 2e 73 75 70 70 6f 72 74 2e 63 68 61 6e 67 65 42 75 62 62 6c 65 73 7c 7c 28 62 2e 65 76 65 6e 74 2e 73 70 65 63 69 61 6c 2e 63 68 61 6e 67 65 3d 7b 73 65 74 75 70 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 5a 2e 74 65 73 74 28 74 68 69 73 2e 6e
                                          Data Ascii: 4000e&&!e.isTrigger&&b.event.simulate("submit",this.parentNode,e,!0))},teardown:function(){return b.nodeName(this,"form")?!1:(b.event.remove(this,"._submit"),t)}}),b.support.changeBubbles||(b.event.special.change={setup:function(){return Z.test(this.n


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          13192.168.2.749748148.66.1.824434216C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-09-27 04:11:15 UTC596OUTGET /static/right.png HTTP/1.1
                                          Host: 365kkf.cc
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                          Sec-Fetch-Site: same-origin
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: image
                                          Referer: https://365kkf.cc/android_down.html
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-09-27 04:11:16 UTC199INHTTP/1.1 200 OK
                                          Accept-Ranges: bytes
                                          Content-Length: 31022
                                          Content-Type: image/png
                                          Date: Fri, 27 Sep 2024 04:11:15 GMT
                                          X-Cache: UPDATING
                                          X-Request-Id: 1839518139461668864
                                          Connection: close
                                          2024-09-27 04:11:16 UTC987INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 38 00 00 04 5e 08 06 00 00 00 43 ea 2c 8a 00 00 78 f5 49 44 41 54 78 da ec db 39 6b 14 61 1c c7 f1 c7 93 08 a2 85 5a 88 a9 44 05 67 d6 4d cc ac 47 ac 16 f1 68 3d 4a 45 2d 05 b5 14 d4 4a 44 2d c5 a3 13 0f d4 ec 24 4c 9e 67 0d 88 d1 c2 03 13 dd 7d 46 b7 f6 d8 09 2a d8 f9 26 d6 7d 02 1b 14 0b 15 66 7c e6 f8 7e e0 ff 06 52 fc 32 c9 cc 57 00 48 56 29 54 fb 1d 2d a7 5c ad 5a dc ff 3d 01 20 19 5e eb d1 4a 57 cb ab 45 1f 19 2b 17 ca b7 4e a8 4e 09 00 f1 db f4 4e ed 72 c3 fa b3 c2 0f 8d 85 73 42 39 e1 be 09 06 05 80 78 6d d3 23 cb dc 50 5e 2c fa c8 d8 b9 f1 ee b8 a9 73 c3 df 82 25 02 40 bc 36 6a b5 dd 0d d5 13 86 c6 c6 c9 a7 a5 c6 c4 0e 01 20 5e d5 2f 2f fb 5c 2d cf 98 27 08 86 e6 ff 5f 49 ab cb 5e 2b 58 2e
                                          Data Ascii: PNGIHDR8^C,xIDATx9kaZDgMGh=JE-JD-$Lg}F*&}f|~R2WHV)T-\Z= ^JWE+NNNrsB9xm#P^,s%@6j ^//\-'_I^+X.
                                          2024-09-27 04:11:16 UTC2372INData Raw: 68 84 96 24 8a e9 30 21 54 d4 ba 09 8a ee 83 6e ad eb 0a ba 0a 4d a2 2e 32 e9 a2 40 93 f0 22 2d 95 dc 8e cd 73 5c 44 98 85 26 d9 72 3b f0 7b 00 e9 66 3d 80 1e 84 6d d1 57 26 66 f9 67 7a ce 6f bf f7 07 be ec 11 9c 37 3a 7d 6d 0c 6a c5 e5 05 b5 3a 63 7d 2b cf a6 56 04 8e f9 93 5a b9 50 2b af a8 55 e6 63 a5 74 a7 56 04 8e f9 93 5a b9 36 d4 0a 6a b5 2b 6a 45 e0 98 ef 96 f9 08 6b a8 95 67 61 5b d0 9a 5a 59 a9 df d4 8a c0 31 ff 2d 12 39 08 b5 82 5a ed 96 5a 11 38 06 b5 e2 d6 53 2b d7 be a6 23 b5 6a b3 96 5b 85 5a 11 38 e6 5f 6a 15 b7 63 a6 87 06 6a b5 73 6a 45 e0 98 3f a9 95 eb 0c 10 19 8f a8 55 c2 be 69 3a b5 22 70 6c 4f d6 90 88 5e 82 5a 79 f6 2b 69 54 5f 6a b5 b2 46 ad 08 1c f3 e1 4f 6d 91 12 a8 15 d4 6a 47 d4 ca 4a 86 24 2c 04 8e 41 ad b8 75 d4 aa 31 e1 b4
                                          Data Ascii: h$0!TnM.2@"-s\D&r;{f=mW&fgzo7:}mj:c}+VZP+UctVZ6j+jEkga[ZY1-9ZZ8S+#j[Z8_jcjsjE?Ui:"plO^Zy+iT_jFOmjGJ$,Au1
                                          2024-09-27 04:11:16 UTC538INData Raw: ef 92 5a 09 2f 24 c7 53 2f 9a 5a c5 b7 2e 22 b5 02 a0 c8 d4 cb 67 24 df b5 a4 5e d6 d4 4a 78 11 b9 91 7a 85 a3 e6 77 48 ad 00 28 71 ea e5 cb 68 da bf a9 95 f0 e2 71 21 f5 42 6a 05 80 9d b4 6b bf 87 9f 89 dc fc 51 74 e1 b8 b1 c2 6f 9c cf cf 6a 93 6d bf cc 56 4a 00 80 d2 51 b8 3a 17 56 ee 5d 28 5c ad 2b 9c 22 5a c6 d2 e4 78 3f 7e 7b 73 6a 55 91 51 d2 b2 42 1f 3d af 2d c8 24 f9 b2 04 00 28 9e d3 6a ae b1 70 7f 55 41 6c d6 b5 2b 9b a4 76 68 56 78 f9 d8 39 4f 5f a4 70 5f e1 43 fa 5e ad 3b b0 b8 58 2e 01 f0 37 7b f7 f6 1a 47 19 86 01 fc 23 48 2d a8 15 2a 45 ad 52 4f b5 64 67 92 98 64 37 8d b9 10 aa 78 a0 82 82 78 44 d0 0b f5 42 10 c1 0b 2f 54 14 02 8a 68 a1 d2 56 e2 11 d3 84 64 67 b7 33 df c4 23 52 b5 65 ad 26 3b 33 9b 11 44 88 9a 9d 8d ff 4a dc b7 ed 07 11 db
                                          Data Ascii: Z/$S/Z."g$^JxzwH(qhq!BjkQtojmVJQ:V](\+"Zx?~{sjUQB=-$(jpUAl+vhVx9O_p_C^;X.7{G#H-*EROdgd7xxDB/ThVdg3#Re&;3DJ
                                          2024-09-27 04:11:16 UTC4295INData Raw: 7e cd ad 29 11 37 a2 6e ad 39 19 ef 4d f4 85 5f 5f ab 10 44 42 08 67 13 d2 ce e6 5b fb f5 75 fb f8 6f 74 f3 4c fc b8 d1 71 02 3a 52 d0 da 0f fe e8 92 15 78 07 15 82 74 73 e8 ac 4e ae 90 7c c5 f5 c9 ba e1 fc df f1 ee a3 df 4a a5 56 74 56 8a f7 7b b4 91 ff 1e a8 17 d2 9d d4 aa 58 33 d4 2a e6 6e ef a4 a1 5e f2 a8 15 7f f5 0f a0 5e 48 37 fd 49 ba 86 5a f1 55 20 f5 a2 5f 6d 86 5a b5 5d 33 81 ff 26 a8 17 d2 b1 a1 8f 8e ac 4f ad f8 4b d4 eb 2a a2 5e e2 a8 15 7f 89 7a 59 8b 7a 48 21 48 a7 52 2b ce b2 52 2f 7e 6a c5 59 50 2f 04 d4 aa bd 4a d4 eb 0c 51 2f 59 d4 2a fd 82 7a 21 5d 4a ad 9c ea 31 1a 8a 4e ee c0 8c a1 5e d2 a8 15 7f ad d0 07 f5 42 04 50 2b f6 12 f5 3a 4d 8f 83 05 50 ab 54 0a ea 85 74 5f e8 36 bf a1 56 5d 58 43 bd 04 52 2b fe 12 f5 ea ab e8 27 40 bd 10
                                          Data Ascii: ~)7n9M__DBg[uotLq:RxtsN|JVtV{X3*n^^H7IZU _mZ]3&OK*^zYzH!HR+R/~jYP/JQ/Y*z!]J1N^BP+:MPTt_6V]XCR+'@
                                          2024-09-27 04:11:16 UTC5930INData Raw: bb a8 57 68 c6 4d 41 bd ea 77 ec a4 30 0f a5 e4 08 79 72 3b 47 e2 a2 74 92 d7 dc da af 89 15 13 db 0c 22 65 d4 2b 5f ca 6a 39 6c f6 f7 c2 1c 1b ae 0f 4e 4c 0e 8f a7 b7 2d 13 15 93 13 7d a2 aa e9 6b ae 5a b4 5e aa ad c4 6f 30 88 3c a1 5e 39 77 45 43 6a e5 fb ed 7e 45 3b ea e5 fc bd 94 dc 6e 10 41 bd 54 53 2b ff 4f 52 af 13 d3 fd 50 2b 22 d5 d4 2b 62 9f db 27 a9 97 06 d4 ca eb d3 8e 7a 49 6a f5 cf 62 c2 32 88 3a a1 48 e1 e7 7b 24 f5 d2 8b 5a f9 7f 8f 0c 75 17 f5 aa 38 50 2b ea 50 ea 15 ce 95 0e 06 9f 5a ed 91 e3 11 a8 cb bc 29 a9 57 70 a9 55 fd d5 f6 04 d4 8a 3a 9f 7a e5 ca f3 c1 a3 56 59 49 ad 02 79 92 7a 2d 1f 1f 80 5a 11 41 bd d6 6f 52 48 6a 15 f8 93 d4 6b 44 52 af a0 50 ab da d0 16 83 28 68 45 0a e5 47 25 f5 d2 87 5a f9 7f 92 7a 7d 37 37 d8 d9 d4 aa 98
                                          Data Ascii: WhMAw0yr;Gt"e+_j9lNL-}kZ^o0<^9wECj~E;nATS+ORP+"+b'zIjb2:H{$Zu8P+PZ)WpU:zVYIyz-ZAoRHjkDRP(hEG%Zz}77
                                          2024-09-27 04:11:16 UTC7116INData Raw: f1 bd 1e 38 3e 23 6a a5 0f 81 e3 b8 86 db d3 03 6a 45 73 a1 6b cd d6 cb d6 46 41 30 fd 42 c7 7a e0 ec 67 40 ad 10 38 8e 53 03 f9 f5 a0 56 f4 d4 4a 10 cf 50 af 24 51 ab 91 36 b5 42 e0 40 ad 70 71 53 2b e5 65 f3 a2 8b 36 1f f4 5d 97 04 ea 75 66 7a 91 5a 21 70 5c a9 95 02 b5 22 bb a6 6b ed 33 d4 8a 72 49 a3 5e bf 1e 5b 42 ad 10 38 50 2b 5c dc d4 4a 95 b3 7d a2 eb 67 a8 57 f1 fd 35 49 ad 10 38 9e d4 4a 0d 83 5a d1 3d b5 19 6a 45 bb 24 51 2f 43 ad de 6c 53 2b 04 0e d4 0a b7 d6 a8 15 fd 7f 40 0c dc a6 a9 57 77 53 2b 04 0e d4 0a 17 3f b5 f2 7a 6e 12 09 98 a6 5e b5 aa 63 a8 17 39 b5 7a af 4d ad 10 38 b6 d4 ca cb 4e 70 8f 0c 39 b5 4a d6 0c f5 3a 4a 15 b7 1f 97 50 2b 04 0e d4 0a 17 eb 85 86 5a 25 74 86 7a d5 aa ce 5e 42 6a 85 c0 f1 fd aa 95 3d ce 3d 32 0c a8 15 c1
                                          Data Ascii: 8>#jjEskFA0Bzg@8SVJP$Q6B@pqS+e6]ufzZ!p\"k3rI^[B8P+\J}gW5I8JZ=jE$Q/ClS+@WwS+?zn^c9zM8Np9J:JP+Z%tz^Bj==2
                                          2024-09-27 04:11:16 UTC3338INData Raw: 99 df 62 fc 4a 39 30 bc 82 f9 82 83 24 ef bc 44 d2 1a 7f e4 be 88 62 41 ad f4 4e e9 75 a6 5e 41 f3 b6 cf 4c e9 b5 5b 02 d4 8a f6 bb 9c 40 bd 38 a4 56 d4 df a4 1d 53 22 03 f5 62 bd e0 20 0b 0f 5d 25 59 78 0d 52 b4 1e 5a 6e 04 6a c5 d2 2c ed 6b 5b 95 d4 5c 43 16 74 36 50 2b 36 de a8 17 50 ab 23 40 ad d4 12 a0 5e 96 95 cb 98 2f 38 c8 8c ea 5e a2 3d 7e 83 fb 82 8a 88 5a 39 a5 2d 40 ad 58 1b e1 8a 6b f5 e4 13 3b 49 20 33 5c 07 49 6a 9f 53 1d 25 d7 d5 0c d4 8b 23 6a 45 3f c1 d4 8b e9 82 83 4c ad ea 26 cf 7d f4 ad b2 cd 61 61 85 59 6e 2d 41 d4 8a d9 82 83 04 b6 b9 85 5f 1f a3 5f 70 40 bd 3e 07 ea c5 1b b5 a2 1f 7f 99 68 07 ea c5 74 c1 41 94 9f 23 19 4d 37 b9 2f 2e 7a d4 8a 7e c1 41 66 79 ea 48 6a 7f 9b 1a 8a 0e a8 17 6f d4 8a 7e 80 7a 95 e5 15 03 f5 62 b6 e0 20
                                          Data Ascii: bJ90$DbANu^AL[@8VS"b ]%YxRZnj,k[\Ct6P+6P#@^/8^=~Z9-@Xk;I 3\IjS%#jE?L&}aaYn-A__p@>htA#M7/.z~AfyHjo~zb
                                          2024-09-27 04:11:16 UTC6446INData Raw: c4 d0 d5 04 a8 17 1f f5 9a ac fd 59 00 f5 42 bd d8 5c 11 45 bd 2a c5 b3 56 0f 5c 2f f5 a2 fb 43 18 1c 50 af 2e f5 4a 4c d5 f5 c1 e1 a3 5e f5 f7 6d a5 5e aa cf 80 7a 8d 38 f5 a2 27 dd a0 5e 28 51 2f 7a 4f ae 6d d4 4b d9 90 03 f5 f6 8b a0 5e a0 5e a0 5e a0 5e 5b 87 ee cd c3 44 bd ec 1d b8 5e ea 15 ad 7d 00 ea 05 ea d5 a5 5e 31 a8 17 5f f5 77 a2 a8 57 a5 f4 e3 b0 06 0e d4 cb 35 ea 15 c9 a2 5e 5e ac 17 30 38 a0 5e f7 a8 d7 b2 dd 03 d7 4b bd 6a 69 ec fa e8 f0 51 af 36 a8 97 f3 9d 5b cd 35 f5 d7 92 a9 97 ea 33 a0 5e 2e 53 af 68 1d d4 0b bd 4b bd 96 ea fb c4 50 af 4a f1 44 46 bd 54 9f 01 f5 72 bd a2 a8 57 08 ea 05 ea 75 ef 6a ae 3c 4e d4 4b 8d 4a 3a 87 53 41 bd 98 4a 87 b2 45 51 af c4 1c 01 f5 e2 aa 8e 24 51 2f d5 67 40 bd d0 fb a5 df bd 28 ea d5 d4 a0 5e 3c 87
                                          Data Ascii: YB\E*V\/CP.JL^m^z8'^(Q/zOmK^^^^[D^}^1_wW5^^08^KjiQ6[53^.ShKPJDFTrWuj<NKJ:SAJEQ$Q/g@(^<


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          14192.168.2.749749148.66.1.824434216C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-09-27 04:11:15 UTC595OUTGET /static/left.png HTTP/1.1
                                          Host: 365kkf.cc
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                          Sec-Fetch-Site: same-origin
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: image
                                          Referer: https://365kkf.cc/android_down.html
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-09-27 04:11:16 UTC199INHTTP/1.1 200 OK
                                          Accept-Ranges: bytes
                                          Content-Length: 29497
                                          Content-Type: image/png
                                          Date: Fri, 27 Sep 2024 04:11:15 GMT
                                          X-Cache: UPDATING
                                          X-Request-Id: 1839518139482640384
                                          Connection: close
                                          2024-09-27 04:11:16 UTC987INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 38 00 00 04 5e 08 06 00 00 00 43 ea 2c 8a 00 00 73 00 49 44 41 54 78 da ec 9d cb 8b 1c 55 18 47 ef a8 a8 98 80 d1 45 50 50 51 17 3e 37 82 66 d1 75 ab c7 76 e3 33 6a aa db 06 15 06 32 7d 6f b7 51 88 26 e8 4e 94 59 fa de f8 dc 29 b8 31 d1 85 2f d0 58 35 e9 04 12 88 66 fe 1b 21 b6 dd 55 7d ed 5a dd 4d c0 9e 61 3a b7 be ae 73 e0 b7 9f cd 1c be 9a a9 43 a9 2a e2 fa fa c1 a9 d1 3f 4c ad de 62 57 76 b9 8d ce e4 56 3f ad 00 60 71 b8 c3 ad eb 0b a3 df 2a 2c d2 09 b1 c2 c4 ef bb 63 ad 7d 0a 00 16 c7 b8 1f 1d 98 9a e8 d7 ba 0b 27 c4 72 a3 ff 98 58 dd 54 00 b0 38 dc 6b ad bd ce 46 1b 75 17 4e a8 15 b6 f1 8e 5b 7b 7c 8f 02 80 c5 31 e9 e9 c7 f2 9e 4e eb 2e 9c 30 d7 5c e3 67 67 e3 87 15 80 24 dc b0 7d 9b a8 9f f7
                                          Data Ascii: PNGIHDR8^C,sIDATxUGEPPQ>7fuv3j2}oQ&NY)1/X5f!U}ZMa:sC*?LbWvV?`q*,c}'rXT8kFuN[{|1N.0\gg$}
                                          2024-09-27 04:11:16 UTC2372INData Raw: 23 f5 82 65 14 9c 4f bd 26 59 57 5e ea 65 1b 2f 91 7a 91 7a 01 82 9b 3f f5 1a 1e da a7 04 51 fe 92 91 7a 85 5a 74 9e d4 0b c1 5d 76 a4 5e bb 9b 7a 95 8f 4d a4 5e a4 5e 80 e0 e6 18 a9 17 db 41 ea b5 de 38 a8 00 c1 95 23 f5 22 f5 5a d6 d4 ab 7c a5 47 01 82 93 92 7a 8d b2 ce 1b d2 52 2f d7 d3 8f 90 7a 91 7a 01 82 23 f5 62 8b ba e6 de 25 f5 42 70 f2 52 af a1 ac 77 a0 ca 6b 82 d4 2b 5c ea 35 9e 5d d3 0a 10 dc 7f ec dd cf 6f 14 65 1c c7 f1 0d 31 91 83 f1 47 21 a1 4d 08 86 7a a0 b5 3f 02 6d a0 76 66 ab 40 e2 01 54 64 9e ed 62 81 80 75 67 b6 41 12 13 25 7a 13 ad 47 35 e1 66 44 4f a8 9c 0c 27 63 8d db 9d 5d d0 28 81 64 fe 1c 8d bb 33 3b 1d 67 88 53 82 69 ca 6e d3 dd 67 9f 79 de 9f e4 fb 1f 34 ef 4c bb f3 da 42 bd ba 4c bd 6c f3 4b dd 83 23 8d 7a 95 8c 2b 50 2f 02
                                          Data Ascii: #eO&YW^e/zz?QzZt]v^zM^^A8#"Z|GzR/zz#b%BpRwk+\5]oe1G!Mz?mvf@TdbugA%zG5fDO'c](d3;gSingy4LBLlK#z+P/
                                          2024-09-27 04:11:16 UTC538INData Raw: d8 9c d5 db 89 57 45 ea 55 42 6a a5 bd a4 a4 a4 5e 96 f1 23 cf c4 8e 11 00 40 f1 a9 17 73 cc 2b 45 a6 56 da 8b 49 46 ea e5 23 b5 02 20 b4 d4 2b 48 ad b4 97 51 c8 a9 17 52 2b 00 c2 84 2f a7 6a 45 ea f5 af d4 4a 7b 01 49 49 bd 82 d4 6a b2 f7 69 02 00 28 5f ea e5 2d 99 23 ec eb d7 7e 73 47 f7 43 3c 15 1e 33 f7 51 2f dd 76 17 a9 15 00 21 c0 b3 b1 47 7d db 38 ef a5 5b 7f 67 43 fb b4 17 4e a5 c7 ce 37 52 76 33 7e cf 9d 4f 0c 73 8e 2a 01 80 b2 c1 27 8d 06 df 8a 7c fb 8f ff 7f 0a 3f 9b dc 7e 14 0a a1 6f a8 86 b2 ab 1d 0f fc f7 29 fe 2e f8 63 36 55 4b 00 00 a5 c3 b3 e4 61 cf 32 c6 f2 bb f7 9f 6f f1 c6 5b 28 1b c4 4b 86 d0 66 1f a2 6c e6 e4 66 6f b0 ef 88 17 40 04 00 b0 73 f8 db 3d cf 7b 56 e4 46 11 67 b0 c4 91 06 c8 a8 9c 1b a8 a6 ec e3 97 29 73 cc 6d cf 1f ba 4b
                                          Data Ascii: WEUBj^#@s+EVIF# +HQR+/jEJ{IIji(_-#~sGC<3Q/v!G}8[gCN7Rv3~Os*'|?~o).c6UKa2o[(Kflfo@s={VFg)smK
                                          2024-09-27 04:11:16 UTC4295INData Raw: 56 6f 86 49 b7 a5 cd 7d 3f ee 3e ef 37 bc ff 84 be 49 7a f7 ca 67 4b ec 58 1f c4 86 ee 01 e8 9f e7 0e 4b db 30 6a ff 34 9c 1e f3 c3 4b 07 0d dd c3 90 d7 f4 cf d3 eb 9f a9 17 08 92 f5 28 a7 f0 42 e4 58 73 04 87 4f f4 c1 15 de 9f e6 ca 5b fd 70 26 4f 74 d1 4c fe a4 0f 0e 09 04 c9 2c b5 72 ac f7 6e 39 d6 75 d2 4b ea 93 e3 da 55 f2 a4 56 e7 8b a4 f7 68 f5 c9 c8 c8 03 f5 42 32 16 e5 e4 76 26 d4 8a bc fd d4 ab 38 c2 90 5a d1 57 53 2f d5 06 f5 42 32 46 ad 28 cb 92 7a 69 6a 75 6e 3f f5 a0 81 7a 21 0c a8 15 51 59 52 2f 4d ad 3e ef a3 56 74 05 f5 42 b2 17 d5 18 90 5a d1 37 a1 5e 1c a9 15 7d 3d 79 15 d4 0b c9 00 b5 22 28 17 ea 55 1c e9 a7 56 94 05 f5 42 b2 17 35 24 6a 45 df 84 7a 6d 65 48 ad e8 ab a9 97 6a 57 40 bd 90 0c 50 2b 03 25 a0 5e 54 d4 8a b2 a0 5e 48 36 a9
                                          Data Ascii: VoI}?>7IzgKXK0j4K(BXsO[p&OtL,rn9uKUVhB2v&8ZWS/B2F(zijun?z!QYR/M>VtBZ7^}=y"(UVB5$jEzmeHjW@P+%^T^H6
                                          2024-09-27 04:11:16 UTC5930INData Raw: f7 f7 db 54 19 87 01 fc 90 90 70 a1 17 a8 17 c2 8d e1 92 76 83 04 4e 57 c6 9c 59 21 3a c3 3a d7 ae 05 85 4c 21 2a 06 4d 80 a0 43 6f dc 16 18 c9 40 07 06 cc 56 1c 25 30 b2 fe d8 ba 96 25 6c 53 b6 96 16 e4 c7 da ed d5 18 12 12 d2 96 4c f4 c2 c4 1b 2f 24 ca c6 45 ed 4a be 09 56 20 ad ed e9 7b 7a de e7 49 9e 3f 61 cf de ed 9c cf 7b 40 ad 10 50 2f 0e d4 8a 43 05 a1 5e 44 ad ee 4f 82 5a 21 a0 5e ca d4 e1 21 6a 55 16 25 ea 15 1e b2 80 5a 21 08 a8 d7 13 ea fa 89 a8 55 b9 96 a8 17 a8 15 82 28 19 79 28 b9 81 a8 97 30 d4 aa f0 8a 47 bd 88 5a 5d b2 1a 25 04 01 f5 52 8a 5a d5 f3 ae 80 d4 2b 73 6a 3b 08 6a 85 94 fb 93 d6 37 88 7a 89 45 ad f8 77 f3 43 ea 05 6a 85 20 62 50 2f a2 56 dd 44 ad 34 5d a2 5e a7 32 d4 0b d4 0a 41 4a 41 bd ae f3 a3 56 61 a2 56 a2 95 a8 17 5f 6a
                                          Data Ascii: TpvNWY!::L!*MCo@V%0%lSL/$EJV {zI?a{@P/C^DOZ!^!jU%Z!U(y(0GZ]%RZ+sj;j7zEwCj bP/VD4]^2AJAVaV_j
                                          2024-09-27 04:11:16 UTC7116INData Raw: fd 49 ea 45 e0 14 ec c5 f2 3f 4f 49 6a 95 e6 93 d4 6b ff e7 bf 12 38 a8 55 22 4f 52 2f 02 a7 80 5a 65 e4 24 f5 22 70 69 a4 56 83 35 fb 33 49 ad 32 7a 92 7a 11 38 05 d4 2a 43 27 a9 17 81 83 5a 29 bc ce d4 8b c0 c5 42 ad 1a 0b aa 03 d4 47 ea 45 e0 92 4d ad ec 0f 24 b5 d2 ec 24 f5 22 70 d1 51 ab ef 54 47 47 21 f5 22 70 50 ab 64 9d a4 5e 8f cc 9e 24 70 21 76 ac f2 f7 cb 92 5a 69 7a 92 7a 11 38 a8 55 22 4f 52 2f 02 d7 c3 c6 ac db 0f 4b 6a c5 6d a3 5e 04 0e 6a 95 58 ea 45 e0 ba d8 73 e5 e6 a8 a0 56 ba 07 6d 17 ea 45 e0 a0 56 89 a6 5e 04 ae 03 b5 d2 3d 64 5d 52 2f 02 17 e7 86 e7 67 f7 0b 6a a5 7b b4 02 52 2f 02 f7 3f 6a 55 a8 f8 33 da c7 ab 77 ea 45 e0 a0 56 e9 a3 5e 32 70 3a 50 ab 8d b8 7d 24 a8 95 ee c1 0a 41 bd 08 5c d4 d4 4a f7 38 45 4c bd b4 0c dc f3 d3 7f
                                          Data Ascii: IE?OIjk8U"OR/Ze$"piV53I2zz8*C'Z)BGEM$$"pQTGG!"pPd^$p!vZizz8U"OR/Kjm^jXEsVmEV^=d]R/gj{R/?jU3wEV^2p:P}$A\J8EL
                                          2024-09-27 04:11:16 UTC3338INData Raw: be 2b 4a 99 05 31 7f f4 11 06 40 dc 71 7e 34 06 ec 3b f9 65 fd 52 2b f5 a3 d4 cb 3d dd 17 a5 53 db 0d 61 be d4 c7 00 48 d6 69 ae f0 98 5b 31 ca 9a a6 56 f2 b4 4c bd fc da 84 39 b2 24 ce 15 1e 65 00 24 15 77 35 97 75 2c e3 8e 86 a9 15 4d cb d4 cb 33 33 b7 dc b9 e1 34 03 40 07 c4 ed c2 13 6e c5 f8 b0 c5 a9 15 a6 20 f5 f2 4b 99 8b 62 71 74 0f 03 40 37 3c 2b 3f 41 a9 57 c8 a9 95 f6 42 53 91 7a 79 a5 4c d5 35 33 af 32 00 ee 83 d4 2b 8c d4 4a 7b 91 35 4e bd 9e 0b 3c f5 f2 8b e9 4b 62 3e bb 97 01 00 18 13 82 ed 90 52 af 20 52 2b c8 ab f9 d4 0b a9 15 00 61 f2 e7 4a e1 e9 6d a7 5e 56 ee 9f d4 0a a7 b6 07 48 bd 90 5a 01 10 76 ea e5 54 73 f3 94 7a 35 99 5a 41 52 ad 4e bd e4 d4 aa cc 76 32 00 c0 d6 53 2f db 32 ae 6d 29 b5 9a 6a d3 5e 4c c1 a7 5e 2f 22 b5 02 a0 35 a9
                                          Data Ascii: +J1@q~4;eR+=SaHi[1VL9$e$w5u,M334@n Kbqt@7<+?AWBSzyL532+J{5N<Kb>R R+aJm^VHZvTsz5ZARNv2S/2m)j^L^/"5
                                          2024-09-27 04:11:16 UTC4921INData Raw: 96 5c af 7a 2f 38 47 ea 45 6a c5 46 5b d2 3a 7b 29 8f ea 27 05 18 10 dc b0 8b 9b 37 48 bd 48 ad d8 2e a6 64 bb 1f ca d7 05 58 2e 38 bd 38 d8 20 f5 1a b7 d4 ca 43 34 06 96 84 de e5 3c aa 3d 2b 60 7c 04 a7 57 e9 f9 d7 49 bd 2c 7f ab 55 97 d4 ca d0 d6 06 dd 85 d3 02 c6 57 70 3a f5 9a 8a fd 33 02 ac 4a ad 06 4a 7e 42 6a 65 6a f2 ea 9f b7 ea 7c f1 4f 82 e0 76 a6 5e af dc 6d 1c 16 60 94 81 5a 38 4e 6a 65 6a 72 3d 69 79 8b 79 2e f8 eb 66 5c 05 47 ea 65 27 f9 d2 d2 93 a4 56 06 a7 16 96 fb 51 8d c3 b7 c9 16 9c 5e f0 35 a9 17 a9 95 1b 93 bd b4 2d 3f ca a3 79 1e 9f 72 45 70 3a f5 9a 59 0f 5e 12 50 2a 5b e1 bb ef 90 5a 99 59 a6 a4 9f b4 16 a6 04 38 28 38 9d 7a 6d 06 5f 92 7a 95 94 5a 29 ef 3b d7 25 63 28 a6 bf 3f e8 c8 cf f3 db 9f f1 b9 76 59 70 3b 53 af d9 5e a3 22
                                          Data Ascii: \z/8GEjF[:{)'7HH.dX.88 C4<=+`|WI,UWp:3JJ~Bjej|Ov^m`Z8Njejr=iyy.f\Ge'VQ^5-?yrEp:Y^P*[ZY8(8zm_zZ);%c(?vYp;S^"


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          15192.168.2.749750148.66.1.824434216C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-09-27 04:11:17 UTC604OUTGET /static/41-1530778231.png HTTP/1.1
                                          Host: 365kkf.cc
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                          Sec-Fetch-Site: same-origin
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: image
                                          Referer: https://365kkf.cc/android_down.html
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-09-27 04:11:18 UTC199INHTTP/1.1 200 OK
                                          Accept-Ranges: bytes
                                          Content-Length: 16200
                                          Content-Type: image/png
                                          Date: Fri, 27 Sep 2024 04:11:18 GMT
                                          X-Cache: UPDATING
                                          X-Request-Id: 1839518147569258496
                                          Connection: close
                                          2024-09-27 04:11:18 UTC987INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 06 00 00 00 39 64 36 d2 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 07 74 49 4d 45 07 e8 05 0c 0b 0d 0f 9d b1 8f ba 00 00 3e 28 49 44 41 54 78 da ed bd 77 9c 24 47 7d f7 ff ae ee 9e 3c b3 39 de ee dd ed dd ed 45 dd e9 a4 0b ca 28 23 40 08 81 44 10 16 41 08 63 13 6c 0c 18 1e 1c 1e 92 8d fd d8 18 30 60 11 6c 82 88 02 23 8c 84 24 24 21 24 a1 7c 87 a4 53 be a4 0b 7b b7 b7 b7 bb b7 39 cc 4e 9e ee fa fd d1 33 3d d5 3d 3d bb ab 93 7f 2f ff 7e 3c aa d7 6b b7 bb ab ab aa ab eb f3 cd 55 d5 23 58 64 8a bf ed 22 b0 2c d0 75 3b c3 b2 34 74 7d 15
                                          Data Ascii: PNGIHDRxx9d6 cHRMz&u0`:pQ<bKGDtIME>(IDATxw$G}<9E(#@DAcl0`l#$$!$|S{9N3===/~<kU#Xd",u;4t}
                                          2024-09-27 04:11:18 UTC2372INData Raw: 7e 9c e9 c7 cd 2a 58 2a b7 fa e9 60 45 af 3a e2 da 5b 86 4a 5b f6 b9 56 01 48 68 ca 51 01 ab 5c bf 5c d7 01 10 04 5a e9 e8 0f 32 02 b4 c9 24 22 57 70 f2 a5 94 04 0c 9d 77 5d be 95 eb df b8 8d 15 4b 9a d8 b4 ba 93 ee f6 7a 8e 0c 4e 32 31 93 a6 bb bd 81 35 cb 5b 19 1c 9d a5 ef f8 24 85 a2 79 b2 20 b7 94 38 f9 79 4a ee 94 0a b2 ee 02 d7 4e 67 61 8b e5 95 2e 70 fd 74 6a 4d 3d ec 27 2a 45 cd 76 5c c0 6b fe 9c 2a 14 03 0c 3f 71 5d eb 7c c1 3f fc f3 7c 44 b4 63 78 79 c0 d6 66 d2 88 74 8e b2 31 1e 0e 06 88 84 0c 96 76 34 b0 75 43 37 17 6e 5b 45 77 7b 03 89 68 88 f6 e6 04 f7 3f 7e 88 bb 1e dd 47 57 5b 3d 57 9c bf 81 55 dd 4d 8c 4e ce 31 36 95 42 ca 93 12 d9 2d d8 22 7b 07 30 a6 82 ac 03 04 4f 59 51 2e d8 85 6d 50 9d 59 05 ae 67 40 84 f0 33 60 e6 e1 e6 2a 50 35 c5
                                          Data Ascii: ~*X*`E:[J[VHhQ\\Z2$"Wpw]KzN215[$y 8yJNga.ptjM='*Ev\k*?q]|?|Dcxyft1v4uC7n[Ew{h?~GW[=WUMN16B-"{0OYQ.mPYg@3`*P5
                                          2024-09-27 04:11:18 UTC538INData Raw: 29 f4 70 d8 6e 2b 1a c2 5a d3 8d 88 85 d1 8e 8d 42 69 d6 c9 92 92 89 d9 34 86 a6 71 cf ce 17 69 48 44 d0 34 c1 6c 2a cb b5 af 3b 9d e9 64 86 5f dc f7 3c 57 5f bc 91 ee 8e 06 96 2f 69 24 95 c9 f3 6f 3f 7b 8c a7 f7 0f 2e 24 9a 2b 8c e2 02 81 6a 40 d5 bc 93 07 d7 ad 83 17 33 4b 52 b6 03 84 77 ee d6 65 78 95 81 54 8e 2e ae 5e e8 39 1e b1 5c 6e 47 4a bb 7a c9 a8 2a af b5 6b 8e c4 f8 df e7 5e c1 45 3d eb 69 89 c6 09 19 81 aa 16 cd 7c de 5e 5e ac be 63 c0 40 2e 6b c7 aa 8f 21 8e 8d 22 c6 67 a0 50 44 13 02 4b 4a 76 be 70 8c e7 0e 0c 53 17 0b f1 d9 f7 bf 9a 70 d0 e0 d8 f0 14 eb 7b da 68 6e 88 11 0e 1a 1c 1a 98 e0 1b 3f 7f 8c 5b 1f d8 b3 58 ee 2d 03 ec c6 b2 fc c2 4e 9e a6 5e 2b 3a 70 41 9d 5b 9d a7 aa cb 45 8d 7d b9 ae 62 68 79 fb e1 3e ba 41 13 2a 88 35 92 54 8d
                                          Data Ascii: )pn+ZBi4qiHD4l*;d_<W_/i$o?{.$+j@3KRwexT.^9\nGJz*k^E=i|^^c@.k!"gPDKJvpSp{hn?[X-N^+:pA[E}bhy>A*5T
                                          2024-09-27 04:11:18 UTC4744INData Raw: 52 2a b6 6a c9 e6 b0 2a bd 11 c1 00 b2 bd d1 06 3a 95 b1 b9 79 32 89 48 e7 28 e4 8b 4c cd a6 41 c2 63 cf 1e e5 87 77 ec 62 60 64 1a 29 6b c6 9e 1d fa 29 8f b1 d4 35 a4 a1 d9 22 5a 8d bb 7a 01 17 1e c0 17 a7 87 a9 c1 b9 8b d7 c1 52 d8 7f 5d 75 0d 5c b8 7c 3d 1b db ba a8 0f 45 b1 90 8c a5 66 79 76 74 80 9d 43 7d 8c e5 d2 b6 c1 a1 72 33 15 eb d7 42 12 d4 74 56 d4 37 73 7a eb 52 7a 1b 5a 69 8d 24 08 19 06 96 65 91 cc 67 19 9c 9b 66 f7 f8 10 cf 8d 1e 67 32 97 ae bc 87 94 84 34 83 4b 97 ad a3 2e 14 a1 29 14 a1 29 1c 9b b7 df 67 ae 3b 95 4c 22 42 a0 be 0e d3 b2 78 b8 6f 2f 43 b3 d3 36 c8 9a 07 64 40 06 74 64 7d 1c 99 88 42 67 33 64 72 88 b9 0c 22 95 83 4c 8e 6c 36 cf b7 ee 78 1a ab 50 b4 67 ac ca 40 96 5f 15 81 d4 05 52 d7 21 a0 63 05 0c 64 d0 c0 0a 1a c8 80 8e
                                          Data Ascii: R*j*:y2H(LAcwb`d)k)5"ZzR]u\|=EfyvtC}r3BtV7szRzZi$egfg24K.))g;L"Bxo/C6d@td}Bg3dr"Ll6xPg@_R!cd
                                          2024-09-27 04:11:18 UTC5930INData Raw: 9e 4e 82 83 e1 65 81 ac c6 32 4a 91 99 98 5e 60 63 7c cc 1e fc 4a ac af 7a 3c 25 8c 4c 6b dc b7 3f cc 0d 8f b7 d2 17 5f 43 b4 ab 9d a0 01 ad c6 5c cd 47 86 03 92 4d 4b b2 a5 67 fb fb c1 4d 46 8a b7 b6 3c 4f 4f 60 9c 4f 1d b9 80 bd d6 f2 45 7d 13 23 12 b0 88 04 73 0e 77 b6 04 53 f4 c6 27 b8 ac f5 28 b7 1d ef e1 cb 07 37 33 64 36 30 7f 53 7e 01 1e cf ed 93 4c 9a 7f 0b 0b b4 f8 52 1f 38 0f 68 95 22 65 ff ad b6 0a b0 2c d8 37 1c e0 bf 5e 6c a5 bf 69 23 91 b5 bd e8 d1 28 1a 92 b0 58 78 09 0d d8 ee 98 69 e1 e3 86 d8 cf dd de 30 c4 47 db 1e 25 3e 37 6a 4f f1 01 3a d2 de 4b 54 ea 83 69 95 43 c3 6a 14 4a 75 f0 05 71 23 cf 3b 7a 0e f2 17 cb 9e 22 92 9b 75 82 14 95 2f fb 9d c4 18 8b 85 0a 56 57 aa b8 49 4e 48 7e 11 60 09 16 60 62 3f e3 41 78 27 68 5c fd d6 44 69 10
                                          Data Ascii: Ne2J^`c|Jz<%Lk?_C\GMKgMF<OO`OE}#swS'(73d60S~LR8h"e,7^li#(Xxi0G%>7jO:KTiCjJuq#;z"u/VWINH~``b?Ax'h\Di
                                          2024-09-27 04:11:18 UTC1629INData Raw: da 9b 9a 31 4d 93 83 fd 47 68 6a 68 a0 ad a9 85 d6 a6 66 5e 7b de 85 ec 78 fa 49 9e da f3 3c bf db f9 28 17 9d 75 0e 4b 3b 96 d0 d2 d4 44 5b 53 33 7d c7 fa ab de f5 25 a4 17 81 bb a1 12 aa 7c 1e b8 f5 a5 b4 60 9a 26 bf ba ff 1e be f8 bd 6f 91 f4 0c 68 22 16 47 08 c1 6c ca fe 02 ac ae db 8b e7 b2 3e bf e3 9b ce 66 08 e8 86 13 71 ca e5 73 a4 7d 5e 6c 78 7c 04 09 2e 83 0e 2a 2b 8d 5e 7f e1 a5 fc d9 3b ae e3 b6 fb 7f cb 77 6e be a9 da 20 53 52 38 14 e2 ca 8b 2f 23 39 97 e4 3b 37 df c4 5c ca df a0 31 4d 93 fe c1 e3 64 f3 39 1a eb 1b 78 cb 6b af 60 6f df 41 7e 70 eb cd e4 f2 fe 3f 35 90 cb e7 b9 f1 97 3f e7 d0 b1 a3 5c fd ea cb 69 6a 68 24 9d cd 70 f0 e8 11 7a 97 f5 10 0c da d6 fa eb ce bf 98 7c a1 c0 bf fd f8 46 46 26 c6 b9 e2 c2 57 03 b6 51 d7 bb bc 87 fe e1
                                          Data Ascii: 1MGhjhf^{xI<(uK;D[S3}%|`&oh"Gl>fqs}^lx|.*+^;wn SR8/#9;7\1Md9xk`oA~p?5?\ijh$pz|FF&WQ


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          16192.168.2.749751148.66.1.824434216C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-09-27 04:11:17 UTC597OUTGET /static/qrcode.png HTTP/1.1
                                          Host: 365kkf.cc
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                          Sec-Fetch-Site: same-origin
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: image
                                          Referer: https://365kkf.cc/android_down.html
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-09-27 04:11:18 UTC211INHTTP/1.1 200 OK
                                          Accept-Ranges: bytes
                                          Content-Length: 357
                                          Content-Type: image/png
                                          Date: Fri, 27 Sep 2024 04:11:17 GMT
                                          X-Cache: BYPASS, Content-Length
                                          X-Request-Id: 1839518148039020544
                                          Connection: close
                                          2024-09-27 04:11:18 UTC357INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 6f 00 00 00 6f 01 03 00 00 00 d8 0b 0c 23 00 00 00 06 50 4c 54 45 ff ff ff 00 00 00 55 c2 d3 7e 00 00 01 1a 49 44 41 54 38 8d d5 d4 b1 8d c4 20 10 05 d0 6f 11 90 41 03 96 b6 0d 32 5a f2 55 60 dc 80 dd 12 19 6d 20 d1 80 9d 11 a0 9d 1b d6 da bd 0c 48 2e 58 64 59 7a 48 98 99 f1 00 f0 8d 43 13 39 23 9c 14 44 b1 4b 05 b1 f9 79 a2 e4 30 40 9b 76 89 c5 88 23 0f 71 f3 45 c9 7f 20 84 b3 e9 29 c5 27 c8 06 39 df dd 24 7e 3e e9 37 58 97 4b fc e4 bf 62 36 a8 33 3d 11 f9 ed cc 08 e3 1a ca 9a 39 91 d8 67 78 ec 36 91 17 a7 1d 61 e1 5d 0e 9f ae 80 2e 81 74 5a fe f5 b4 85 d8 a5 b2 80 15 57 16 5b ee 93 a3 a2 3c d7 e2 cb 01 66 2c 16 2b 07 76 07 d9 24 4c dd 42 fb c7 bd b6 cd 89 b0 c8 a2 3d 9d a6 4f 05 ee d8 e4 cc 3b df
                                          Data Ascii: PNGIHDRoo#PLTEU~IDAT8 oA2ZU`m H.XdYzHC9#DKy0@v#qE )'9$~>7XKb63=9gx6a].tZW[<f,+v$LB=O;


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          17192.168.2.749752148.66.1.824434216C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-09-27 04:11:18 UTC349OUTGET /static/right.png HTTP/1.1
                                          Host: 365kkf.cc
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-09-27 04:11:18 UTC282INHTTP/1.1 200 OK
                                          Accept-Ranges: bytes
                                          Age: 3
                                          Content-Length: 31022
                                          Content-Type: image/png
                                          Date: Fri, 27 Sep 2024 04:11:15 GMT
                                          ETag: "1727410275"
                                          Last-Modified: Fri, 27 Sep 2024 04:11:15 GMT
                                          X-Cache: HIT, server, disk
                                          X-Request-Id: 1839518139461668864
                                          Connection: close
                                          2024-09-27 04:11:18 UTC904INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 38 00 00 04 5e 08 06 00 00 00 43 ea 2c 8a 00 00 78 f5 49 44 41 54 78 da ec db 39 6b 14 61 1c c7 f1 c7 93 08 a2 85 5a 88 a9 44 05 67 d6 4d cc ac 47 ac 16 f1 68 3d 4a 45 2d 05 b5 14 d4 4a 44 2d c5 a3 13 0f d4 ec 24 4c 9e 67 0d 88 d1 c2 03 13 dd 7d 46 b7 f6 d8 09 2a d8 f9 26 d6 7d 02 1b 14 0b 15 66 7c e6 f8 7e e0 ff 06 52 fc 32 c9 cc 57 00 48 56 29 54 fb 1d 2d a7 5c ad 5a dc ff 3d 01 20 19 5e eb d1 4a 57 cb ab 45 1f 19 2b 17 ca b7 4e a8 4e 09 00 f1 db f4 4e ed 72 c3 fa b3 c2 0f 8d 85 73 42 39 e1 be 09 06 05 80 78 6d d3 23 cb dc 50 5e 2c fa c8 d8 b9 f1 ee b8 a9 73 c3 df 82 25 02 40 bc 36 6a b5 dd 0d d5 13 86 c6 c6 c9 a7 a5 c6 c4 0e 01 20 5e d5 2f 2f fb 5c 2d cf 98 27 08 86 e6 ff 5f 49 ab cb 5e 2b 58 2e
                                          Data Ascii: PNGIHDR8^C,xIDATx9kaZDgMGh=JE-JD-$Lg}F*&}f|~R2WHV)T-\Z= ^JWE+NNNrsB9xm#P^,s%@6j ^//\-'_I^+X.
                                          2024-09-27 04:11:18 UTC2372INData Raw: 06 0e a4 56 dc af a9 55 23 c8 66 6a 35 36 33 97 5a 75 8f 81 43 fa 98 cf 0f 48 ad ec 9c a3 f3 91 5a 31 70 20 b5 e2 72 94 5a 45 73 a9 15 03 87 d4 31 a9 0f a9 95 bd d4 ca a4 6e 99 4c ad fc e8 70 2f b5 62 e0 7e b0 77 7f 2d 4d c5 71 1c c7 17 dd 98 a1 42 68 84 96 24 8a e9 30 21 54 d4 ba 09 8a ee 83 6e ad eb 0a ba 0a 4d a2 2e 32 e9 a2 40 93 f0 22 2d 95 dc 8e cd 73 5c 44 98 85 26 d9 72 3b f0 7b 00 e9 66 3d 80 1e 84 6d d1 57 26 66 f9 67 7a ce 6f bf f7 07 be ec 11 9c 37 3a 7d 6d 0c 6a c5 e5 05 b5 3a 63 7d 2b cf a6 56 04 8e f9 93 5a b9 50 2b af a8 55 e6 63 a5 74 a7 56 04 8e f9 93 5a b9 36 d4 0a 6a b5 2b 6a 45 e0 98 ef 96 f9 08 6b a8 95 67 61 5b d0 9a 5a 59 a9 df d4 8a c0 31 ff 2d 12 39 08 b5 82 5a ed 96 5a 11 38 06 b5 e2 d6 53 2b d7 be a6 23 b5 6a b3 96 5b 85 5a 11
                                          Data Ascii: VU#fj563ZuCHZ1p rZEs1nLp/b~w-MqBh$0!TnM.2@"-s\D&r;{f=mW&fgzo7:}mj:c}+VZP+UctVZ6j+jEkga[ZY1-9ZZ8S+#j[Z
                                          2024-09-27 04:11:18 UTC538INData Raw: 5e f3 19 fa 4f c5 a7 56 38 b5 39 9d 7a d1 d4 aa 4b d9 3a 29 01 00 fe 9f e6 b5 9b 27 e4 b4 36 72 b0 d4 0a a7 b6 92 a4 5e 8a b9 ef d4 2a 1c cf 5d 40 6a 05 c0 9e 53 af d9 b7 69 ea b5 87 d4 0a a7 36 17 52 2f 9a 5a 05 a3 7f 04 24 00 c0 fe 53 2f bf a1 4f ef 92 5a 09 2f 24 c7 53 2f 9a 5a c5 b7 2e 22 b5 02 a0 c8 d4 cb 67 24 df b5 a4 5e d6 d4 4a 78 11 b9 91 7a 85 a3 e6 77 48 ad 00 28 71 ea e5 cb 68 da bf a9 95 f0 e2 71 21 f5 42 6a 05 80 9d b4 6b bf 87 9f 89 dc fc 51 74 e1 b8 b1 c2 6f 9c cf cf 6a 93 6d bf cc 56 4a 00 80 d2 51 b8 3a 17 56 ee 5d 28 5c ad 2b 9c 22 5a c6 d2 e4 78 3f 7e 7b 73 6a 55 91 51 d2 b2 42 1f 3d af 2d c8 24 f9 b2 04 00 28 9e d3 6a ae b1 70 7f 55 41 6c d6 b5 2b 9b a4 76 68 56 78 f9 d8 39 4f 5f a4 70 5f e1 43 fa 5e ad 3b b0 b8 58 2e 01 f0 37 7b f7
                                          Data Ascii: ^OV89zK:)'6r^*]@jSi6R/Z$S/OZ/$S/Z."g$^JxzwH(qhq!BjkQtojmVJQ:V](\+"Zx?~{sjUQB=-$(jpUAl+vhVx9O_p_C^;X.7{
                                          2024-09-27 04:11:18 UTC4744INData Raw: b7 7c 74 aa fe 1a 1f 7c 6b 9d d2 85 63 ba 74 9c ee a9 aa 40 4f d9 b1 bb 47 21 88 e4 8c ce 26 3b e8 e1 68 b3 0e 2e f6 4f fd 1e ef 3c 34 23 7e c4 2e 56 7a 30 9d 29 37 e7 7c bc 15 ea 79 2b f2 1e c7 b1 4b 44 64 88 fa 10 f9 69 fa 47 85 f3 49 bc 67 e2 24 7e cd ad 29 11 37 a2 6e ad 39 19 ef 4d f4 85 5f 5f ab 10 44 42 08 67 13 d2 ce e6 5b fb f5 75 fb f8 6f 74 f3 4c fc b8 d1 71 02 3a 52 d0 da 0f fe e8 92 15 78 07 15 82 74 73 e8 ac 4e ae 90 7c c5 f5 c9 ba e1 fc df f1 ee a3 df 4a a5 56 74 56 8a f7 7b b4 91 ff 1e a8 17 d2 9d d4 aa 58 33 d4 2a e6 6e ef a4 a1 5e f2 a8 15 7f f5 0f a0 5e 48 37 fd 49 ba 86 5a f1 55 20 f5 a2 5f 6d 86 5a b5 5d 33 81 ff 26 a8 17 d2 b1 a1 8f 8e ac 4f ad f8 4b d4 eb 2a a2 5e e2 a8 15 7f 89 7a 59 8b 7a 48 21 48 a7 52 2b ce b2 52 2f 7e 6a c5 59
                                          Data Ascii: |t|kct@OG!&;h.O<4#~.Vz0)7|y+KDdiGIg$~)7n9M__DBg[uotLq:RxtsN|JVtV{X3*n^^H7IZU _mZ]3&OK*^zYzH!HR+R/~jY
                                          2024-09-27 04:11:18 UTC5930INData Raw: 6a 29 39 68 10 d1 3a f5 ca bb 9f b6 99 5a 69 3f 60 9b a0 5e 50 2b 22 4f a8 97 ed b6 4a ad b4 1f ad 66 2e dd 2a f5 72 ac 65 a8 15 91 02 ea 75 01 b5 d2 7e a8 5a a6 5e 85 01 a8 15 91 ca 1e ca 7e 2b a9 d7 95 52 2b ed c7 a9 dd d4 eb 8f 05 a8 15 d1 bf ec 9d ff 6f 13 65 1c c7 8f 60 48 54 14 13 a3 3f 2c 80 11 12 30 91 18 d9 d3 6e 61 90 38 70 30 61 64 eb b5 34 51 e3 00 95 18 59 c4 c4 18 be 24 30 33 b6 64 33 7c 91 a1 03 c2 86 83 05 ae 1d c5 c9 b7 4d 18 bd d2 0c 17 e4 cb 13 62 4c 90 d1 1b f1 07 13 7f 50 7f d0 18 46 7b 23 39 af c8 13 49 19 63 ed ae 77 a3 9f f7 2b 79 ff 09 7d e5 d2 7b 5e cf 65 15 77 a0 4f a4 5e c3 a4 56 1e f2 52 b2 3b f5 12 a9 95 11 95 67 49 00 80 d1 a5 5e 2e e5 46 d3 fd a9 d5 06 f2 12 b2 23 f5 da 75 27 f5 42 6a 05 80 2d a9 d7 dd d4 8a bc 7c 9c 48 bd
                                          Data Ascii: j)9h:Zi?`^P+"OJf.*reu~Z^~+R+oe`HT?,0na8p0ad4QY$03d3|MbLPF{#9Icw+y}{^ewO^VR;gI^.F#u'Bj-|H
                                          2024-09-27 04:11:18 UTC1896INData Raw: a2 56 58 d4 d4 6b 29 b5 42 e0 98 7e d5 aa 9c 2b 83 5a 81 5a ad 95 29 35 7a 85 a1 5e 2b a4 56 08 1c c7 a9 27 40 ad a8 a9 95 56 21 02 8b 8c 7a 19 6a f5 d0 22 b5 42 e0 40 ad 70 b1 53 2b fd 97 8b c0 a2 a1 5e 81 f3 7c dd ff 07 b5 42 e0 f8 52 2b fb 00 f7 c8 90 51 2b 2f 3b dc a2 56 58 a4 9b fd 74 77 e1 b1 7d f7 7f b9 10 0c 04 8e e5 42 d7 2a 80 5a 91 3d b5 cd b4 a8 15 16 f9 d2 53 e7 8a 1b a6 7e 38 99 3e f4 ad 4c 8d 57 10 38 6e 53 4f 66 af 04 b5 22 33 a4 5f 2d 52 2b 2c d2 6d 3a f8 dd d5 e9 a9 f3 fb 2f 9e 5c 72 07 a6 65 aa b2 0d 81 03 b5 c2 81 5a ad cd 6d 3c 7c ee ce 0d 87 cf fb 3a 68 cb de e4 d7 32 35 b6 0b 81 fb 83 bd bb 7b 8d a3 8a c3 38 7e f0 8d 7a 61 5b 35 45 c5 e2 85 16 6b 68 93 b6 33 93 97 d9 8d 25 42 51 4a 0b 2a 2a a4 42 6c ba bb b9 68 54 d0 82 2f 48 5b 6b
                                          Data Ascii: VXk)B~+ZZ)5z^+V'@V!zj"B@pS+^|BR+Q+/;VXtw}B*Z=S~8>LW8nSOf"3_-R+,m:/\reZm<|:h25{8~za[5Ekh3%BQJ**BlhT/H[k
                                          2024-09-27 04:11:18 UTC8302INData Raw: d4 0a 43 10 38 6a ea 25 a8 95 dd d2 a2 61 82 8f db 24 a8 15 d5 f2 9f 7b 81 5a 61 68 02 47 48 bd 40 ad 36 82 5a 4d ae 82 5a 81 5a 21 70 24 db b2 c3 cd 1e 6e ea d5 30 a0 56 15 46 ad 8c c9 95 4e 0d a3 6e e0 c4 83 07 fe ee b6 3f e3 66 83 86 09 94 5a 15 9e d6 21 34 04 bb 3c 06 6a a5 6a e0 c4 d1 91 ae 5d d7 3c 58 e0 1b 3d 99 b7 a5 db 34 0c a8 15 a8 15 46 ca c0 19 b7 ff f7 e1 5f db 4a 79 47 f6 54 69 98 b2 a9 55 63 72 69 00 d4 8a 2c 6e e7 64 a3 56 06 4b de a2 bb a9 33 08 dc 46 7f a9 cb 36 d3 39 db 1a 06 cb 02 b5 02 b5 0a 67 6a be 71 f6 e9 e9 e9 2f 74 d7 61 08 1c 11 c0 cf c6 cc f3 de 60 f4 1e 0d 53 e2 1f df db 02 6a 45 4b ad f2 e7 da 76 4a f5 cb d0 bd 70 83 ee 4e bd cc c3 c6 17 81 f3 b9 b9 76 fe 0a 25 d3 e7 57 e8 9b 0f 79 23 da 56 0d 03 6a b5 49 a8 55 fd 64 e6 98
                                          Data Ascii: C8j%a${ZahGH@6ZMZZ!p$n0VFNn?fZ!4<jj]<X=4F_JyGTiUcri,ndVK3F69gjq/ta`SjEKvJpNv%Wy#VjIUd
                                          2024-09-27 04:11:18 UTC6336INData Raw: 17 5f f5 77 a2 a8 57 a5 f4 e3 b0 06 0e d4 cb 35 ea 15 c9 a2 5e 5e ac 17 30 38 a0 5e f7 a8 d7 b2 dd 03 d7 4b bd 6a 69 ec fa e8 f0 51 af 36 a8 97 f3 9d 5b cd 35 f5 d7 92 a9 97 ea 33 a0 5e 2e 53 af 68 1d d4 0b bd 4b bd 96 ea fb c4 50 af 4a f1 44 46 bd 54 9f 01 f5 72 bd a2 a8 57 08 ea 05 ea 75 ef 6a ae 3c 4e d4 4b 8d 4a 3a 87 53 41 bd 98 4a 87 b2 45 51 af c4 1c 01 f5 e2 aa 8e 24 51 2f d5 67 40 bd d0 fb a5 df bd 28 ea d5 d4 a0 5e 3c 87 83 e3 fb d4 0b 19 0e f5 22 40 ee fa e0 f0 51 af 75 31 d4 6b 3c 36 47 41 bd 98 da 34 33 5d ea 85 80 7a 8d 1a f5 a2 fb a2 a0 5e e8 16 ea 85 0c 3e 93 57 5b a0 5e a0 5e aa fc ef ad 6d a0 5e bc d4 6b cf 52 e3 05 85 0c 83 7a fd 01 ea c5 d6 34 91 44 bd 26 56 af 4f 80 7a 81 7a 8d 5e 88 7a 55 41 bd b8 4a fa 44 14 f5 6a ce 9d 06 f5 02 f5
                                          Data Ascii: _wW5^^08^KjiQ6[53^.ShKPJDFTrWuj<NKJ:SAJEQ$Q/g@(^<"@Qu1k<6GA43]z^>W[^^m^kRz4D&VOzz^zUAJDj


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          18192.168.2.749753148.66.1.824434216C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-09-27 04:11:18 UTC348OUTGET /static/left.png HTTP/1.1
                                          Host: 365kkf.cc
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-09-27 04:11:18 UTC282INHTTP/1.1 200 OK
                                          Accept-Ranges: bytes
                                          Age: 3
                                          Content-Length: 29497
                                          Content-Type: image/png
                                          Date: Fri, 27 Sep 2024 04:11:15 GMT
                                          ETag: "1727410275"
                                          Last-Modified: Fri, 27 Sep 2024 04:11:15 GMT
                                          X-Cache: HIT, server, disk
                                          X-Request-Id: 1839518139482640384
                                          Connection: close
                                          2024-09-27 04:11:18 UTC904INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 38 00 00 04 5e 08 06 00 00 00 43 ea 2c 8a 00 00 73 00 49 44 41 54 78 da ec 9d cb 8b 1c 55 18 47 ef a8 a8 98 80 d1 45 50 50 51 17 3e 37 82 66 d1 75 ab c7 76 e3 33 6a aa db 06 15 06 32 7d 6f b7 51 88 26 e8 4e 94 59 fa de f8 dc 29 b8 31 d1 85 2f d0 58 35 e9 04 12 88 66 fe 1b 21 b6 dd 55 7d ed 5a dd 4d c0 9e 61 3a b7 be ae 73 e0 b7 9f cd 1c be 9a a9 43 a9 2a e2 fa fa c1 a9 d1 3f 4c ad de 62 57 76 b9 8d ce e4 56 3f ad 00 60 71 b8 c3 ad eb 0b a3 df 2a 2c d2 09 b1 c2 c4 ef bb 63 ad 7d 0a 00 16 c7 b8 1f 1d 98 9a e8 d7 ba 0b 27 c4 72 a3 ff 98 58 dd 54 00 b0 38 dc 6b ad bd ce 46 1b 75 17 4e a8 15 b6 f1 8e 5b 7b 7c 8f 02 80 c5 31 e9 e9 c7 f2 9e 4e eb 2e 9c 30 d7 5c e3 67 67 e3 87 15 80 24 dc b0 7d 9b a8 9f f7
                                          Data Ascii: PNGIHDR8^C,sIDATxUGEPPQ>7fuv3j2}oQ&NY)1/X5f!U}ZMa:sC*?LbWvV?`q*,c}'rXT8kFuN[{|1N.0\gg$}
                                          2024-09-27 04:11:18 UTC2372INData Raw: 17 db 56 ea b5 de 7c 54 01 82 13 b4 13 a3 df 9e bb 57 5a ea 55 90 7a 91 7a 01 82 9b 37 f5 1a a7 9d 9e b4 d4 6b 42 ea 15 6c e5 15 4d ea 85 e0 b6 3d 52 af 1d 7c d5 8b d4 8b d4 0b 10 dc 7c 13 9d 7a 9d a9 bb 74 82 a5 5e 76 f5 7e 05 08 4e cc b2 0e a9 17 23 f5 82 65 14 9c 4f bd 26 59 57 5e ea 65 1b 2f 91 7a 91 7a 01 82 9b 3f f5 1a 1e da a7 04 51 fe 92 91 7a 85 5a 74 9e d4 0b c1 5d 76 a4 5e bb 9b 7a 95 8f 4d a4 5e a4 5e 80 e0 e6 18 a9 17 db 41 ea b5 de 38 a8 00 c1 95 23 f5 22 f5 5a d6 d4 ab 7c a5 47 01 82 93 92 7a 8d b2 ce 1b d2 52 2f d7 d3 8f 90 7a 91 7a 01 82 23 f5 62 8b ba e6 de 25 f5 42 70 f2 52 af a1 ac 77 a0 ca 6b 82 d4 2b 5c ea 35 9e 5d d3 0a 10 dc 7f ec dd cf 6f 14 65 1c c7 f1 0d 31 91 83 f1 47 21 a1 4d 08 86 7a a0 b5 3f 02 6d a0 76 66 ab 40 e2 01 54 64
                                          Data Ascii: V|TWZUzz7kBlM=R||zt^v~N#eO&YW^e/zz?QzZt]v^zM^^A8#"Z|GzR/zz#b%BpRwk+\5]oe1G!Mz?mvf@Td
                                          2024-09-27 04:11:18 UTC538INData Raw: 55 e6 d4 eb 87 42 6a 05 91 49 48 bd 3c 2b 72 df b3 a2 13 3c 95 7a 84 00 00 84 e8 4e b5 8a d4 ab 8c a9 95 f6 f2 92 91 7a f9 76 e4 7b 9e 89 36 11 00 c0 c6 d4 cb 5d 4c 66 77 95 5a bd d3 04 61 95 9c 7a 1d 2e 39 f5 f2 ac c8 8a 6f 1b ef f2 6c ea 31 02 00 d8 9c d5 db 89 57 45 ea 55 42 6a a5 bd a4 a4 a4 5e 96 f1 23 cf c4 8e 11 00 40 f1 a9 17 73 cc 2b 45 a6 56 da 8b 49 46 ea e5 23 b5 02 20 b4 d4 2b 48 ad b4 97 51 c8 a9 17 52 2b 00 c2 84 2f a7 6a 45 ea f5 af d4 4a 7b 01 49 49 bd 82 d4 6a b2 f7 69 02 00 28 5f ea e5 2d 99 23 ec eb d7 7e 73 47 f7 43 3c 15 1e 33 f7 51 2f dd 76 17 a9 15 00 21 c0 b3 b1 47 7d db 38 ef a5 5b 7f 67 43 fb b4 17 4e a5 c7 ce 37 52 76 33 7e cf 9d 4f 0c 73 8e 2a 01 80 b2 c1 27 8d 06 df 8a 7c fb 8f ff 7f 0a 3f 9b dc 7e 14 0a a1 6f a8 86 b2 ab 1d
                                          Data Ascii: UBjIH<+r<zNzv{6]LfwZaz.9ol1WEUBj^#@s+EVIF# +HQR+/jEJ{IIji(_-#~sGC<3Q/v!G}8[gCN7Rv3~Os*'|?~o
                                          2024-09-27 04:11:18 UTC4744INData Raw: fb 17 7b f7 fb da 46 1d c7 01 fc 0b a2 cc 47 fa a0 32 95 6e 20 1b 52 d4 a9 38 0a e6 2e 1d 41 e6 64 8b 8c e4 1b 03 e2 83 75 cb 5d 22 38 0a f6 89 bf 40 d8 03 99 20 13 d4 51 05 a9 32 1c 6e f8 60 74 6e ab 5b bb 4b 22 52 e8 36 ee cf b1 59 ee 72 b7 af fd 56 6f 86 49 b7 a5 cd 7d 3f ee 3e ef 37 bc ff 84 be 49 7a f7 ca 67 4b ec 58 1f c4 86 ee 01 e8 9f e7 0e 4b db 30 6a ff 34 9c 1e f3 c3 4b 07 0d dd c3 90 d7 f4 cf d3 eb 9f a9 17 08 92 f5 28 a7 f0 42 e4 58 73 04 87 4f f4 c1 15 de 9f e6 ca 5b fd 70 26 4f 74 d1 4c fe a4 0f 0e 09 04 c9 2c b5 72 ac f7 6e 39 d6 75 d2 4b ea 93 e3 da 55 f2 a4 56 e7 8b a4 f7 68 f5 c9 c8 c8 03 f5 42 32 16 e5 e4 76 26 d4 8a bc fd d4 ab 38 c2 90 5a d1 57 53 2f d5 06 f5 42 32 46 ad 28 cb 92 7a 69 6a 75 6e 3f f5 a0 81 7a 21 0c a8 15 51 59 52 2f
                                          Data Ascii: {FG2n R8.Adu]"8@ Q2n`tn[K"R6YrVoI}?>7IzgKXK0j4K(BXsO[p&OtL,rn9uKUVhB2v&8ZWS/B2F(zijun?z!QYR/
                                          2024-09-27 04:11:18 UTC5930INData Raw: 26 40 ad 10 05 a2 63 81 e5 02 53 2f a2 56 c2 8f 55 11 a8 17 a8 15 a2 be e8 63 81 2b 15 53 be 26 6d 7c 07 62 d6 44 d4 2b 0f 6a 25 fc 40 95 9c 7a 11 b5 ba 6c ab 92 10 44 c9 54 44 03 2c d3 98 ff 2b 63 ec fc 0b 5a a0 5e b2 27 71 2c 07 6a 25 fc 28 29 41 bd 8e 66 a8 17 a8 15 a2 a2 81 a3 ea a3 fe e0 ea 98 4f 13 14 c6 38 78 a7 f1 b1 d4 cb 79 71 81 5a 09 3f 46 5c a8 57 c8 16 04 b5 42 b8 0d 1c 55 3f 15 38 50 71 cb f7 ac 26 a8 97 27 fe 4d 16 b5 12 7e 80 4a 45 bd fa 32 d4 0b d4 0a 51 d7 c0 d1 69 6e bc 62 3a 50 a5 05 ea d5 e2 1a dc b7 fe d0 8e 19 d1 47 87 47 5b 8e 34 4d 07 47 77 bf 2b 21 88 7a 06 8e 3a cc 2a 63 fe 4f 57 44 ce 96 e5 53 ae 54 c4 b4 78 3e 68 7f 2f ed 19 a3 89 0b 56 d6 72 78 93 f0 83 53 d2 76 ed 66 f2 b9 18 33 78 13 d7 0c ee e4 56 29 95 5a 24 21 88 5a 06
                                          Data Ascii: &@cS/VUc+S&m|bD+j%@zlDTD,+cZ^'q,j%()AfO8xyqZ?F\WBU?8Pq&'M~JE2Qinb:PGG[4MGw+!z:*cOWDSTx>h/VrxSvf3xV)Z$!Z
                                          2024-09-27 04:11:18 UTC1896INData Raw: a1 6c 2e 59 af 42 ad b8 30 37 70 fa 8f fa b3 e7 fe 3c 9b 63 50 ab 44 9c e7 2c 0f ba b3 ef e6 d6 27 f7 e4 32 b0 91 72 e3 15 dd a9 95 ba 6b fc 5c bc bc 56 cc 4d ae ef c9 b1 bb a8 95 0b b5 52 71 83 9e 73 71 68 c5 39 08 b5 e2 c2 5e a1 e2 4f 8a 7f 06 39 b6 45 ad 4c 77 e6 9c ee 91 51 71 86 eb 78 86 57 fd 78 6c 7d fe fe ac 50 ab 7f d9 bb 7f 1f 29 ca 38 8e e3 4f 27 05 85 40 21 d8 40 61 02 3b b3 a0 dc ed ad 21 21 f1 b4 13 08 d0 a0 a2 a5 b1 07 85 8e 1f 4a 47 20 16 16 88 36 fc 38 6e 66 33 f3 cc 12 04 4d e4 4c 4e 13 ee 76 66 ee 12 2b 12 b3 cf 5e 16 e3 3f e2 3d 5e b1 e3 59 3a f0 1d 9e e7 fd 49 3e 7f c2 7e 76 76 e6 79 cd 4e cf 9b 87 be 8f 8c 44 3b d1 70 a1 33 67 66 15 99 24 2c fb 50 2b a1 06 a5 d6 07 56 fa 6d 67 a8 55 04 b5 92 ab b9 7e 28 f9 6b bb 22 1b 79 eb 77 a8 95
                                          Data Ascii: l.YB07p<cPD,'2rk\VMRqsqh9^O9ELwQqxWxl}P)8O'@!@a;!!JG 68nf3MLNvf+^?=^Y:I>~vvyND;p3gf$,P+VmgU~(k"yw
                                          2024-09-27 04:11:18 UTC8302INData Raw: dd 81 50 e6 c7 07 35 1c 02 e7 05 ea d5 34 75 28 0d 6a 85 81 5a 21 70 4b bf 3d f1 fa 51 af e2 a1 53 32 51 ab 60 d6 dc 00 6a 45 16 b7 1c a8 15 02 b7 18 ea 05 6a 75 fd ff 6a b5 57 f9 c8 80 5a e1 a8 02 e7 0a f5 7a ab 4a bd 5c a1 56 b2 7c fc d5 c7 ad 47 41 ad 40 ad 70 c4 81 73 95 7a 4d 0c d5 4c ad 5a 26 27 96 c9 41 ad 7e 05 b5 22 a6 56 4f 1c 3c 77 97 86 43 e0 c4 28 a9 97 a0 56 73 7f 77 80 5a 61 6e 50 2b 3d 37 db a1 e1 10 38 e7 88 a8 97 88 5b 5e 2a 6a 65 58 af 82 5a 91 51 ab f7 40 ad 10 b8 a5 9d a0 5e 1f 57 a9 17 a8 15 56 af 6f 6d 27 41 ad 10 38 aa 39 a9 97 94 d4 4a 37 4a bb 40 ad 40 ad 70 8a 06 ce 49 bd 62 43 2f ed 97 85 5a 05 33 a5 87 40 ad e8 a8 55 70 d4 7a 06 d4 0a 81 f3 c4 3a 62 2b f8 37 cf 07 f9 df a9 30 af 24 c3 1f d8 af ac b9 07 d4 0a ab 71 07 f4 dc ec
                                          Data Ascii: P54u(jZ!pK=QS2Q`jEjujWZzJ\V|GA@pszMLZ&'A~"VO<wC(VswZanP+=78[^*jeXZQ@^WVom'A89J7J@@pIbC/Z3@Upz:b+70$q
                                          2024-09-27 04:11:18 UTC4811INData Raw: 9f b7 ea 7c f1 4f 82 e0 76 a6 5e af dc 6d 1c 16 60 94 81 5a 38 4e 6a 65 6a 72 3d 69 79 8b 79 2e f8 eb 66 5c 05 47 ea 65 27 f9 d2 d2 93 a4 56 06 a7 16 96 fb 51 8d c3 b7 c9 16 9c 5e f0 35 a9 17 a9 95 1b 93 bd b4 2d 3f ca a3 79 1e 9f 72 45 70 3a f5 9a 59 0f 5e 12 50 2a 5b e1 bb ef 90 5a 99 59 a6 a4 9f b4 16 a6 04 38 28 38 9d 7a 6d 06 5f 92 7a 95 94 5a 29 ef 3b d7 25 63 28 a6 bf 3f e8 c8 cf f3 db 9f f1 b9 76 59 70 3b 53 af d9 5e a3 22 60 5f c8 94 7c 83 d4 ca cc b2 50 fe 92 b6 6a 5c 42 81 e0 48 bd f6 9b 3c 22 b5 32 fc 93 f4 42 de a8 f3 df 32 82 23 f5 22 b5 9a ac d4 2a 53 ef bd 26 00 c1 0d 9d 7a f5 48 bd 86 4e ad 3a de 79 52 2b 33 cb 94 f7 0d a9 15 82 23 f5 22 b5 9a ac 75 48 ad 10 dc 3e a5 5e 33 f1 0a a9 d7 bf 53 ab b6 f7 29 a9 95 a1 29 f9 03 a9 15 82 23 f5 22
                                          Data Ascii: |Ov^m`Z8Njejr=iyy.f\Ge'VQ^5-?yrEp:Y^P*[ZY8(8zm_zZ);%c(?vYp;S^"`_|Pj\BH<"2B2#"*S&zHN:yR+3#"uH>^3S))#"


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          19192.168.2.749754148.66.1.824434216C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-09-27 04:11:19 UTC587OUTGET /tip.png HTTP/1.1
                                          Host: 365kkf.cc
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                          Sec-Fetch-Site: same-origin
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: image
                                          Referer: https://365kkf.cc/android_down.html
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-09-27 04:11:19 UTC208INHTTP/1.1 404 Not Found
                                          Content-Length: 552
                                          Content-Type: text/html; charset=utf-8
                                          Date: Fri, 27 Sep 2024 04:11:19 GMT
                                          X-Cache: BYPASS, Status: 404
                                          X-Request-Id: 1839518154817015808
                                          Connection: close
                                          2024-09-27 04:11:19 UTC552INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72
                                          Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>openresty</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chr


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          20192.168.2.749755148.66.1.824434216C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-09-27 04:11:19 UTC350OUTGET /static/qrcode.png HTTP/1.1
                                          Host: 365kkf.cc
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-09-27 04:11:34 UTC211INHTTP/1.1 200 OK
                                          Accept-Ranges: bytes
                                          Content-Length: 357
                                          Content-Type: image/png
                                          Date: Fri, 27 Sep 2024 04:11:34 GMT
                                          X-Cache: BYPASS, Content-Length
                                          X-Request-Id: 1839518154796044288
                                          Connection: close
                                          2024-09-27 04:11:34 UTC357INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 6f 00 00 00 6f 01 03 00 00 00 d8 0b 0c 23 00 00 00 06 50 4c 54 45 ff ff ff 00 00 00 55 c2 d3 7e 00 00 01 1a 49 44 41 54 38 8d d5 d4 b1 8d c4 20 10 05 d0 6f 11 90 41 03 96 b6 0d 32 5a f2 55 60 dc 80 dd 12 19 6d 20 d1 80 9d 11 a0 9d 1b d6 da bd 0c 48 2e 58 64 59 7a 48 98 99 f1 00 f0 8d 43 13 39 23 9c 14 44 b1 4b 05 b1 f9 79 a2 e4 30 40 9b 76 89 c5 88 23 0f 71 f3 45 c9 7f 20 84 b3 e9 29 c5 27 c8 06 39 df dd 24 7e 3e e9 37 58 97 4b fc e4 bf 62 36 a8 33 3d 11 f9 ed cc 08 e3 1a ca 9a 39 91 d8 67 78 ec 36 91 17 a7 1d 61 e1 5d 0e 9f ae 80 2e 81 74 5a fe f5 b4 85 d8 a5 b2 80 15 57 16 5b ee 93 a3 a2 3c d7 e2 cb 01 66 2c 16 2b 07 76 07 d9 24 4c dd 42 fb c7 bd b6 cd 89 b0 c8 a2 3d 9d a6 4f 05 ee d8 e4 cc 3b df
                                          Data Ascii: PNGIHDRoo#PLTEU~IDAT8 oA2ZU`m H.XdYzHC9#DKy0@v#qE )'9$~>7XKb63=9gx6a].tZW[<f,+v$LB=O;


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          21192.168.2.749756148.66.1.824434216C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-09-27 04:11:19 UTC357OUTGET /static/41-1530778231.png HTTP/1.1
                                          Host: 365kkf.cc
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-09-27 04:11:20 UTC282INHTTP/1.1 200 OK
                                          Accept-Ranges: bytes
                                          Age: 1
                                          Content-Length: 16200
                                          Content-Type: image/png
                                          Date: Fri, 27 Sep 2024 04:11:18 GMT
                                          ETag: "1727410278"
                                          Last-Modified: Fri, 27 Sep 2024 04:11:18 GMT
                                          X-Cache: HIT, server, disk
                                          X-Request-Id: 1839518147569258496
                                          Connection: close
                                          2024-09-27 04:11:20 UTC904INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 06 00 00 00 39 64 36 d2 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 07 74 49 4d 45 07 e8 05 0c 0b 0d 0f 9d b1 8f ba 00 00 3e 28 49 44 41 54 78 da ed bd 77 9c 24 47 7d f7 ff ae ee 9e 3c b3 39 de ee dd ed dd ed 45 dd e9 a4 0b ca 28 23 40 08 81 44 10 16 41 08 63 13 6c 0c 18 1e 1c 1e 92 8d fd d8 18 30 60 11 6c 82 88 02 23 8c 84 24 24 21 24 a1 7c 87 a4 53 be a4 0b 7b b7 b7 b7 bb b7 39 cc 4e 9e ee fa fd d1 33 3d d5 3d 3d bb ab 93 7f 2f ff 7e 3c aa d7 6b b7 bb ab ab aa ab eb f3 cd 55 d5 23 58 64 8a bf ed 22 b0 2c d0 75 3b c3 b2 34 74 7d 15
                                          Data Ascii: PNGIHDRxx9d6 cHRMz&u0`:pQ<bKGDtIME>(IDATxw$G}<9E(#@DAcl0`l#$$!$|S{9N3===/~<kU#Xd",u;4t}
                                          2024-09-27 04:11:20 UTC2372INData Raw: 1f ae 6b f7 7b 2a a0 ab 84 5e 83 83 25 10 0a e8 1c 1d 9e e6 40 ff 18 87 8e 4d 60 99 92 8b cf e8 e5 75 e7 ac e3 a2 ed bd d4 c7 c3 3c 7b 60 88 6c be 78 b2 dc bc 04 38 1b 38 54 fa ab 02 d9 01 d8 01 57 40 89 73 bf 82 10 dd d5 86 94 57 24 ab 7a 58 d1 7d 7e 9c e9 c7 cd 2a 58 2a b7 fa e9 60 45 af 3a e2 da 5b 86 4a 5b f6 b9 56 01 48 68 ca 51 01 ab 5c bf 5c d7 01 10 04 5a e9 e8 0f 32 02 b4 c9 24 22 57 70 f2 a5 94 04 0c 9d 77 5d be 95 eb df b8 8d 15 4b 9a d8 b4 ba 93 ee f6 7a 8e 0c 4e 32 31 93 a6 bb bd 81 35 cb 5b 19 1c 9d a5 ef f8 24 85 a2 79 b2 20 b7 94 38 f9 79 4a ee 94 0a b2 ee 02 d7 4e 67 61 8b e5 95 2e 70 fd 74 6a 4d 3d ec 27 2a 45 cd 76 5c c0 6b fe 9c 2a 14 03 0c 3f 71 5d eb 7c c1 3f fc f3 7c 44 b4 63 78 79 c0 d6 66 d2 88 74 8e b2 31 1e 0e 06 88 84 0c 96 76
                                          Data Ascii: k{*^%@M`u<{`lx88TW@sW$zX}~*X*`E:[J[VHhQ\\Z2$"Wpw]KzN215[$y 8yJNga.ptjM='*Ev\k*?q]|?|Dcxyft1v
                                          2024-09-27 04:11:20 UTC538INData Raw: b9 83 ec 3e c6 12 0b 88 e1 79 5c 23 87 68 4a 04 35 df a4 89 94 12 69 59 f6 00 6b 54 c2 a6 2a c7 7a 8e 8e 19 21 55 02 50 58 71 be 24 05 42 48 17 e7 4a d5 98 52 8e 11 3d 40 4f 7d 33 5b 3a 7a d8 b6 a4 87 2d 9d 3d f4 34 b6 12 09 04 01 b8 35 fb 1b 8a 73 29 f4 70 d8 6e 2b 1a c2 5a d3 8d 88 85 d1 8e 8d 42 69 d6 c9 92 92 89 d9 34 86 a6 71 cf ce 17 69 48 44 d0 34 c1 6c 2a cb b5 af 3b 9d e9 64 86 5f dc f7 3c 57 5f bc 91 ee 8e 06 96 2f 69 24 95 c9 f3 6f 3f 7b 8c a7 f7 0f 2e 24 9a 2b 8c e2 02 81 6a 40 d5 bc 93 07 d7 ad 83 17 33 4b 52 b6 03 84 77 ee d6 65 78 95 81 54 8e 2e ae 5e e8 39 1e b1 5c 6e 47 4a bb 7a c9 a8 2a af b5 6b 8e c4 f8 df e7 5e c1 45 3d eb 69 89 c6 09 19 81 aa 16 cd 7c de 5e 5e ac be 63 c0 40 2e 6b c7 aa 8f 21 8e 8d 22 c6 67 a0 50 44 13 02 4b 4a 76 be
                                          Data Ascii: >y\#hJ5iYkT*z!UPXq$BHJR=@O}3[:z-=45s)pn+ZBi4qiHD4l*;d_<W_/i$o?{.$+j@3KRwexT.^9\nGJz*k^E=i|^^c@.k!"gPDKJv
                                          2024-09-27 04:11:20 UTC4744INData Raw: 91 a2 d9 e1 f6 32 90 54 83 ab 3e 6f fe 51 b2 ad 6e 61 1b 36 41 dd 20 a8 07 90 02 72 c5 02 45 24 ba a6 44 9b aa ac 68 f7 33 24 12 4b 4a 74 a1 11 36 0c 74 a1 21 91 14 4c 93 9c 69 87 fb b4 72 7b 8e ff 2b 90 42 62 5a 76 5d d3 83 b7 5f b2 a4 85 29 2d 8a 52 2a b6 6a c9 e6 b0 2a bd 11 c1 00 b2 bd d1 06 3a 95 b1 b9 79 32 89 48 e7 28 e4 8b 4c cd a6 41 c2 63 cf 1e e5 87 77 ec 62 60 64 1a 29 6b c6 9e 1d fa 29 8f b1 d4 35 a4 a1 d9 22 5a 8d bb 7a 01 17 1e c0 17 a7 87 a9 c1 b9 8b d7 c1 52 d8 7f 5d 75 0d 5c b8 7c 3d 1b db ba a8 0f 45 b1 90 8c a5 66 79 76 74 80 9d 43 7d 8c e5 d2 b6 c1 a1 72 33 15 eb d7 42 12 d4 74 56 d4 37 73 7a eb 52 7a 1b 5a 69 8d 24 08 19 06 96 65 91 cc 67 19 9c 9b 66 f7 f8 10 cf 8d 1e 67 32 97 ae bc 87 94 84 34 83 4b 97 ad a3 2e 14 a1 29 14 a1 29 1c
                                          Data Ascii: 2T>oQna6A rE$Dh3$KJt6t!Lir{+BbZv]_)-R*j*:y2H(LAcwb`d)k)5"ZzR]u\|=EfyvtC}r3BtV7szRzZi$egfg24K.))
                                          2024-09-27 04:11:20 UTC5930INData Raw: dd 4a a1 ab 9d ba b0 46 6f 68 bc e6 33 74 0d 3e 7d e1 28 ab 5a 87 88 06 7c 74 7a 42 e3 da c6 a7 b8 7f 7a 15 ff 31 ba 8d 17 8b 1d a5 cf 25 2c 00 88 25 b8 72 e3 1c 17 ad db 81 6e 68 48 29 98 2e 84 79 7e b6 99 7b 46 97 f3 c0 78 17 49 19 fa 6f 1c ad 97 9e 4e 82 83 e1 65 81 ac c6 32 4a 91 99 98 5e 60 63 7c cc 1e fc 4a ac af 7a 3c 25 8c 4c 6b dc b7 3f cc 0d 8f b7 d2 17 5f 43 b4 ab 9d a0 01 ad c6 5c cd 47 86 03 92 4d 4b b2 a5 67 fb fb c1 4d 46 8a b7 b6 3c 4f 4f 60 9c 4f 1d b9 80 bd d6 f2 45 7d 13 23 12 b0 88 04 73 0e 77 b6 04 53 f4 c6 27 b8 ac f5 28 b7 1d ef e1 cb 07 37 33 64 36 30 7f 53 7e 01 1e cf ed 93 4c 9a 7f 0b 0b b4 f8 52 1f 38 0f 68 95 22 65 ff ad b6 0a b0 2c d8 37 1c e0 bf 5e 6c a5 bf 69 23 91 b5 bd e8 d1 28 1a 92 b0 58 78 09 0d d8 ee 98 69 e1 e3 86 d8
                                          Data Ascii: JFoh3t>}(Z|tzBz1%,%rnhH).y~{FxIoNe2J^`c|Jz<%Lk?_C\GMKgMF<OO`OE}#swS'(73d60S~LR8h"e,7^li#(Xxi
                                          2024-09-27 04:11:20 UTC1712INData Raw: 95 62 7c 6a 62 de 67 b5 b7 b4 61 e8 46 95 e1 26 a5 64 fb a6 cd fc d5 9f 7c 88 e7 f6 ef e3 cb 37 fe 3b 33 73 c9 79 db 6a aa 6f 60 e3 9a 75 ec 39 74 80 83 fd 47 16 f5 ae cb 3a 3a 59 b5 6c 39 0f fc 7e 07 13 d3 53 f3 96 1d 99 18 e3 b1 a7 9e 60 fd aa 5e da 9b 9a 31 4d 93 83 fd 47 68 6a 68 a0 ad a9 85 d6 a6 66 5e 7b de 85 ec 78 fa 49 9e da f3 3c bf db f9 28 17 9d 75 0e 4b 3b 96 d0 d2 d4 44 5b 53 33 7d c7 fa ab de f5 25 a4 17 81 bb a1 12 aa 7c 1e b8 f5 a5 b4 60 9a 26 bf ba ff 1e be f8 bd 6f 91 f4 0c 68 22 16 47 08 c1 6c ca fe 02 ac ae db 8b e7 b2 3e bf e3 9b ce 66 08 e8 86 13 71 ca e5 73 a4 7d 5e 6c 78 7c 04 09 2e 83 0e 2a 2b 8d 5e 7f e1 a5 fc d9 3b ae e3 b6 fb 7f cb 77 6e be a9 da 20 53 52 38 14 e2 ca 8b 2f 23 39 97 e4 3b 37 df c4 5c ca df a0 31 4d 93 fe c1 e3
                                          Data Ascii: b|jbgaF&d|7;3syjo`u9tG::Yl9~S`^1MGhjhf^{xI<(uK;D[S3}%|`&oh"Gl>fqs}^lx|.*+^;wn SR8/#9;7\1M


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          22192.168.2.749760148.66.1.824434216C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-09-27 04:11:30 UTC571OUTGET /static/d_icomoon.ttf?ts9lih HTTP/1.1
                                          Host: 365kkf.cc
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          Origin: https://365kkf.cc
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: */*
                                          Sec-Fetch-Site: same-origin
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: font
                                          Referer: https://365kkf.cc/static/download.css
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-09-27 04:11:30 UTC195INHTTP/1.1 404 Not Found
                                          Content-Length: 552
                                          Content-Type: text/html; charset=utf-8
                                          Date: Fri, 27 Sep 2024 04:11:30 GMT
                                          X-Cache: BYPASS
                                          X-Request-Id: 1839518201663197184
                                          Connection: close
                                          2024-09-27 04:11:30 UTC552INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72
                                          Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>openresty</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chr


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          23192.168.2.749761148.66.1.824434216C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-09-27 04:11:31 UTC572OUTGET /static/d_icomoon.woff?ts9lih HTTP/1.1
                                          Host: 365kkf.cc
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          Origin: https://365kkf.cc
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: */*
                                          Sec-Fetch-Site: same-origin
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: font
                                          Referer: https://365kkf.cc/static/download.css
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-09-27 04:11:47 UTC208INHTTP/1.1 404 Not Found
                                          Content-Length: 552
                                          Content-Type: text/html; charset=utf-8
                                          Date: Fri, 27 Sep 2024 04:11:47 GMT
                                          X-Cache: BYPASS, Status: 404
                                          X-Request-Id: 1839518209040977920
                                          Connection: close
                                          2024-09-27 04:11:47 UTC552INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72
                                          Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>openresty</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chr


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          24192.168.2.749766151.101.2.1374434216C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-09-27 04:11:41 UTC563OUTGET /ui/1.13.2/themes/base/jquery-ui.css HTTP/1.1
                                          Host: code.jquery.com
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: text/css,*/*;q=0.1
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: style
                                          Referer: https://365ckk.com:8989/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-09-27 04:11:41 UTC580INHTTP/1.1 200 OK
                                          Connection: close
                                          Content-Length: 36099
                                          Server: nginx
                                          Content-Type: text/css
                                          Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                          ETag: "28feccc0-8d03"
                                          Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                          Access-Control-Allow-Origin: *
                                          Cross-Origin-Resource-Policy: cross-origin
                                          Via: 1.1 varnish, 1.1 varnish
                                          Accept-Ranges: bytes
                                          Age: 979444
                                          Date: Fri, 27 Sep 2024 04:11:41 GMT
                                          X-Served-By: cache-lga21933-LGA, cache-ewr-kewr1740065-EWR
                                          X-Cache: HIT, HIT
                                          X-Cache-Hits: 77, 0
                                          X-Timer: S1727410301.443985,VS0,VE1
                                          Vary: Accept-Encoding
                                          2024-09-27 04:11:41 UTC1378INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 55 49 20 2d 20 76 31 2e 31 33 2e 32 20 2d 20 32 30 32 32 2d 30 37 2d 31 34 0a 2a 20 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 75 69 2e 63 6f 6d 0a 2a 20 49 6e 63 6c 75 64 65 73 3a 20 63 6f 72 65 2e 63 73 73 2c 20 61 63 63 6f 72 64 69 6f 6e 2e 63 73 73 2c 20 61 75 74 6f 63 6f 6d 70 6c 65 74 65 2e 63 73 73 2c 20 6d 65 6e 75 2e 63 73 73 2c 20 62 75 74 74 6f 6e 2e 63 73 73 2c 20 63 6f 6e 74 72 6f 6c 67 72 6f 75 70 2e 63 73 73 2c 20 63 68 65 63 6b 62 6f 78 72 61 64 69 6f 2e 63 73 73 2c 20 64 61 74 65 70 69 63 6b 65 72 2e 63 73 73 2c 20 64 69 61 6c 6f 67 2e 63 73 73 2c 20 64 72 61 67 67 61 62 6c 65 2e 63 73 73 2c 20 72 65 73 69 7a 61 62 6c 65 2e 63 73 73 2c 20 70 72 6f 67 72 65 73 73 62 61 72 2e 63 73 73 2c 20 73 65 6c 65 63 74 61
                                          Data Ascii: /*! jQuery UI - v1.13.2 - 2022-07-14* http://jqueryui.com* Includes: core.css, accordion.css, autocomplete.css, menu.css, button.css, controlgroup.css, checkboxradio.css, datepicker.css, dialog.css, draggable.css, resizable.css, progressbar.css, selecta
                                          2024-09-27 04:11:41 UTC1378INData Raw: 65 78 74 75 72 65 53 68 61 64 6f 77 3d 66 6c 61 74 26 62 67 49 6d 67 4f 70 61 63 69 74 79 53 68 61 64 6f 77 3d 30 26 6f 70 61 63 69 74 79 53 68 61 64 6f 77 3d 33 30 26 74 68 69 63 6b 6e 65 73 73 53 68 61 64 6f 77 3d 35 70 78 26 6f 66 66 73 65 74 54 6f 70 53 68 61 64 6f 77 3d 30 70 78 26 6f 66 66 73 65 74 4c 65 66 74 53 68 61 64 6f 77 3d 30 70 78 26 63 6f 72 6e 65 72 52 61 64 69 75 73 53 68 61 64 6f 77 3d 38 70 78 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 3b 20 4c 69 63 65 6e 73 65 64 20 4d 49 54 20 2a 2f 0a 0a 2f 2a 20 4c 61 79 6f 75 74 20 68 65 6c 70 65 72 73 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d
                                          Data Ascii: extureShadow=flat&bgImgOpacityShadow=0&opacityShadow=30&thicknessShadow=5px&offsetTopShadow=0px&offsetLeftShadow=0px&cornerRadiusShadow=8px* Copyright jQuery Foundation and other contributors; Licensed MIT *//* Layout helpers--------------------------
                                          2024-09-27 04:11:41 UTC1378INData Raw: 0a 09 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 7d 0a 0a 2f 2a 20 4d 69 73 63 20 76 69 73 75 61 6c 73 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2a 2f 0a 0a 2f 2a 20 4f 76 65 72 6c 61 79 73 20 2a 2f 0a 2e 75 69 2d 77 69 64 67 65 74 2d 6f 76 65 72 6c 61 79 20 7b 0a 09 70 6f 73 69 74 69 6f 6e 3a 20 66 69 78 65 64 3b 0a 09 74 6f 70 3a 20 30 3b 0a 09 6c 65 66 74 3a 20 30 3b 0a 09 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 09 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 7d 0a 2e 75 69 2d 61 63 63 6f 72 64 69 6f 6e 20 2e 75 69 2d 61 63 63 6f 72 64 69 6f 6e 2d 68 65 61 64 65 72 20 7b 0a 09 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 09 63 75 72 73 6f 72 3a 20 70 6f 69 6e 74 65 72 3b 0a 09 70 6f 73
                                          Data Ascii: display: block;}/* Misc visuals----------------------------------*//* Overlays */.ui-widget-overlay {position: fixed;top: 0;left: 0;width: 100%;height: 100%;}.ui-accordion .ui-accordion-header {display: block;cursor: pointer;pos
                                          2024-09-27 04:11:41 UTC1378INData Raw: 75 69 2d 6d 65 6e 75 2d 69 63 6f 6e 20 7b 0a 09 6c 65 66 74 3a 20 61 75 74 6f 3b 0a 09 72 69 67 68 74 3a 20 30 3b 0a 7d 0a 2e 75 69 2d 62 75 74 74 6f 6e 20 7b 0a 09 70 61 64 64 69 6e 67 3a 20 2e 34 65 6d 20 31 65 6d 3b 0a 09 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0a 09 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 09 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 6e 6f 72 6d 61 6c 3b 0a 09 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 2e 31 65 6d 3b 0a 09 63 75 72 73 6f 72 3a 20 70 6f 69 6e 74 65 72 3b 0a 09 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 20 6d 69 64 64 6c 65 3b 0a 09 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 09 2d 77 65 62 6b 69 74 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 20 6e 6f 6e 65 3b 0a 09
                                          Data Ascii: ui-menu-icon {left: auto;right: 0;}.ui-button {padding: .4em 1em;display: inline-block;position: relative;line-height: normal;margin-right: .1em;cursor: pointer;vertical-align: middle;text-align: center;-webkit-user-select: none;
                                          2024-09-27 04:11:41 UTC1378INData Raw: 6b 3b 0a 7d 0a 2e 75 69 2d 63 6f 6e 74 72 6f 6c 67 72 6f 75 70 20 3e 20 2e 75 69 2d 63 6f 6e 74 72 6f 6c 67 72 6f 75 70 2d 69 74 65 6d 20 7b 0a 09 66 6c 6f 61 74 3a 20 6c 65 66 74 3b 0a 09 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 30 3b 0a 09 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 30 3b 0a 7d 0a 2e 75 69 2d 63 6f 6e 74 72 6f 6c 67 72 6f 75 70 20 3e 20 2e 75 69 2d 63 6f 6e 74 72 6f 6c 67 72 6f 75 70 2d 69 74 65 6d 3a 66 6f 63 75 73 2c 0a 2e 75 69 2d 63 6f 6e 74 72 6f 6c 67 72 6f 75 70 20 3e 20 2e 75 69 2d 63 6f 6e 74 72 6f 6c 67 72 6f 75 70 2d 69 74 65 6d 2e 75 69 2d 76 69 73 75 61 6c 2d 66 6f 63 75 73 20 7b 0a 09 7a 2d 69 6e 64 65 78 3a 20 39 39 39 39 3b 0a 7d 0a 2e 75 69 2d 63 6f 6e 74 72 6f 6c 67 72 6f 75 70 2d 76 65 72 74 69 63 61 6c 20 3e 20 2e 75 69
                                          Data Ascii: k;}.ui-controlgroup > .ui-controlgroup-item {float: left;margin-left: 0;margin-right: 0;}.ui-controlgroup > .ui-controlgroup-item:focus,.ui-controlgroup > .ui-controlgroup-item.ui-visual-focus {z-index: 9999;}.ui-controlgroup-vertical > .ui
                                          2024-09-27 04:11:41 UTC1378INData Raw: 69 2d 69 63 6f 6e 2d 62 61 63 6b 67 72 6f 75 6e 64 20 7b 0a 09 77 69 64 74 68 3a 20 31 36 70 78 3b 0a 09 68 65 69 67 68 74 3a 20 31 36 70 78 3b 0a 09 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 31 65 6d 3b 0a 09 6f 76 65 72 66 6c 6f 77 3a 20 76 69 73 69 62 6c 65 3b 0a 09 62 6f 72 64 65 72 3a 20 6e 6f 6e 65 3b 0a 7d 0a 2e 75 69 2d 63 68 65 63 6b 62 6f 78 72 61 64 69 6f 2d 72 61 64 69 6f 2d 6c 61 62 65 6c 2e 75 69 2d 63 68 65 63 6b 62 6f 78 72 61 64 69 6f 2d 63 68 65 63 6b 65 64 20 2e 75 69 2d 69 63 6f 6e 2c 0a 2e 75 69 2d 63 68 65 63 6b 62 6f 78 72 61 64 69 6f 2d 72 61 64 69 6f 2d 6c 61 62 65 6c 2e 75 69 2d 63 68 65 63 6b 62 6f 78 72 61 64 69 6f 2d 63 68 65 63 6b 65 64 3a 68 6f 76 65 72 20 2e 75 69 2d 69 63 6f 6e 20 7b 0a 09 62 61 63 6b 67 72 6f 75 6e 64
                                          Data Ascii: i-icon-background {width: 16px;height: 16px;border-radius: 1em;overflow: visible;border: none;}.ui-checkboxradio-radio-label.ui-checkboxradio-checked .ui-icon,.ui-checkboxradio-radio-label.ui-checkboxradio-checked:hover .ui-icon {background
                                          2024-09-27 04:11:41 UTC1378INData Raw: 72 20 73 65 6c 65 63 74 2e 75 69 2d 64 61 74 65 70 69 63 6b 65 72 2d 6d 6f 6e 74 68 2c 0a 2e 75 69 2d 64 61 74 65 70 69 63 6b 65 72 20 73 65 6c 65 63 74 2e 75 69 2d 64 61 74 65 70 69 63 6b 65 72 2d 79 65 61 72 20 7b 0a 09 77 69 64 74 68 3a 20 34 35 25 3b 0a 7d 0a 2e 75 69 2d 64 61 74 65 70 69 63 6b 65 72 20 74 61 62 6c 65 20 7b 0a 09 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 2e 39 65 6d 3b 0a 09 62 6f 72 64 65 72 2d 63 6f 6c 6c 61 70 73 65 3a 20 63 6f 6c 6c 61 70 73 65 3b 0a 09 6d 61 72 67 69 6e 3a 20 30 20 30 20 2e 34 65 6d 3b 0a 7d 0a 2e 75 69 2d 64 61 74 65 70 69 63 6b 65 72 20 74 68 20 7b 0a 09 70 61 64 64 69 6e 67 3a 20 2e 37 65 6d 20 2e 33 65 6d 3b 0a 09 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 09
                                          Data Ascii: r select.ui-datepicker-month,.ui-datepicker select.ui-datepicker-year {width: 45%;}.ui-datepicker table {width: 100%;font-size: .9em;border-collapse: collapse;margin: 0 0 .4em;}.ui-datepicker th {padding: .7em .3em;text-align: center;
                                          2024-09-27 04:11:41 UTC1378INData Raw: 64 61 74 65 70 69 63 6b 65 72 2d 6d 75 6c 74 69 20 2e 75 69 2d 64 61 74 65 70 69 63 6b 65 72 2d 67 72 6f 75 70 2d 6d 69 64 64 6c 65 20 2e 75 69 2d 64 61 74 65 70 69 63 6b 65 72 2d 68 65 61 64 65 72 20 7b 0a 09 62 6f 72 64 65 72 2d 6c 65 66 74 2d 77 69 64 74 68 3a 20 30 3b 0a 7d 0a 2e 75 69 2d 64 61 74 65 70 69 63 6b 65 72 2d 6d 75 6c 74 69 20 2e 75 69 2d 64 61 74 65 70 69 63 6b 65 72 2d 62 75 74 74 6f 6e 70 61 6e 65 20 7b 0a 09 63 6c 65 61 72 3a 20 6c 65 66 74 3b 0a 7d 0a 2e 75 69 2d 64 61 74 65 70 69 63 6b 65 72 2d 72 6f 77 2d 62 72 65 61 6b 20 7b 0a 09 63 6c 65 61 72 3a 20 62 6f 74 68 3b 0a 09 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 3b 0a 7d 0a 0a 2f 2a 20 52 54 4c 20 73 75 70 70 6f 72 74 20 2a 2f 0a 2e 75 69 2d 64
                                          Data Ascii: datepicker-multi .ui-datepicker-group-middle .ui-datepicker-header {border-left-width: 0;}.ui-datepicker-multi .ui-datepicker-buttonpane {clear: left;}.ui-datepicker-row-break {clear: both;width: 100%;font-size: 0;}/* RTL support */.ui-d
                                          2024-09-27 04:11:41 UTC1378INData Raw: 6c 65 20 7b 0a 09 66 6c 6f 61 74 3a 20 6c 65 66 74 3b 0a 09 6d 61 72 67 69 6e 3a 20 2e 31 65 6d 20 30 3b 0a 09 77 68 69 74 65 2d 73 70 61 63 65 3a 20 6e 6f 77 72 61 70 3b 0a 09 77 69 64 74 68 3a 20 39 30 25 3b 0a 09 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 0a 09 74 65 78 74 2d 6f 76 65 72 66 6c 6f 77 3a 20 65 6c 6c 69 70 73 69 73 3b 0a 7d 0a 2e 75 69 2d 64 69 61 6c 6f 67 20 2e 75 69 2d 64 69 61 6c 6f 67 2d 74 69 74 6c 65 62 61 72 2d 63 6c 6f 73 65 20 7b 0a 09 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 09 72 69 67 68 74 3a 20 2e 33 65 6d 3b 0a 09 74 6f 70 3a 20 35 30 25 3b 0a 09 77 69 64 74 68 3a 20 32 30 70 78 3b 0a 09 6d 61 72 67 69 6e 3a 20 2d 31 30 70 78 20 30 20 30 20 30 3b 0a 09 70 61 64 64 69 6e 67 3a 20 31 70 78 3b 0a 09
                                          Data Ascii: le {float: left;margin: .1em 0;white-space: nowrap;width: 90%;overflow: hidden;text-overflow: ellipsis;}.ui-dialog .ui-dialog-titlebar-close {position: absolute;right: .3em;top: 50%;width: 20px;margin: -10px 0 0 0;padding: 1px;
                                          2024-09-27 04:11:41 UTC1378INData Raw: 63 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0a 09 74 6f 75 63 68 2d 61 63 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0a 7d 0a 2e 75 69 2d 72 65 73 69 7a 61 62 6c 65 20 7b 0a 09 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 7d 0a 2e 75 69 2d 72 65 73 69 7a 61 62 6c 65 2d 68 61 6e 64 6c 65 20 7b 0a 09 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 31 70 78 3b 0a 09 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 09 2d 6d 73 2d 74 6f 75 63 68 2d 61 63 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0a 09 74 6f 75 63 68 2d 61 63 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0a 7d 0a 2e 75 69 2d 72 65 73 69 7a 61 62 6c 65 2d 64 69 73 61 62 6c 65 64 20 2e 75 69 2d 72 65 73 69 7a 61 62 6c 65 2d 68 61 6e 64 6c 65 2c 0a 2e 75 69 2d 72 65 73
                                          Data Ascii: ction: none;touch-action: none;}.ui-resizable {position: relative;}.ui-resizable-handle {position: absolute;font-size: 0.1px;display: block;-ms-touch-action: none;touch-action: none;}.ui-resizable-disabled .ui-resizable-handle,.ui-res


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          25192.168.2.749765151.101.2.1374434216C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-09-27 04:11:41 UTC536OUTGET /ui/1.13.2/jquery-ui.js HTTP/1.1
                                          Host: code.jquery.com
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: */*
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: script
                                          Referer: https://365ckk.com:8989/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-09-27 04:11:41 UTC613INHTTP/1.1 200 OK
                                          Connection: close
                                          Content-Length: 529159
                                          Server: nginx
                                          Content-Type: application/javascript; charset=utf-8
                                          Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                          ETag: "28feccc0-81307"
                                          Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                          Access-Control-Allow-Origin: *
                                          Cross-Origin-Resource-Policy: cross-origin
                                          Via: 1.1 varnish, 1.1 varnish
                                          Accept-Ranges: bytes
                                          Age: 1833037
                                          Date: Fri, 27 Sep 2024 04:11:41 GMT
                                          X-Served-By: cache-lga21926-LGA, cache-nyc-kteb1890053-NYC
                                          X-Cache: HIT, HIT
                                          X-Cache-Hits: 260, 0
                                          X-Timer: S1727410301.444103,VS0,VE0
                                          Vary: Accept-Encoding
                                          2024-09-27 04:11:41 UTC1378INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 55 49 20 2d 20 76 31 2e 31 33 2e 32 20 2d 20 32 30 32 32 2d 30 37 2d 31 34 0a 2a 20 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 75 69 2e 63 6f 6d 0a 2a 20 49 6e 63 6c 75 64 65 73 3a 20 77 69 64 67 65 74 2e 6a 73 2c 20 70 6f 73 69 74 69 6f 6e 2e 6a 73 2c 20 64 61 74 61 2e 6a 73 2c 20 64 69 73 61 62 6c 65 2d 73 65 6c 65 63 74 69 6f 6e 2e 6a 73 2c 20 65 66 66 65 63 74 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 62 6c 69 6e 64 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 62 6f 75 6e 63 65 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 63 6c 69 70 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 64 72 6f 70 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 65 78 70 6c
                                          Data Ascii: /*! jQuery UI - v1.13.2 - 2022-07-14* http://jqueryui.com* Includes: widget.js, position.js, data.js, disable-selection.js, effect.js, effects/effect-blind.js, effects/effect-bounce.js, effects/effect-clip.js, effects/effect-drop.js, effects/effect-expl
                                          2024-09-27 04:11:41 UTC1378INData Raw: 20 24 20 29 20 7b 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 0a 24 2e 75 69 20 3d 20 24 2e 75 69 20 7c 7c 20 7b 7d 3b 0a 0a 76 61 72 20 76 65 72 73 69 6f 6e 20 3d 20 24 2e 75 69 2e 76 65 72 73 69 6f 6e 20 3d 20 22 31 2e 31 33 2e 32 22 3b 0a 0a 0a 2f 2a 21 0a 20 2a 20 6a 51 75 65 72 79 20 55 49 20 57 69 64 67 65 74 20 31 2e 31 33 2e 32 0a 20 2a 20 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 75 69 2e 63 6f 6d 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 2e 0a 20 2a 20 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e
                                          Data Ascii: $ ) {"use strict";$.ui = $.ui || {};var version = $.ui.version = "1.13.2";/*! * jQuery UI Widget 1.13.2 * http://jqueryui.com * * Copyright jQuery Foundation and other contributors * Released under the MIT license. * http://jquery.org/licen
                                          2024-09-27 04:11:41 UTC1378INData Raw: 65 3b 0a 09 09 62 61 73 65 20 3d 20 24 2e 57 69 64 67 65 74 3b 0a 09 7d 0a 0a 09 69 66 20 28 20 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 20 70 72 6f 74 6f 74 79 70 65 20 29 20 29 20 7b 0a 09 09 70 72 6f 74 6f 74 79 70 65 20 3d 20 24 2e 65 78 74 65 6e 64 2e 61 70 70 6c 79 28 20 6e 75 6c 6c 2c 20 5b 20 7b 7d 20 5d 2e 63 6f 6e 63 61 74 28 20 70 72 6f 74 6f 74 79 70 65 20 29 20 29 3b 0a 09 7d 0a 0a 09 2f 2f 20 43 72 65 61 74 65 20 73 65 6c 65 63 74 6f 72 20 66 6f 72 20 70 6c 75 67 69 6e 0a 09 24 2e 65 78 70 72 2e 70 73 65 75 64 6f 73 5b 20 66 75 6c 6c 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 20 5d 20 3d 20 66 75 6e 63 74 69 6f 6e 28 20 65 6c 65 6d 20 29 20 7b 0a 09 09 72 65 74 75 72 6e 20 21 21 24 2e 64 61 74 61 28 20 65 6c 65 6d 2c 20 66 75 6c
                                          Data Ascii: e;base = $.Widget;}if ( Array.isArray( prototype ) ) {prototype = $.extend.apply( null, [ {} ].concat( prototype ) );}// Create selector for plugin$.expr.pseudos[ fullName.toLowerCase() ] = function( elem ) {return !!$.data( elem, ful
                                          2024-09-27 04:11:41 UTC1378INData Raw: 74 68 65 20 70 72 6f 74 6f 74 79 70 65 20 74 68 61 74 20 77 65 27 72 65 0a 09 2f 2f 20 69 6e 68 65 72 69 74 69 6e 67 20 66 72 6f 6d 0a 09 62 61 73 65 50 72 6f 74 6f 74 79 70 65 2e 6f 70 74 69 6f 6e 73 20 3d 20 24 2e 77 69 64 67 65 74 2e 65 78 74 65 6e 64 28 20 7b 7d 2c 20 62 61 73 65 50 72 6f 74 6f 74 79 70 65 2e 6f 70 74 69 6f 6e 73 20 29 3b 0a 09 24 2e 65 61 63 68 28 20 70 72 6f 74 6f 74 79 70 65 2c 20 66 75 6e 63 74 69 6f 6e 28 20 70 72 6f 70 2c 20 76 61 6c 75 65 20 29 20 7b 0a 09 09 69 66 20 28 20 74 79 70 65 6f 66 20 76 61 6c 75 65 20 21 3d 3d 20 22 66 75 6e 63 74 69 6f 6e 22 20 29 20 7b 0a 09 09 09 70 72 6f 78 69 65 64 50 72 6f 74 6f 74 79 70 65 5b 20 70 72 6f 70 20 5d 20 3d 20 76 61 6c 75 65 3b 0a 09 09 09 72 65 74 75 72 6e 3b 0a 09 09 7d 0a 09 09
                                          Data Ascii: the prototype that we're// inheriting frombasePrototype.options = $.widget.extend( {}, basePrototype.options );$.each( prototype, function( prop, value ) {if ( typeof value !== "function" ) {proxiedPrototype[ prop ] = value;return;}
                                          2024-09-27 04:11:41 UTC1378INData Raw: 69 74 20 61 6e 64 20 72 65 64 65 66 69 6e 65 20 61 6c 6c 20 6f 66 20 74 68 65 6d 20 73 6f 20 74 68 61 74 20 74 68 65 79 20 69 6e 68 65 72 69 74 20 66 72 6f 6d 0a 09 2f 2f 20 74 68 65 20 6e 65 77 20 76 65 72 73 69 6f 6e 20 6f 66 20 74 68 69 73 20 77 69 64 67 65 74 2e 20 57 65 27 72 65 20 65 73 73 65 6e 74 69 61 6c 6c 79 20 74 72 79 69 6e 67 20 74 6f 20 72 65 70 6c 61 63 65 20 6f 6e 65 0a 09 2f 2f 20 6c 65 76 65 6c 20 69 6e 20 74 68 65 20 70 72 6f 74 6f 74 79 70 65 20 63 68 61 69 6e 2e 0a 09 69 66 20 28 20 65 78 69 73 74 69 6e 67 43 6f 6e 73 74 72 75 63 74 6f 72 20 29 20 7b 0a 09 09 24 2e 65 61 63 68 28 20 65 78 69 73 74 69 6e 67 43 6f 6e 73 74 72 75 63 74 6f 72 2e 5f 63 68 69 6c 64 43 6f 6e 73 74 72 75 63 74 6f 72 73 2c 20 66 75 6e 63 74 69 6f 6e 28 20 69
                                          Data Ascii: it and redefine all of them so that they inherit from// the new version of this widget. We're essentially trying to replace one// level in the prototype chain.if ( existingConstructor ) {$.each( existingConstructor._childConstructors, function( i
                                          2024-09-27 04:11:41 UTC1378INData Raw: 67 65 74 2e 65 78 74 65 6e 64 28 20 7b 7d 2c 20 74 61 72 67 65 74 5b 20 6b 65 79 20 5d 2c 20 76 61 6c 75 65 20 29 20 3a 0a 0a 09 09 09 09 09 09 2f 2f 20 44 6f 6e 27 74 20 65 78 74 65 6e 64 20 73 74 72 69 6e 67 73 2c 20 61 72 72 61 79 73 2c 20 65 74 63 2e 20 77 69 74 68 20 6f 62 6a 65 63 74 73 0a 09 09 09 09 09 09 24 2e 77 69 64 67 65 74 2e 65 78 74 65 6e 64 28 20 7b 7d 2c 20 76 61 6c 75 65 20 29 3b 0a 0a 09 09 09 09 2f 2f 20 43 6f 70 79 20 65 76 65 72 79 74 68 69 6e 67 20 65 6c 73 65 20 62 79 20 72 65 66 65 72 65 6e 63 65 0a 09 09 09 09 7d 20 65 6c 73 65 20 7b 0a 09 09 09 09 09 74 61 72 67 65 74 5b 20 6b 65 79 20 5d 20 3d 20 76 61 6c 75 65 3b 0a 09 09 09 09 7d 0a 09 09 09 7d 0a 09 09 7d 0a 09 7d 0a 09 72 65 74 75 72 6e 20 74 61 72 67 65 74 3b 0a 7d 3b 0a
                                          Data Ascii: get.extend( {}, target[ key ], value ) :// Don't extend strings, arrays, etc. with objects$.widget.extend( {}, value );// Copy everything else by reference} else {target[ key ] = value;}}}}return target;};
                                          2024-09-27 04:11:41 UTC1378INData Raw: 2e 61 70 70 6c 79 28 20 69 6e 73 74 61 6e 63 65 2c 20 61 72 67 73 20 29 3b 0a 0a 09 09 09 09 09 69 66 20 28 20 6d 65 74 68 6f 64 56 61 6c 75 65 20 21 3d 3d 20 69 6e 73 74 61 6e 63 65 20 26 26 20 6d 65 74 68 6f 64 56 61 6c 75 65 20 21 3d 3d 20 75 6e 64 65 66 69 6e 65 64 20 29 20 7b 0a 09 09 09 09 09 09 72 65 74 75 72 6e 56 61 6c 75 65 20 3d 20 6d 65 74 68 6f 64 56 61 6c 75 65 20 26 26 20 6d 65 74 68 6f 64 56 61 6c 75 65 2e 6a 71 75 65 72 79 20 3f 0a 09 09 09 09 09 09 09 72 65 74 75 72 6e 56 61 6c 75 65 2e 70 75 73 68 53 74 61 63 6b 28 20 6d 65 74 68 6f 64 56 61 6c 75 65 2e 67 65 74 28 29 20 29 20 3a 0a 09 09 09 09 09 09 09 6d 65 74 68 6f 64 56 61 6c 75 65 3b 0a 09 09 09 09 09 09 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 0a 09 09 09 09 09 7d 0a 09 09 09 09 7d
                                          Data Ascii: .apply( instance, args );if ( methodValue !== instance && methodValue !== undefined ) {returnValue = methodValue && methodValue.jquery ?returnValue.pushStack( methodValue.get() ) :methodValue;return false;}}
                                          2024-09-27 04:11:41 UTC1378INData Raw: 28 20 65 6c 65 6d 65 6e 74 2c 20 74 68 69 73 2e 77 69 64 67 65 74 46 75 6c 6c 4e 61 6d 65 2c 20 74 68 69 73 20 29 3b 0a 09 09 09 74 68 69 73 2e 5f 6f 6e 28 20 74 72 75 65 2c 20 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2c 20 7b 0a 09 09 09 09 72 65 6d 6f 76 65 3a 20 66 75 6e 63 74 69 6f 6e 28 20 65 76 65 6e 74 20 29 20 7b 0a 09 09 09 09 09 69 66 20 28 20 65 76 65 6e 74 2e 74 61 72 67 65 74 20 3d 3d 3d 20 65 6c 65 6d 65 6e 74 20 29 20 7b 0a 09 09 09 09 09 09 74 68 69 73 2e 64 65 73 74 72 6f 79 28 29 3b 0a 09 09 09 09 09 7d 0a 09 09 09 09 7d 0a 09 09 09 7d 20 29 3b 0a 09 09 09 74 68 69 73 2e 64 6f 63 75 6d 65 6e 74 20 3d 20 24 28 20 65 6c 65 6d 65 6e 74 2e 73 74 79 6c 65 20 3f 0a 0a 09 09 09 09 2f 2f 20 45 6c 65 6d 65 6e 74 20 77 69 74 68 69 6e 20 74 68 65 20 64
                                          Data Ascii: ( element, this.widgetFullName, this );this._on( true, this.element, {remove: function( event ) {if ( event.target === element ) {this.destroy();}}} );this.document = $( element.style ?// Element within the d
                                          2024-09-27 04:11:41 UTC1378INData Raw: 70 61 63 65 20 29 3b 0a 09 7d 2c 0a 0a 09 5f 64 65 73 74 72 6f 79 3a 20 24 2e 6e 6f 6f 70 2c 0a 0a 09 77 69 64 67 65 74 3a 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 09 09 72 65 74 75 72 6e 20 74 68 69 73 2e 65 6c 65 6d 65 6e 74 3b 0a 09 7d 2c 0a 0a 09 6f 70 74 69 6f 6e 3a 20 66 75 6e 63 74 69 6f 6e 28 20 6b 65 79 2c 20 76 61 6c 75 65 20 29 20 7b 0a 09 09 76 61 72 20 6f 70 74 69 6f 6e 73 20 3d 20 6b 65 79 3b 0a 09 09 76 61 72 20 70 61 72 74 73 3b 0a 09 09 76 61 72 20 63 75 72 4f 70 74 69 6f 6e 3b 0a 09 09 76 61 72 20 69 3b 0a 0a 09 09 69 66 20 28 20 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 20 3d 3d 3d 20 30 20 29 20 7b 0a 0a 09 09 09 2f 2f 20 44 6f 6e 27 74 20 72 65 74 75 72 6e 20 61 20 72 65 66 65 72 65 6e 63 65 20 74 6f 20 74 68 65 20 69 6e 74 65
                                          Data Ascii: pace );},_destroy: $.noop,widget: function() {return this.element;},option: function( key, value ) {var options = key;var parts;var curOption;var i;if ( arguments.length === 0 ) {// Don't return a reference to the inte
                                          2024-09-27 04:11:41 UTC1378INData Raw: 3b 0a 09 09 7d 0a 0a 09 09 74 68 69 73 2e 6f 70 74 69 6f 6e 73 5b 20 6b 65 79 20 5d 20 3d 20 76 61 6c 75 65 3b 0a 0a 09 09 69 66 20 28 20 6b 65 79 20 3d 3d 3d 20 22 64 69 73 61 62 6c 65 64 22 20 29 20 7b 0a 09 09 09 74 68 69 73 2e 5f 73 65 74 4f 70 74 69 6f 6e 44 69 73 61 62 6c 65 64 28 20 76 61 6c 75 65 20 29 3b 0a 09 09 7d 0a 0a 09 09 72 65 74 75 72 6e 20 74 68 69 73 3b 0a 09 7d 2c 0a 0a 09 5f 73 65 74 4f 70 74 69 6f 6e 43 6c 61 73 73 65 73 3a 20 66 75 6e 63 74 69 6f 6e 28 20 76 61 6c 75 65 20 29 20 7b 0a 09 09 76 61 72 20 63 6c 61 73 73 4b 65 79 2c 20 65 6c 65 6d 65 6e 74 73 2c 20 63 75 72 72 65 6e 74 45 6c 65 6d 65 6e 74 73 3b 0a 0a 09 09 66 6f 72 20 28 20 63 6c 61 73 73 4b 65 79 20 69 6e 20 76 61 6c 75 65 20 29 20 7b 0a 09 09 09 63 75 72 72 65 6e 74
                                          Data Ascii: ;}this.options[ key ] = value;if ( key === "disabled" ) {this._setOptionDisabled( value );}return this;},_setOptionClasses: function( value ) {var classKey, elements, currentElements;for ( classKey in value ) {current


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          26192.168.2.749769151.101.2.1374434216C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-09-27 04:11:42 UTC361OUTGET /ui/1.13.2/jquery-ui.js HTTP/1.1
                                          Host: code.jquery.com
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-09-27 04:11:42 UTC612INHTTP/1.1 200 OK
                                          Connection: close
                                          Content-Length: 529159
                                          Server: nginx
                                          Content-Type: application/javascript; charset=utf-8
                                          Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                          ETag: "28feccc0-81307"
                                          Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                          Access-Control-Allow-Origin: *
                                          Cross-Origin-Resource-Policy: cross-origin
                                          Via: 1.1 varnish, 1.1 varnish
                                          Accept-Ranges: bytes
                                          Age: 2055293
                                          Date: Fri, 27 Sep 2024 04:11:42 GMT
                                          X-Served-By: cache-lga21990-LGA, cache-ewr-kewr1740053-EWR
                                          X-Cache: HIT, HIT
                                          X-Cache-Hits: 12, 0
                                          X-Timer: S1727410303.829428,VS0,VE1
                                          Vary: Accept-Encoding
                                          2024-09-27 04:11:42 UTC1378INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 55 49 20 2d 20 76 31 2e 31 33 2e 32 20 2d 20 32 30 32 32 2d 30 37 2d 31 34 0a 2a 20 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 75 69 2e 63 6f 6d 0a 2a 20 49 6e 63 6c 75 64 65 73 3a 20 77 69 64 67 65 74 2e 6a 73 2c 20 70 6f 73 69 74 69 6f 6e 2e 6a 73 2c 20 64 61 74 61 2e 6a 73 2c 20 64 69 73 61 62 6c 65 2d 73 65 6c 65 63 74 69 6f 6e 2e 6a 73 2c 20 65 66 66 65 63 74 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 62 6c 69 6e 64 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 62 6f 75 6e 63 65 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 63 6c 69 70 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 64 72 6f 70 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 65 78 70 6c
                                          Data Ascii: /*! jQuery UI - v1.13.2 - 2022-07-14* http://jqueryui.com* Includes: widget.js, position.js, data.js, disable-selection.js, effect.js, effects/effect-blind.js, effects/effect-bounce.js, effects/effect-clip.js, effects/effect-drop.js, effects/effect-expl
                                          2024-09-27 04:11:42 UTC1378INData Raw: 20 24 20 29 20 7b 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 0a 24 2e 75 69 20 3d 20 24 2e 75 69 20 7c 7c 20 7b 7d 3b 0a 0a 76 61 72 20 76 65 72 73 69 6f 6e 20 3d 20 24 2e 75 69 2e 76 65 72 73 69 6f 6e 20 3d 20 22 31 2e 31 33 2e 32 22 3b 0a 0a 0a 2f 2a 21 0a 20 2a 20 6a 51 75 65 72 79 20 55 49 20 57 69 64 67 65 74 20 31 2e 31 33 2e 32 0a 20 2a 20 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 75 69 2e 63 6f 6d 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 2e 0a 20 2a 20 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e
                                          Data Ascii: $ ) {"use strict";$.ui = $.ui || {};var version = $.ui.version = "1.13.2";/*! * jQuery UI Widget 1.13.2 * http://jqueryui.com * * Copyright jQuery Foundation and other contributors * Released under the MIT license. * http://jquery.org/licen
                                          2024-09-27 04:11:42 UTC1378INData Raw: 65 3b 0a 09 09 62 61 73 65 20 3d 20 24 2e 57 69 64 67 65 74 3b 0a 09 7d 0a 0a 09 69 66 20 28 20 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 20 70 72 6f 74 6f 74 79 70 65 20 29 20 29 20 7b 0a 09 09 70 72 6f 74 6f 74 79 70 65 20 3d 20 24 2e 65 78 74 65 6e 64 2e 61 70 70 6c 79 28 20 6e 75 6c 6c 2c 20 5b 20 7b 7d 20 5d 2e 63 6f 6e 63 61 74 28 20 70 72 6f 74 6f 74 79 70 65 20 29 20 29 3b 0a 09 7d 0a 0a 09 2f 2f 20 43 72 65 61 74 65 20 73 65 6c 65 63 74 6f 72 20 66 6f 72 20 70 6c 75 67 69 6e 0a 09 24 2e 65 78 70 72 2e 70 73 65 75 64 6f 73 5b 20 66 75 6c 6c 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 20 5d 20 3d 20 66 75 6e 63 74 69 6f 6e 28 20 65 6c 65 6d 20 29 20 7b 0a 09 09 72 65 74 75 72 6e 20 21 21 24 2e 64 61 74 61 28 20 65 6c 65 6d 2c 20 66 75 6c
                                          Data Ascii: e;base = $.Widget;}if ( Array.isArray( prototype ) ) {prototype = $.extend.apply( null, [ {} ].concat( prototype ) );}// Create selector for plugin$.expr.pseudos[ fullName.toLowerCase() ] = function( elem ) {return !!$.data( elem, ful
                                          2024-09-27 04:11:42 UTC1378INData Raw: 74 68 65 20 70 72 6f 74 6f 74 79 70 65 20 74 68 61 74 20 77 65 27 72 65 0a 09 2f 2f 20 69 6e 68 65 72 69 74 69 6e 67 20 66 72 6f 6d 0a 09 62 61 73 65 50 72 6f 74 6f 74 79 70 65 2e 6f 70 74 69 6f 6e 73 20 3d 20 24 2e 77 69 64 67 65 74 2e 65 78 74 65 6e 64 28 20 7b 7d 2c 20 62 61 73 65 50 72 6f 74 6f 74 79 70 65 2e 6f 70 74 69 6f 6e 73 20 29 3b 0a 09 24 2e 65 61 63 68 28 20 70 72 6f 74 6f 74 79 70 65 2c 20 66 75 6e 63 74 69 6f 6e 28 20 70 72 6f 70 2c 20 76 61 6c 75 65 20 29 20 7b 0a 09 09 69 66 20 28 20 74 79 70 65 6f 66 20 76 61 6c 75 65 20 21 3d 3d 20 22 66 75 6e 63 74 69 6f 6e 22 20 29 20 7b 0a 09 09 09 70 72 6f 78 69 65 64 50 72 6f 74 6f 74 79 70 65 5b 20 70 72 6f 70 20 5d 20 3d 20 76 61 6c 75 65 3b 0a 09 09 09 72 65 74 75 72 6e 3b 0a 09 09 7d 0a 09 09
                                          Data Ascii: the prototype that we're// inheriting frombasePrototype.options = $.widget.extend( {}, basePrototype.options );$.each( prototype, function( prop, value ) {if ( typeof value !== "function" ) {proxiedPrototype[ prop ] = value;return;}
                                          2024-09-27 04:11:42 UTC1378INData Raw: 69 74 20 61 6e 64 20 72 65 64 65 66 69 6e 65 20 61 6c 6c 20 6f 66 20 74 68 65 6d 20 73 6f 20 74 68 61 74 20 74 68 65 79 20 69 6e 68 65 72 69 74 20 66 72 6f 6d 0a 09 2f 2f 20 74 68 65 20 6e 65 77 20 76 65 72 73 69 6f 6e 20 6f 66 20 74 68 69 73 20 77 69 64 67 65 74 2e 20 57 65 27 72 65 20 65 73 73 65 6e 74 69 61 6c 6c 79 20 74 72 79 69 6e 67 20 74 6f 20 72 65 70 6c 61 63 65 20 6f 6e 65 0a 09 2f 2f 20 6c 65 76 65 6c 20 69 6e 20 74 68 65 20 70 72 6f 74 6f 74 79 70 65 20 63 68 61 69 6e 2e 0a 09 69 66 20 28 20 65 78 69 73 74 69 6e 67 43 6f 6e 73 74 72 75 63 74 6f 72 20 29 20 7b 0a 09 09 24 2e 65 61 63 68 28 20 65 78 69 73 74 69 6e 67 43 6f 6e 73 74 72 75 63 74 6f 72 2e 5f 63 68 69 6c 64 43 6f 6e 73 74 72 75 63 74 6f 72 73 2c 20 66 75 6e 63 74 69 6f 6e 28 20 69
                                          Data Ascii: it and redefine all of them so that they inherit from// the new version of this widget. We're essentially trying to replace one// level in the prototype chain.if ( existingConstructor ) {$.each( existingConstructor._childConstructors, function( i
                                          2024-09-27 04:11:42 UTC1378INData Raw: 67 65 74 2e 65 78 74 65 6e 64 28 20 7b 7d 2c 20 74 61 72 67 65 74 5b 20 6b 65 79 20 5d 2c 20 76 61 6c 75 65 20 29 20 3a 0a 0a 09 09 09 09 09 09 2f 2f 20 44 6f 6e 27 74 20 65 78 74 65 6e 64 20 73 74 72 69 6e 67 73 2c 20 61 72 72 61 79 73 2c 20 65 74 63 2e 20 77 69 74 68 20 6f 62 6a 65 63 74 73 0a 09 09 09 09 09 09 24 2e 77 69 64 67 65 74 2e 65 78 74 65 6e 64 28 20 7b 7d 2c 20 76 61 6c 75 65 20 29 3b 0a 0a 09 09 09 09 2f 2f 20 43 6f 70 79 20 65 76 65 72 79 74 68 69 6e 67 20 65 6c 73 65 20 62 79 20 72 65 66 65 72 65 6e 63 65 0a 09 09 09 09 7d 20 65 6c 73 65 20 7b 0a 09 09 09 09 09 74 61 72 67 65 74 5b 20 6b 65 79 20 5d 20 3d 20 76 61 6c 75 65 3b 0a 09 09 09 09 7d 0a 09 09 09 7d 0a 09 09 7d 0a 09 7d 0a 09 72 65 74 75 72 6e 20 74 61 72 67 65 74 3b 0a 7d 3b 0a
                                          Data Ascii: get.extend( {}, target[ key ], value ) :// Don't extend strings, arrays, etc. with objects$.widget.extend( {}, value );// Copy everything else by reference} else {target[ key ] = value;}}}}return target;};
                                          2024-09-27 04:11:42 UTC1378INData Raw: 2e 61 70 70 6c 79 28 20 69 6e 73 74 61 6e 63 65 2c 20 61 72 67 73 20 29 3b 0a 0a 09 09 09 09 09 69 66 20 28 20 6d 65 74 68 6f 64 56 61 6c 75 65 20 21 3d 3d 20 69 6e 73 74 61 6e 63 65 20 26 26 20 6d 65 74 68 6f 64 56 61 6c 75 65 20 21 3d 3d 20 75 6e 64 65 66 69 6e 65 64 20 29 20 7b 0a 09 09 09 09 09 09 72 65 74 75 72 6e 56 61 6c 75 65 20 3d 20 6d 65 74 68 6f 64 56 61 6c 75 65 20 26 26 20 6d 65 74 68 6f 64 56 61 6c 75 65 2e 6a 71 75 65 72 79 20 3f 0a 09 09 09 09 09 09 09 72 65 74 75 72 6e 56 61 6c 75 65 2e 70 75 73 68 53 74 61 63 6b 28 20 6d 65 74 68 6f 64 56 61 6c 75 65 2e 67 65 74 28 29 20 29 20 3a 0a 09 09 09 09 09 09 09 6d 65 74 68 6f 64 56 61 6c 75 65 3b 0a 09 09 09 09 09 09 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 0a 09 09 09 09 09 7d 0a 09 09 09 09 7d
                                          Data Ascii: .apply( instance, args );if ( methodValue !== instance && methodValue !== undefined ) {returnValue = methodValue && methodValue.jquery ?returnValue.pushStack( methodValue.get() ) :methodValue;return false;}}
                                          2024-09-27 04:11:42 UTC1378INData Raw: 28 20 65 6c 65 6d 65 6e 74 2c 20 74 68 69 73 2e 77 69 64 67 65 74 46 75 6c 6c 4e 61 6d 65 2c 20 74 68 69 73 20 29 3b 0a 09 09 09 74 68 69 73 2e 5f 6f 6e 28 20 74 72 75 65 2c 20 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2c 20 7b 0a 09 09 09 09 72 65 6d 6f 76 65 3a 20 66 75 6e 63 74 69 6f 6e 28 20 65 76 65 6e 74 20 29 20 7b 0a 09 09 09 09 09 69 66 20 28 20 65 76 65 6e 74 2e 74 61 72 67 65 74 20 3d 3d 3d 20 65 6c 65 6d 65 6e 74 20 29 20 7b 0a 09 09 09 09 09 09 74 68 69 73 2e 64 65 73 74 72 6f 79 28 29 3b 0a 09 09 09 09 09 7d 0a 09 09 09 09 7d 0a 09 09 09 7d 20 29 3b 0a 09 09 09 74 68 69 73 2e 64 6f 63 75 6d 65 6e 74 20 3d 20 24 28 20 65 6c 65 6d 65 6e 74 2e 73 74 79 6c 65 20 3f 0a 0a 09 09 09 09 2f 2f 20 45 6c 65 6d 65 6e 74 20 77 69 74 68 69 6e 20 74 68 65 20 64
                                          Data Ascii: ( element, this.widgetFullName, this );this._on( true, this.element, {remove: function( event ) {if ( event.target === element ) {this.destroy();}}} );this.document = $( element.style ?// Element within the d
                                          2024-09-27 04:11:42 UTC1378INData Raw: 70 61 63 65 20 29 3b 0a 09 7d 2c 0a 0a 09 5f 64 65 73 74 72 6f 79 3a 20 24 2e 6e 6f 6f 70 2c 0a 0a 09 77 69 64 67 65 74 3a 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 09 09 72 65 74 75 72 6e 20 74 68 69 73 2e 65 6c 65 6d 65 6e 74 3b 0a 09 7d 2c 0a 0a 09 6f 70 74 69 6f 6e 3a 20 66 75 6e 63 74 69 6f 6e 28 20 6b 65 79 2c 20 76 61 6c 75 65 20 29 20 7b 0a 09 09 76 61 72 20 6f 70 74 69 6f 6e 73 20 3d 20 6b 65 79 3b 0a 09 09 76 61 72 20 70 61 72 74 73 3b 0a 09 09 76 61 72 20 63 75 72 4f 70 74 69 6f 6e 3b 0a 09 09 76 61 72 20 69 3b 0a 0a 09 09 69 66 20 28 20 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 20 3d 3d 3d 20 30 20 29 20 7b 0a 0a 09 09 09 2f 2f 20 44 6f 6e 27 74 20 72 65 74 75 72 6e 20 61 20 72 65 66 65 72 65 6e 63 65 20 74 6f 20 74 68 65 20 69 6e 74 65
                                          Data Ascii: pace );},_destroy: $.noop,widget: function() {return this.element;},option: function( key, value ) {var options = key;var parts;var curOption;var i;if ( arguments.length === 0 ) {// Don't return a reference to the inte
                                          2024-09-27 04:11:42 UTC1378INData Raw: 3b 0a 09 09 7d 0a 0a 09 09 74 68 69 73 2e 6f 70 74 69 6f 6e 73 5b 20 6b 65 79 20 5d 20 3d 20 76 61 6c 75 65 3b 0a 0a 09 09 69 66 20 28 20 6b 65 79 20 3d 3d 3d 20 22 64 69 73 61 62 6c 65 64 22 20 29 20 7b 0a 09 09 09 74 68 69 73 2e 5f 73 65 74 4f 70 74 69 6f 6e 44 69 73 61 62 6c 65 64 28 20 76 61 6c 75 65 20 29 3b 0a 09 09 7d 0a 0a 09 09 72 65 74 75 72 6e 20 74 68 69 73 3b 0a 09 7d 2c 0a 0a 09 5f 73 65 74 4f 70 74 69 6f 6e 43 6c 61 73 73 65 73 3a 20 66 75 6e 63 74 69 6f 6e 28 20 76 61 6c 75 65 20 29 20 7b 0a 09 09 76 61 72 20 63 6c 61 73 73 4b 65 79 2c 20 65 6c 65 6d 65 6e 74 73 2c 20 63 75 72 72 65 6e 74 45 6c 65 6d 65 6e 74 73 3b 0a 0a 09 09 66 6f 72 20 28 20 63 6c 61 73 73 4b 65 79 20 69 6e 20 76 61 6c 75 65 20 29 20 7b 0a 09 09 09 63 75 72 72 65 6e 74
                                          Data Ascii: ;}this.options[ key ] = value;if ( key === "disabled" ) {this._setOptionDisabled( value );}return this;},_setOptionClasses: function( value ) {var classKey, elements, currentElements;for ( classKey in value ) {current


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          27192.168.2.749778148.66.1.824434216C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-09-27 04:11:54 UTC613OUTGET /ftl/bet365-627/images/favicon.png HTTP/1.1
                                          Host: 365kkf.cc
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                          Sec-Fetch-Site: same-origin
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: image
                                          Referer: https://365kkf.cc/android_down.html
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-09-27 04:12:10 UTC208INHTTP/1.1 404 Not Found
                                          Content-Length: 552
                                          Content-Type: text/html; charset=utf-8
                                          Date: Fri, 27 Sep 2024 04:12:10 GMT
                                          X-Cache: BYPASS, Status: 404
                                          X-Request-Id: 1839518303266017280
                                          Connection: close
                                          2024-09-27 04:12:10 UTC552INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72
                                          Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>openresty</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chr


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          28192.168.2.749783151.101.2.1374434216C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-09-27 04:12:08 UTC565OUTGET /ui/1.13.2/themes/base/jquery-ui.css HTTP/1.1
                                          Host: code.jquery.com
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: text/css,*/*;q=0.1
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: style
                                          Referer: https://d.qw66za.com:8989/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-09-27 04:12:08 UTC580INHTTP/1.1 200 OK
                                          Connection: close
                                          Content-Length: 36099
                                          Server: nginx
                                          Content-Type: text/css
                                          Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                          ETag: "28feccc0-8d03"
                                          Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                          Access-Control-Allow-Origin: *
                                          Cross-Origin-Resource-Policy: cross-origin
                                          Via: 1.1 varnish, 1.1 varnish
                                          Accept-Ranges: bytes
                                          Date: Fri, 27 Sep 2024 04:12:08 GMT
                                          Age: 979471
                                          X-Served-By: cache-lga21933-LGA, cache-ewr-kewr1740040-EWR
                                          X-Cache: HIT, HIT
                                          X-Cache-Hits: 77, 1
                                          X-Timer: S1727410329.518221,VS0,VE1
                                          Vary: Accept-Encoding
                                          2024-09-27 04:12:08 UTC1378INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 55 49 20 2d 20 76 31 2e 31 33 2e 32 20 2d 20 32 30 32 32 2d 30 37 2d 31 34 0a 2a 20 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 75 69 2e 63 6f 6d 0a 2a 20 49 6e 63 6c 75 64 65 73 3a 20 63 6f 72 65 2e 63 73 73 2c 20 61 63 63 6f 72 64 69 6f 6e 2e 63 73 73 2c 20 61 75 74 6f 63 6f 6d 70 6c 65 74 65 2e 63 73 73 2c 20 6d 65 6e 75 2e 63 73 73 2c 20 62 75 74 74 6f 6e 2e 63 73 73 2c 20 63 6f 6e 74 72 6f 6c 67 72 6f 75 70 2e 63 73 73 2c 20 63 68 65 63 6b 62 6f 78 72 61 64 69 6f 2e 63 73 73 2c 20 64 61 74 65 70 69 63 6b 65 72 2e 63 73 73 2c 20 64 69 61 6c 6f 67 2e 63 73 73 2c 20 64 72 61 67 67 61 62 6c 65 2e 63 73 73 2c 20 72 65 73 69 7a 61 62 6c 65 2e 63 73 73 2c 20 70 72 6f 67 72 65 73 73 62 61 72 2e 63 73 73 2c 20 73 65 6c 65 63 74 61
                                          Data Ascii: /*! jQuery UI - v1.13.2 - 2022-07-14* http://jqueryui.com* Includes: core.css, accordion.css, autocomplete.css, menu.css, button.css, controlgroup.css, checkboxradio.css, datepicker.css, dialog.css, draggable.css, resizable.css, progressbar.css, selecta
                                          2024-09-27 04:12:08 UTC1378INData Raw: 65 78 74 75 72 65 53 68 61 64 6f 77 3d 66 6c 61 74 26 62 67 49 6d 67 4f 70 61 63 69 74 79 53 68 61 64 6f 77 3d 30 26 6f 70 61 63 69 74 79 53 68 61 64 6f 77 3d 33 30 26 74 68 69 63 6b 6e 65 73 73 53 68 61 64 6f 77 3d 35 70 78 26 6f 66 66 73 65 74 54 6f 70 53 68 61 64 6f 77 3d 30 70 78 26 6f 66 66 73 65 74 4c 65 66 74 53 68 61 64 6f 77 3d 30 70 78 26 63 6f 72 6e 65 72 52 61 64 69 75 73 53 68 61 64 6f 77 3d 38 70 78 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 3b 20 4c 69 63 65 6e 73 65 64 20 4d 49 54 20 2a 2f 0a 0a 2f 2a 20 4c 61 79 6f 75 74 20 68 65 6c 70 65 72 73 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d
                                          Data Ascii: extureShadow=flat&bgImgOpacityShadow=0&opacityShadow=30&thicknessShadow=5px&offsetTopShadow=0px&offsetLeftShadow=0px&cornerRadiusShadow=8px* Copyright jQuery Foundation and other contributors; Licensed MIT *//* Layout helpers--------------------------
                                          2024-09-27 04:12:08 UTC1378INData Raw: 0a 09 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 7d 0a 0a 2f 2a 20 4d 69 73 63 20 76 69 73 75 61 6c 73 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2a 2f 0a 0a 2f 2a 20 4f 76 65 72 6c 61 79 73 20 2a 2f 0a 2e 75 69 2d 77 69 64 67 65 74 2d 6f 76 65 72 6c 61 79 20 7b 0a 09 70 6f 73 69 74 69 6f 6e 3a 20 66 69 78 65 64 3b 0a 09 74 6f 70 3a 20 30 3b 0a 09 6c 65 66 74 3a 20 30 3b 0a 09 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 09 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 7d 0a 2e 75 69 2d 61 63 63 6f 72 64 69 6f 6e 20 2e 75 69 2d 61 63 63 6f 72 64 69 6f 6e 2d 68 65 61 64 65 72 20 7b 0a 09 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 09 63 75 72 73 6f 72 3a 20 70 6f 69 6e 74 65 72 3b 0a 09 70 6f 73
                                          Data Ascii: display: block;}/* Misc visuals----------------------------------*//* Overlays */.ui-widget-overlay {position: fixed;top: 0;left: 0;width: 100%;height: 100%;}.ui-accordion .ui-accordion-header {display: block;cursor: pointer;pos
                                          2024-09-27 04:12:08 UTC1378INData Raw: 75 69 2d 6d 65 6e 75 2d 69 63 6f 6e 20 7b 0a 09 6c 65 66 74 3a 20 61 75 74 6f 3b 0a 09 72 69 67 68 74 3a 20 30 3b 0a 7d 0a 2e 75 69 2d 62 75 74 74 6f 6e 20 7b 0a 09 70 61 64 64 69 6e 67 3a 20 2e 34 65 6d 20 31 65 6d 3b 0a 09 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0a 09 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 09 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 6e 6f 72 6d 61 6c 3b 0a 09 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 2e 31 65 6d 3b 0a 09 63 75 72 73 6f 72 3a 20 70 6f 69 6e 74 65 72 3b 0a 09 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 20 6d 69 64 64 6c 65 3b 0a 09 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 09 2d 77 65 62 6b 69 74 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 20 6e 6f 6e 65 3b 0a 09
                                          Data Ascii: ui-menu-icon {left: auto;right: 0;}.ui-button {padding: .4em 1em;display: inline-block;position: relative;line-height: normal;margin-right: .1em;cursor: pointer;vertical-align: middle;text-align: center;-webkit-user-select: none;
                                          2024-09-27 04:12:08 UTC1378INData Raw: 6b 3b 0a 7d 0a 2e 75 69 2d 63 6f 6e 74 72 6f 6c 67 72 6f 75 70 20 3e 20 2e 75 69 2d 63 6f 6e 74 72 6f 6c 67 72 6f 75 70 2d 69 74 65 6d 20 7b 0a 09 66 6c 6f 61 74 3a 20 6c 65 66 74 3b 0a 09 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 30 3b 0a 09 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 30 3b 0a 7d 0a 2e 75 69 2d 63 6f 6e 74 72 6f 6c 67 72 6f 75 70 20 3e 20 2e 75 69 2d 63 6f 6e 74 72 6f 6c 67 72 6f 75 70 2d 69 74 65 6d 3a 66 6f 63 75 73 2c 0a 2e 75 69 2d 63 6f 6e 74 72 6f 6c 67 72 6f 75 70 20 3e 20 2e 75 69 2d 63 6f 6e 74 72 6f 6c 67 72 6f 75 70 2d 69 74 65 6d 2e 75 69 2d 76 69 73 75 61 6c 2d 66 6f 63 75 73 20 7b 0a 09 7a 2d 69 6e 64 65 78 3a 20 39 39 39 39 3b 0a 7d 0a 2e 75 69 2d 63 6f 6e 74 72 6f 6c 67 72 6f 75 70 2d 76 65 72 74 69 63 61 6c 20 3e 20 2e 75 69
                                          Data Ascii: k;}.ui-controlgroup > .ui-controlgroup-item {float: left;margin-left: 0;margin-right: 0;}.ui-controlgroup > .ui-controlgroup-item:focus,.ui-controlgroup > .ui-controlgroup-item.ui-visual-focus {z-index: 9999;}.ui-controlgroup-vertical > .ui
                                          2024-09-27 04:12:08 UTC1378INData Raw: 69 2d 69 63 6f 6e 2d 62 61 63 6b 67 72 6f 75 6e 64 20 7b 0a 09 77 69 64 74 68 3a 20 31 36 70 78 3b 0a 09 68 65 69 67 68 74 3a 20 31 36 70 78 3b 0a 09 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 31 65 6d 3b 0a 09 6f 76 65 72 66 6c 6f 77 3a 20 76 69 73 69 62 6c 65 3b 0a 09 62 6f 72 64 65 72 3a 20 6e 6f 6e 65 3b 0a 7d 0a 2e 75 69 2d 63 68 65 63 6b 62 6f 78 72 61 64 69 6f 2d 72 61 64 69 6f 2d 6c 61 62 65 6c 2e 75 69 2d 63 68 65 63 6b 62 6f 78 72 61 64 69 6f 2d 63 68 65 63 6b 65 64 20 2e 75 69 2d 69 63 6f 6e 2c 0a 2e 75 69 2d 63 68 65 63 6b 62 6f 78 72 61 64 69 6f 2d 72 61 64 69 6f 2d 6c 61 62 65 6c 2e 75 69 2d 63 68 65 63 6b 62 6f 78 72 61 64 69 6f 2d 63 68 65 63 6b 65 64 3a 68 6f 76 65 72 20 2e 75 69 2d 69 63 6f 6e 20 7b 0a 09 62 61 63 6b 67 72 6f 75 6e 64
                                          Data Ascii: i-icon-background {width: 16px;height: 16px;border-radius: 1em;overflow: visible;border: none;}.ui-checkboxradio-radio-label.ui-checkboxradio-checked .ui-icon,.ui-checkboxradio-radio-label.ui-checkboxradio-checked:hover .ui-icon {background
                                          2024-09-27 04:12:08 UTC1378INData Raw: 72 20 73 65 6c 65 63 74 2e 75 69 2d 64 61 74 65 70 69 63 6b 65 72 2d 6d 6f 6e 74 68 2c 0a 2e 75 69 2d 64 61 74 65 70 69 63 6b 65 72 20 73 65 6c 65 63 74 2e 75 69 2d 64 61 74 65 70 69 63 6b 65 72 2d 79 65 61 72 20 7b 0a 09 77 69 64 74 68 3a 20 34 35 25 3b 0a 7d 0a 2e 75 69 2d 64 61 74 65 70 69 63 6b 65 72 20 74 61 62 6c 65 20 7b 0a 09 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 2e 39 65 6d 3b 0a 09 62 6f 72 64 65 72 2d 63 6f 6c 6c 61 70 73 65 3a 20 63 6f 6c 6c 61 70 73 65 3b 0a 09 6d 61 72 67 69 6e 3a 20 30 20 30 20 2e 34 65 6d 3b 0a 7d 0a 2e 75 69 2d 64 61 74 65 70 69 63 6b 65 72 20 74 68 20 7b 0a 09 70 61 64 64 69 6e 67 3a 20 2e 37 65 6d 20 2e 33 65 6d 3b 0a 09 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 09
                                          Data Ascii: r select.ui-datepicker-month,.ui-datepicker select.ui-datepicker-year {width: 45%;}.ui-datepicker table {width: 100%;font-size: .9em;border-collapse: collapse;margin: 0 0 .4em;}.ui-datepicker th {padding: .7em .3em;text-align: center;
                                          2024-09-27 04:12:08 UTC1378INData Raw: 64 61 74 65 70 69 63 6b 65 72 2d 6d 75 6c 74 69 20 2e 75 69 2d 64 61 74 65 70 69 63 6b 65 72 2d 67 72 6f 75 70 2d 6d 69 64 64 6c 65 20 2e 75 69 2d 64 61 74 65 70 69 63 6b 65 72 2d 68 65 61 64 65 72 20 7b 0a 09 62 6f 72 64 65 72 2d 6c 65 66 74 2d 77 69 64 74 68 3a 20 30 3b 0a 7d 0a 2e 75 69 2d 64 61 74 65 70 69 63 6b 65 72 2d 6d 75 6c 74 69 20 2e 75 69 2d 64 61 74 65 70 69 63 6b 65 72 2d 62 75 74 74 6f 6e 70 61 6e 65 20 7b 0a 09 63 6c 65 61 72 3a 20 6c 65 66 74 3b 0a 7d 0a 2e 75 69 2d 64 61 74 65 70 69 63 6b 65 72 2d 72 6f 77 2d 62 72 65 61 6b 20 7b 0a 09 63 6c 65 61 72 3a 20 62 6f 74 68 3b 0a 09 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 3b 0a 7d 0a 0a 2f 2a 20 52 54 4c 20 73 75 70 70 6f 72 74 20 2a 2f 0a 2e 75 69 2d 64
                                          Data Ascii: datepicker-multi .ui-datepicker-group-middle .ui-datepicker-header {border-left-width: 0;}.ui-datepicker-multi .ui-datepicker-buttonpane {clear: left;}.ui-datepicker-row-break {clear: both;width: 100%;font-size: 0;}/* RTL support */.ui-d
                                          2024-09-27 04:12:08 UTC1378INData Raw: 6c 65 20 7b 0a 09 66 6c 6f 61 74 3a 20 6c 65 66 74 3b 0a 09 6d 61 72 67 69 6e 3a 20 2e 31 65 6d 20 30 3b 0a 09 77 68 69 74 65 2d 73 70 61 63 65 3a 20 6e 6f 77 72 61 70 3b 0a 09 77 69 64 74 68 3a 20 39 30 25 3b 0a 09 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 0a 09 74 65 78 74 2d 6f 76 65 72 66 6c 6f 77 3a 20 65 6c 6c 69 70 73 69 73 3b 0a 7d 0a 2e 75 69 2d 64 69 61 6c 6f 67 20 2e 75 69 2d 64 69 61 6c 6f 67 2d 74 69 74 6c 65 62 61 72 2d 63 6c 6f 73 65 20 7b 0a 09 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 09 72 69 67 68 74 3a 20 2e 33 65 6d 3b 0a 09 74 6f 70 3a 20 35 30 25 3b 0a 09 77 69 64 74 68 3a 20 32 30 70 78 3b 0a 09 6d 61 72 67 69 6e 3a 20 2d 31 30 70 78 20 30 20 30 20 30 3b 0a 09 70 61 64 64 69 6e 67 3a 20 31 70 78 3b 0a 09
                                          Data Ascii: le {float: left;margin: .1em 0;white-space: nowrap;width: 90%;overflow: hidden;text-overflow: ellipsis;}.ui-dialog .ui-dialog-titlebar-close {position: absolute;right: .3em;top: 50%;width: 20px;margin: -10px 0 0 0;padding: 1px;
                                          2024-09-27 04:12:08 UTC1378INData Raw: 63 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0a 09 74 6f 75 63 68 2d 61 63 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0a 7d 0a 2e 75 69 2d 72 65 73 69 7a 61 62 6c 65 20 7b 0a 09 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 7d 0a 2e 75 69 2d 72 65 73 69 7a 61 62 6c 65 2d 68 61 6e 64 6c 65 20 7b 0a 09 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 31 70 78 3b 0a 09 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 09 2d 6d 73 2d 74 6f 75 63 68 2d 61 63 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0a 09 74 6f 75 63 68 2d 61 63 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0a 7d 0a 2e 75 69 2d 72 65 73 69 7a 61 62 6c 65 2d 64 69 73 61 62 6c 65 64 20 2e 75 69 2d 72 65 73 69 7a 61 62 6c 65 2d 68 61 6e 64 6c 65 2c 0a 2e 75 69 2d 72 65 73
                                          Data Ascii: ction: none;touch-action: none;}.ui-resizable {position: relative;}.ui-resizable-handle {position: absolute;font-size: 0.1px;display: block;-ms-touch-action: none;touch-action: none;}.ui-resizable-disabled .ui-resizable-handle,.ui-res


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          29192.168.2.749782151.101.2.1374434216C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-09-27 04:12:08 UTC538OUTGET /ui/1.13.2/jquery-ui.js HTTP/1.1
                                          Host: code.jquery.com
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: */*
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: script
                                          Referer: https://d.qw66za.com:8989/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-09-27 04:12:08 UTC612INHTTP/1.1 200 OK
                                          Connection: close
                                          Content-Length: 529159
                                          Server: nginx
                                          Content-Type: application/javascript; charset=utf-8
                                          Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                          ETag: "28feccc0-81307"
                                          Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                          Access-Control-Allow-Origin: *
                                          Cross-Origin-Resource-Policy: cross-origin
                                          Via: 1.1 varnish, 1.1 varnish
                                          Accept-Ranges: bytes
                                          Date: Fri, 27 Sep 2024 04:12:08 GMT
                                          Age: 2055319
                                          X-Served-By: cache-lga21990-LGA, cache-ewr-kewr1740049-EWR
                                          X-Cache: HIT, HIT
                                          X-Cache-Hits: 12, 1
                                          X-Timer: S1727410329.540625,VS0,VE1
                                          Vary: Accept-Encoding
                                          2024-09-27 04:12:08 UTC16384INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 55 49 20 2d 20 76 31 2e 31 33 2e 32 20 2d 20 32 30 32 32 2d 30 37 2d 31 34 0a 2a 20 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 75 69 2e 63 6f 6d 0a 2a 20 49 6e 63 6c 75 64 65 73 3a 20 77 69 64 67 65 74 2e 6a 73 2c 20 70 6f 73 69 74 69 6f 6e 2e 6a 73 2c 20 64 61 74 61 2e 6a 73 2c 20 64 69 73 61 62 6c 65 2d 73 65 6c 65 63 74 69 6f 6e 2e 6a 73 2c 20 65 66 66 65 63 74 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 62 6c 69 6e 64 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 62 6f 75 6e 63 65 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 63 6c 69 70 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 64 72 6f 70 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 65 78 70 6c
                                          Data Ascii: /*! jQuery UI - v1.13.2 - 2022-07-14* http://jqueryui.com* Includes: widget.js, position.js, data.js, disable-selection.js, effect.js, effects/effect-blind.js, effects/effect-bounce.js, effects/effect-clip.js, effects/effect-drop.js, effects/effect-expl
                                          2024-09-27 04:12:08 UTC16384INData Raw: 6b 65 79 73 3a 20 73 68 69 66 74 20 3f 20 65 6c 65 6d 65 6e 74 20 3a 20 6b 65 79 73 2c 0a 09 09 09 09 65 6c 65 6d 65 6e 74 3a 20 73 68 69 66 74 20 3f 20 74 68 69 73 2e 65 6c 65 6d 65 6e 74 20 3a 20 65 6c 65 6d 65 6e 74 2c 0a 09 09 09 09 61 64 64 3a 20 61 64 64 0a 09 09 09 7d 3b 0a 09 09 6f 70 74 69 6f 6e 73 2e 65 6c 65 6d 65 6e 74 2e 74 6f 67 67 6c 65 43 6c 61 73 73 28 20 74 68 69 73 2e 5f 63 6c 61 73 73 65 73 28 20 6f 70 74 69 6f 6e 73 20 29 2c 20 61 64 64 20 29 3b 0a 09 09 72 65 74 75 72 6e 20 74 68 69 73 3b 0a 09 7d 2c 0a 0a 09 5f 6f 6e 3a 20 66 75 6e 63 74 69 6f 6e 28 20 73 75 70 70 72 65 73 73 44 69 73 61 62 6c 65 64 43 68 65 63 6b 2c 20 65 6c 65 6d 65 6e 74 2c 20 68 61 6e 64 6c 65 72 73 20 29 20 7b 0a 09 09 76 61 72 20 64 65 6c 65 67 61 74 65 45 6c
                                          Data Ascii: keys: shift ? element : keys,element: shift ? this.element : element,add: add};options.element.toggleClass( this._classes( options ), add );return this;},_on: function( suppressDisabledCheck, element, handlers ) {var delegateEl
                                          2024-09-27 04:12:08 UTC16384INData Raw: 09 09 09 09 2f 2f 20 45 6c 65 6d 65 6e 74 20 69 73 20 69 6e 69 74 69 61 6c 6c 79 20 6f 76 65 72 20 62 6f 74 68 20 74 6f 70 20 61 6e 64 20 62 6f 74 74 6f 6d 20 6f 66 20 77 69 74 68 69 6e 0a 09 09 09 09 7d 20 65 6c 73 65 20 7b 0a 09 09 09 09 09 69 66 20 28 20 6f 76 65 72 54 6f 70 20 3e 20 6f 76 65 72 42 6f 74 74 6f 6d 20 29 20 7b 0a 09 09 09 09 09 09 70 6f 73 69 74 69 6f 6e 2e 74 6f 70 20 3d 20 77 69 74 68 69 6e 4f 66 66 73 65 74 20 2b 20 6f 75 74 65 72 48 65 69 67 68 74 20 2d 20 64 61 74 61 2e 63 6f 6c 6c 69 73 69 6f 6e 48 65 69 67 68 74 3b 0a 09 09 09 09 09 7d 20 65 6c 73 65 20 7b 0a 09 09 09 09 09 09 70 6f 73 69 74 69 6f 6e 2e 74 6f 70 20 3d 20 77 69 74 68 69 6e 4f 66 66 73 65 74 3b 0a 09 09 09 09 09 7d 0a 09 09 09 09 7d 0a 0a 09 09 09 2f 2f 20 54 6f 6f
                                          Data Ascii: // Element is initially over both top and bottom of within} else {if ( overTop > overBottom ) {position.top = withinOffset + outerHeight - data.collisionHeight;} else {position.top = withinOffset;}}// Too
                                          2024-09-27 04:12:08 UTC16384INData Raw: 6e 3b 0a 0a 2f 2f 20 68 73 6c 61 20 63 6f 6e 76 65 72 73 69 6f 6e 73 20 61 64 61 70 74 65 64 20 66 72 6f 6d 3a 0a 2f 2f 20 68 74 74 70 73 3a 2f 2f 63 6f 64 65 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 70 2f 6d 61 61 73 68 61 61 63 6b 2f 73 6f 75 72 63 65 2f 62 72 6f 77 73 65 2f 70 61 63 6b 61 67 65 73 2f 67 72 61 70 68 69 63 73 2f 74 72 75 6e 6b 2f 73 72 63 2f 67 72 61 70 68 69 63 73 2f 63 6f 6c 6f 72 73 2f 48 55 45 32 52 47 42 2e 61 73 3f 72 3d 35 30 32 31 0a 0a 66 75 6e 63 74 69 6f 6e 20 68 75 65 32 72 67 62 28 20 70 2c 20 71 2c 20 68 20 29 20 7b 0a 09 68 20 3d 20 28 20 68 20 2b 20 31 20 29 20 25 20 31 3b 0a 09 69 66 20 28 20 68 20 2a 20 36 20 3c 20 31 20 29 20 7b 0a 09 09 72 65 74 75 72 6e 20 70 20 2b 20 28 20 71 20 2d 20 70 20 29 20 2a 20 68 20 2a 20 36 3b
                                          Data Ascii: n;// hsla conversions adapted from:// https://code.google.com/p/maashaack/source/browse/packages/graphics/trunk/src/graphics/colors/HUE2RGB.as?r=5021function hue2rgb( p, q, h ) {h = ( h + 1 ) % 1;if ( h * 6 < 1 ) {return p + ( q - p ) * h * 6;
                                          2024-09-27 04:12:08 UTC16384INData Raw: 20 64 69 72 65 63 74 69 6f 6e 20 21 3d 3d 20 22 76 65 72 74 69 63 61 6c 22 20 3f 20 28 20 28 20 70 65 72 63 65 6e 74 20 7c 7c 20 31 30 30 20 29 20 2f 20 31 30 30 20 29 20 3a 20 31 3b 0a 0a 09 09 72 65 74 75 72 6e 20 7b 0a 09 09 09 68 65 69 67 68 74 3a 20 65 6c 65 6d 65 6e 74 2e 68 65 69 67 68 74 28 29 20 2a 20 79 2c 0a 09 09 09 77 69 64 74 68 3a 20 65 6c 65 6d 65 6e 74 2e 77 69 64 74 68 28 29 20 2a 20 78 2c 0a 09 09 09 6f 75 74 65 72 48 65 69 67 68 74 3a 20 65 6c 65 6d 65 6e 74 2e 6f 75 74 65 72 48 65 69 67 68 74 28 29 20 2a 20 79 2c 0a 09 09 09 6f 75 74 65 72 57 69 64 74 68 3a 20 65 6c 65 6d 65 6e 74 2e 6f 75 74 65 72 57 69 64 74 68 28 29 20 2a 20 78 0a 09 09 7d 3b 0a 0a 09 7d 2c 0a 0a 09 63 6c 69 70 54 6f 42 6f 78 3a 20 66 75 6e 63 74 69 6f 6e 28 20 61
                                          Data Ascii: direction !== "vertical" ? ( ( percent || 100 ) / 100 ) : 1;return {height: element.height() * y,width: element.width() * x,outerHeight: element.outerHeight() * y,outerWidth: element.outerWidth() * x};},clipToBox: function( a
                                          2024-09-27 04:12:08 UTC16384INData Raw: 73 20 74 68 65 20 6f 75 74 65 72 20 44 69 73 74 61 6e 63 65 20 2f 20 33 0a 09 69 66 20 28 20 21 64 69 73 74 61 6e 63 65 20 29 20 7b 0a 09 09 64 69 73 74 61 6e 63 65 20 3d 20 65 6c 65 6d 65 6e 74 5b 20 72 65 66 20 3d 3d 3d 20 22 74 6f 70 22 20 3f 20 22 6f 75 74 65 72 48 65 69 67 68 74 22 20 3a 20 22 6f 75 74 65 72 57 69 64 74 68 22 20 5d 28 29 20 2f 20 33 3b 0a 09 7d 0a 0a 09 69 66 20 28 20 73 68 6f 77 20 29 20 7b 0a 09 09 64 6f 77 6e 41 6e 69 6d 20 3d 20 7b 20 6f 70 61 63 69 74 79 3a 20 31 20 7d 3b 0a 09 09 64 6f 77 6e 41 6e 69 6d 5b 20 72 65 66 20 5d 20 3d 20 72 65 66 56 61 6c 75 65 3b 0a 0a 09 09 2f 2f 20 49 66 20 77 65 20 61 72 65 20 73 68 6f 77 69 6e 67 2c 20 66 6f 72 63 65 20 6f 70 61 63 69 74 79 20 30 20 61 6e 64 20 73 65 74 20 74 68 65 20 69 6e 69
                                          Data Ascii: s the outer Distance / 3if ( !distance ) {distance = element[ ref === "top" ? "outerHeight" : "outerWidth" ]() / 3;}if ( show ) {downAnim = { opacity: 1 };downAnim[ ref ] = refValue;// If we are showing, force opacity 0 and set the ini
                                          2024-09-27 04:12:08 UTC16384INData Raw: 74 20 62 79 20 73 63 61 6c 69 6e 67 20 74 68 65 20 65 6c 65 6d 65 6e 74 20 75 70 20 61 6e 64 20 68 69 64 69 6e 67 20 69 74 20 61 74 20 74 68 65 20 73 61 6d 65 20 74 69 6d 65 2e 0a 2f 2f 3e 3e 64 6f 63 73 3a 20 68 74 74 70 3a 2f 2f 61 70 69 2e 6a 71 75 65 72 79 75 69 2e 63 6f 6d 2f 70 75 66 66 2d 65 66 66 65 63 74 2f 0a 2f 2f 3e 3e 64 65 6d 6f 73 3a 20 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 75 69 2e 63 6f 6d 2f 65 66 66 65 63 74 2f 0a 0a 0a 76 61 72 20 65 66 66 65 63 74 73 45 66 66 65 63 74 50 75 66 66 20 3d 20 24 2e 65 66 66 65 63 74 73 2e 64 65 66 69 6e 65 28 20 22 70 75 66 66 22 2c 20 22 68 69 64 65 22 2c 20 66 75 6e 63 74 69 6f 6e 28 20 6f 70 74 69 6f 6e 73 2c 20 64 6f 6e 65 20 29 20 7b 0a 09 76 61 72 20 6e 65 77 4f 70 74 69 6f 6e 73 20 3d 20 24 2e 65
                                          Data Ascii: t by scaling the element up and hiding it at the same time.//>>docs: http://api.jqueryui.com/puff-effect///>>demos: http://jqueryui.com/effect/var effectsEffectPuff = $.effects.define( "puff", "hide", function( options, done ) {var newOptions = $.e
                                          2024-09-27 04:12:08 UTC16384INData Raw: 0a 09 09 61 63 74 69 76 65 3a 20 30 2c 0a 09 09 61 6e 69 6d 61 74 65 3a 20 7b 7d 2c 0a 09 09 63 6c 61 73 73 65 73 3a 20 7b 0a 09 09 09 22 75 69 2d 61 63 63 6f 72 64 69 6f 6e 2d 68 65 61 64 65 72 22 3a 20 22 75 69 2d 63 6f 72 6e 65 72 2d 74 6f 70 22 2c 0a 09 09 09 22 75 69 2d 61 63 63 6f 72 64 69 6f 6e 2d 68 65 61 64 65 72 2d 63 6f 6c 6c 61 70 73 65 64 22 3a 20 22 75 69 2d 63 6f 72 6e 65 72 2d 61 6c 6c 22 2c 0a 09 09 09 22 75 69 2d 61 63 63 6f 72 64 69 6f 6e 2d 63 6f 6e 74 65 6e 74 22 3a 20 22 75 69 2d 63 6f 72 6e 65 72 2d 62 6f 74 74 6f 6d 22 0a 09 09 7d 2c 0a 09 09 63 6f 6c 6c 61 70 73 69 62 6c 65 3a 20 66 61 6c 73 65 2c 0a 09 09 65 76 65 6e 74 3a 20 22 63 6c 69 63 6b 22 2c 0a 09 09 68 65 61 64 65 72 3a 20 66 75 6e 63 74 69 6f 6e 28 20 65 6c 65 6d 20 29
                                          Data Ascii: active: 0,animate: {},classes: {"ui-accordion-header": "ui-corner-top","ui-accordion-header-collapsed": "ui-corner-all","ui-accordion-content": "ui-corner-bottom"},collapsible: false,event: "click",header: function( elem )
                                          2024-09-27 04:12:08 UTC16384INData Raw: 32 22 2c 0a 09 64 65 66 61 75 6c 74 45 6c 65 6d 65 6e 74 3a 20 22 3c 75 6c 3e 22 2c 0a 09 64 65 6c 61 79 3a 20 33 30 30 2c 0a 09 6f 70 74 69 6f 6e 73 3a 20 7b 0a 09 09 69 63 6f 6e 73 3a 20 7b 0a 09 09 09 73 75 62 6d 65 6e 75 3a 20 22 75 69 2d 69 63 6f 6e 2d 63 61 72 65 74 2d 31 2d 65 22 0a 09 09 7d 2c 0a 09 09 69 74 65 6d 73 3a 20 22 3e 20 2a 22 2c 0a 09 09 6d 65 6e 75 73 3a 20 22 75 6c 22 2c 0a 09 09 70 6f 73 69 74 69 6f 6e 3a 20 7b 0a 09 09 09 6d 79 3a 20 22 6c 65 66 74 20 74 6f 70 22 2c 0a 09 09 09 61 74 3a 20 22 72 69 67 68 74 20 74 6f 70 22 0a 09 09 7d 2c 0a 09 09 72 6f 6c 65 3a 20 22 6d 65 6e 75 22 2c 0a 0a 09 09 2f 2f 20 43 61 6c 6c 62 61 63 6b 73 0a 09 09 62 6c 75 72 3a 20 6e 75 6c 6c 2c 0a 09 09 66 6f 63 75 73 3a 20 6e 75 6c 6c 2c 0a 09 09 73 65
                                          Data Ascii: 2",defaultElement: "<ul>",delay: 300,options: {icons: {submenu: "ui-icon-caret-1-e"},items: "> *",menus: "ul",position: {my: "left top",at: "right top"},role: "menu",// Callbacksblur: null,focus: null,se
                                          2024-09-27 04:12:08 UTC16384INData Raw: 28 20 65 76 65 6e 74 20 29 3b 0a 09 09 09 72 65 74 75 72 6e 3b 0a 09 09 7d 0a 09 09 69 66 20 28 20 74 68 69 73 2e 69 73 46 69 72 73 74 49 74 65 6d 28 29 20 29 20 7b 0a 09 09 09 72 65 74 75 72 6e 3b 0a 09 09 7d 0a 09 09 69 66 20 28 20 74 68 69 73 2e 5f 68 61 73 53 63 72 6f 6c 6c 28 29 20 29 20 7b 0a 09 09 09 62 61 73 65 20 3d 20 74 68 69 73 2e 61 63 74 69 76 65 2e 6f 66 66 73 65 74 28 29 2e 74 6f 70 3b 0a 09 09 09 68 65 69 67 68 74 20 3d 20 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2e 69 6e 6e 65 72 48 65 69 67 68 74 28 29 3b 0a 0a 09 09 09 2f 2f 20 6a 51 75 65 72 79 20 33 2e 32 20 64 6f 65 73 6e 27 74 20 69 6e 63 6c 75 64 65 20 73 63 72 6f 6c 6c 62 61 72 73 20 69 6e 20 69 6e 6e 65 72 48 65 69 67 68 74 2c 20 61 64 64 20 69 74 20 62 61 63 6b 2e 0a 09 09 09 69 66
                                          Data Ascii: ( event );return;}if ( this.isFirstItem() ) {return;}if ( this._hasScroll() ) {base = this.active.offset().top;height = this.element.innerHeight();// jQuery 3.2 doesn't include scrollbars in innerHeight, add it back.if


                                          Click to jump to process

                                          Click to jump to process

                                          Click to jump to process

                                          Target ID:0
                                          Start time:00:10:37
                                          Start date:27/09/2024
                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          Wow64 process (32bit):false
                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                          Imagebase:0x7ff6c4390000
                                          File size:3'242'272 bytes
                                          MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                          Has elevated privileges:true
                                          Has administrator privileges:true
                                          Programmed in:C, C++ or other language
                                          Reputation:low
                                          Has exited:false

                                          Target ID:3
                                          Start time:00:10:41
                                          Start date:27/09/2024
                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          Wow64 process (32bit):false
                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2264 --field-trial-handle=2180,i,3094351015145464012,17547472614160585637,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                          Imagebase:0x7ff6c4390000
                                          File size:3'242'272 bytes
                                          MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                          Has elevated privileges:true
                                          Has administrator privileges:true
                                          Programmed in:C, C++ or other language
                                          Reputation:low
                                          Has exited:false

                                          Target ID:10
                                          Start time:00:10:47
                                          Start date:27/09/2024
                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          Wow64 process (32bit):false
                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://c.vip3656jun27.cc/"
                                          Imagebase:0x7ff6c4390000
                                          File size:3'242'272 bytes
                                          MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                          Has elevated privileges:true
                                          Has administrator privileges:true
                                          Programmed in:C, C++ or other language
                                          Reputation:low
                                          Has exited:true

                                          Target ID:12
                                          Start time:00:10:52
                                          Start date:27/09/2024
                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          Wow64 process (32bit):false
                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://365kkf.cc/xiazai.html
                                          Imagebase:0x7ff6c4390000
                                          File size:3'242'272 bytes
                                          MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                          Has elevated privileges:true
                                          Has administrator privileges:true
                                          Programmed in:C, C++ or other language
                                          Reputation:low
                                          Has exited:true

                                          Target ID:13
                                          Start time:00:10:53
                                          Start date:27/09/2024
                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          Wow64 process (32bit):false
                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://get365kapp.xyz/xiazai.html
                                          Imagebase:0x7ff6c4390000
                                          File size:3'242'272 bytes
                                          MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                          Has elevated privileges:true
                                          Has administrator privileges:true
                                          Programmed in:C, C++ or other language
                                          Reputation:low
                                          Has exited:true

                                          Target ID:14
                                          Start time:00:10:53
                                          Start date:27/09/2024
                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          Wow64 process (32bit):false
                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2068 --field-trial-handle=2000,i,18340160629433268202,6812252358326559700,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                          Imagebase:0x7ff6c4390000
                                          File size:3'242'272 bytes
                                          MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                          Has elevated privileges:true
                                          Has administrator privileges:true
                                          Programmed in:C, C++ or other language
                                          Reputation:low
                                          Has exited:true

                                          Target ID:15
                                          Start time:00:10:53
                                          Start date:27/09/2024
                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          Wow64 process (32bit):false
                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2008 --field-trial-handle=1972,i,660926040008573878,15648109473410569246,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                          Imagebase:0x7ff7b4ee0000
                                          File size:3'242'272 bytes
                                          MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                          Has elevated privileges:true
                                          Has administrator privileges:true
                                          Programmed in:C, C++ or other language
                                          Reputation:low
                                          Has exited:true

                                          No disassembly