Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://www.beta-casinu.com/

Overview

General Information

Sample URL:http://www.beta-casinu.com/
Analysis ID:1521137
Infos:

Detection

Score:64
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file

Classification

  • System is w10x64
  • chrome.exe (PID: 3244 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2284 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2144 --field-trial-handle=2024,i,812826071641393304,11803860906050503024,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6376 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.beta-casinu.com/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6668 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://tg//login?token=AQKwb_dmmCK2O6Xr9UTVd7qpxBWuNm6LwVTay9NYuR0bjg MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 1804 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2040 --field-trial-handle=1136,i,5276499293907575968,17547598059227624932,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: http://www.beta-casinu.com/SlashNext: detection malicious, Label: Credential Stealing type: Phishing & Social Engineering
Source: www.beta-casinu.comVirustotal: Detection: 14%Perma Link
Source: http://www.beta-casinu.com/Virustotal: Detection: 14%Perma Link
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49751 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49763 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.beta-casinu.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /index-jdz_mo9Z.css HTTP/1.1Host: www.beta-casinu.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.beta-casinu.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://www.beta-casinu.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /index-B6mnDBy-.js HTTP/1.1Host: www.beta-casinu.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.beta-casinu.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.beta-casinu.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/fonts/KFOmCnqEu92Fr1Mu4mxKKTU1Kg.woff2 HTTP/1.1Host: www.beta-casinu.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.beta-casinu.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.beta-casinu.com/index-jdz_mo9Z.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /lang-BpEKa8Us.js HTTP/1.1Host: www.beta-casinu.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.beta-casinu.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.beta-casinu.com/index-B6mnDBy-.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /langSign-CN-ja8rh.js HTTP/1.1Host: www.beta-casinu.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.beta-casinu.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.beta-casinu.com/index-B6mnDBy-.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /countries-CzeCvYH8.js HTTP/1.1Host: www.beta-casinu.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.beta-casinu.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.beta-casinu.com/index-B6mnDBy-.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /mtproto.worker-BiKXXaal.js HTTP/1.1Host: www.beta-casinu.comConnection: keep-aliveAccept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: sharedworkerReferer: https://www.beta-casinu.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /crypto.worker-CfCshcpI.js HTTP/1.1Host: www.beta-casinu.comConnection: keep-aliveAccept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: sharedworkerReferer: https://www.beta-casinu.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sw-D9sW9K3C.js HTTP/1.1Host: www.beta-casinu.comConnection: keep-aliveCache-Control: max-age=0Accept: */*Service-Worker: scriptSec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: serviceworkerReferer: https://www.beta-casinu.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /index-B6mnDBy-.js HTTP/1.1Host: www.beta-casinu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /lang-BpEKa8Us.js HTTP/1.1Host: www.beta-casinu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /langSign-CN-ja8rh.js HTTP/1.1Host: www.beta-casinu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /countries-CzeCvYH8.js HTTP/1.1Host: www.beta-casinu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /assets/img/favicon.ico?v=jw3mK7G9Ry HTTP/1.1Host: www.beta-casinu.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.beta-casinu.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /site.webmanifest?v=jw3mK7G9Aq HTTP/1.1Host: www.beta-casinu.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: manifestReferer: https://www.beta-casinu.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pageSignQR-5M1Vvp0W.js HTTP/1.1Host: www.beta-casinu.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.beta-casinu.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /crypto.worker-CfCshcpI.js HTTP/1.1Host: www.beta-casinu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /apiws HTTP/1.1Host: kws2.web.telegram.orgConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://www.beta-casinu.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: mfWAL1oKgiTR+VFft0BEDA==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bitsSec-WebSocket-Protocol: binary
Source: global trafficHTTP traffic detected: GET /page-CDWkLdSd.js HTTP/1.1Host: www.beta-casinu.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.beta-casinu.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /button-CiBNjYjQ.js HTTP/1.1Host: www.beta-casinu.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.beta-casinu.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /putPreloader-BxORNqqF.js HTTP/1.1Host: www.beta-casinu.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.beta-casinu.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /textToSvgURL-Cnw_Q8Rw.js HTTP/1.1Host: www.beta-casinu.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.beta-casinu.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /mtproto.worker-BiKXXaal.js HTTP/1.1Host: www.beta-casinu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/img/favicon.ico?v=jw3mK7G9Ry HTTP/1.1Host: www.beta-casinu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pageSignQR-5M1Vvp0W.js HTTP/1.1Host: www.beta-casinu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/img/android-chrome-144x144.png?v=jw3mK7G9Ry HTTP/1.1Host: www.beta-casinu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.beta-casinu.com/sw-D9sW9K3C.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /button-CiBNjYjQ.js HTTP/1.1Host: www.beta-casinu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /putPreloader-BxORNqqF.js HTTP/1.1Host: www.beta-casinu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /apiws HTTP/1.1Host: kws2.web.telegram.orgConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://www.beta-casinu.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: L87oPx3Zj1xaQfhXyZNW2w==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bitsSec-WebSocket-Protocol: binary
Source: global trafficHTTP traffic detected: GET /page-CDWkLdSd.js HTTP/1.1Host: www.beta-casinu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /textToSvgURL-Cnw_Q8Rw.js HTTP/1.1Host: www.beta-casinu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /qr-code-styling-CvBVNv73.js HTTP/1.1Host: www.beta-casinu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Vary: *Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.beta-casinu.com/sw-D9sW9K3C.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_commonjsHelpers-Cpj98o6Y.js HTTP/1.1Host: www.beta-casinu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Vary: *Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.beta-casinu.com/sw-D9sW9K3C.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/fonts/KFOlCnqEu92Fr1MmEU9fBBc4AMP6lQ.woff2 HTTP/1.1Host: www.beta-casinu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Vary: *Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.beta-casinu.com/sw-D9sW9K3C.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/img/logo_padded.svg HTTP/1.1Host: www.beta-casinu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Vary: *Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.beta-casinu.com/sw-D9sW9K3C.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /apiws HTTP/1.1Host: kws2.web.telegram.orgConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://www.beta-casinu.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: 4+Cjy/p0+Y+HSdsodq2Ysw==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bitsSec-WebSocket-Protocol: binary
Source: global trafficHTTP traffic detected: GET /apiws HTTP/1.1Host: kws2.web.telegram.orgConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://www.beta-casinu.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: 3JTgs/55kfoBetWhm/vsNw==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bitsSec-WebSocket-Protocol: binary
Source: global trafficHTTP traffic detected: GET /sw-D9sW9K3C.js HTTP/1.1Host: www.beta-casinu.comConnection: keep-aliveCache-Control: max-age=0Accept: */*Service-Worker: scriptSec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: serviceworkerReferer: https://www.beta-casinu.com/sw-D9sW9K3C.jsUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-Modified-Since: Tue, 23 Jul 2024 20:44:24 GMT
Source: global trafficHTTP traffic detected: GET /apiws HTTP/1.1Host: kws2.web.telegram.orgConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://www.beta-casinu.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: kY3H8Mp63JRA3Ma8rSV7yA==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bitsSec-WebSocket-Protocol: binary
Source: global trafficHTTP traffic detected: GET /apiws HTTP/1.1Host: kws2.web.telegram.orgConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://www.beta-casinu.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: iq5ymsrAYyenPQe4US+5/Q==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bitsSec-WebSocket-Protocol: binary
Source: global trafficHTTP traffic detected: GET /sw-D9sW9K3C.js HTTP/1.1Host: www.beta-casinu.comConnection: keep-aliveCache-Control: max-age=0Accept: */*Service-Worker: scriptSec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: serviceworkerReferer: https://www.beta-casinu.com/sw-D9sW9K3C.jsUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-Modified-Since: Tue, 23 Jul 2024 20:44:24 GMT
Source: global trafficHTTP traffic detected: GET /apiws HTTP/1.1Host: kws2.web.telegram.orgConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://www.beta-casinu.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: KVoebObcoMsA2wRMvM2Dfg==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bitsSec-WebSocket-Protocol: binary
Source: global trafficHTTP traffic detected: GET /apiws HTTP/1.1Host: kws2.web.telegram.orgConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://www.beta-casinu.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: UmG4GVsKK41MQNtAX/OpvQ==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bitsSec-WebSocket-Protocol: binary
Source: global trafficDNS traffic detected: DNS query: www.beta-casinu.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: kws2.web.telegram.org
Source: global trafficDNS traffic detected: DNS query: venus.web.telegram.org
Source: global trafficDNS traffic detected: DNS query: google.com
Source: unknownHTTP traffic detected: POST /apiw1 HTTP/1.1Host: venus.web.telegram.orgConnection: keep-aliveContent-Length: 0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Origin: https://www.beta-casinu.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.beta-casinu.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sat, 28 Sep 2024 02:52:59 GMTContent-Type: text/htmlContent-Length: 169Connection: closeAccess-Control-Allow-Origin: *Access-Control-Allow-Methods: POST, OPTIONSAccess-Control-Allow-Headers: origin, content-typeAccess-Control-Max-Age: 1728000
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sat, 28 Sep 2024 02:52:59 GMTContent-Type: text/htmlContent-Length: 169Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sat, 28 Sep 2024 02:53:01 GMTContent-Type: text/htmlContent-Length: 169Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sat, 28 Sep 2024 02:53:01 GMTContent-Type: text/htmlContent-Length: 169Connection: closePragma: no-cacheCache-control: no-storeAccess-Control-Allow-Origin: *Access-Control-Allow-Methods: POST, OPTIONSAccess-Control-Allow-Headers: origin, content-typeAccess-Control-Max-Age: 1728000
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sat, 28 Sep 2024 02:53:10 GMTContent-Type: text/htmlContent-Length: 169Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sat, 28 Sep 2024 02:53:10 GMTContent-Type: text/htmlContent-Length: 169Connection: closePragma: no-cacheCache-control: no-storeAccess-Control-Allow-Origin: *Access-Control-Allow-Methods: POST, OPTIONSAccess-Control-Allow-Headers: origin, content-typeAccess-Control-Max-Age: 1728000
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sat, 28 Sep 2024 02:53:21 GMTContent-Type: text/htmlContent-Length: 169Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sat, 28 Sep 2024 02:53:21 GMTContent-Type: text/htmlContent-Length: 169Connection: closePragma: no-cacheCache-control: no-storeAccess-Control-Allow-Origin: *Access-Control-Allow-Methods: POST, OPTIONSAccess-Control-Allow-Headers: origin, content-typeAccess-Control-Max-Age: 1728000
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sat, 28 Sep 2024 02:53:32 GMTContent-Type: text/htmlContent-Length: 169Connection: closePragma: no-cacheCache-control: no-storeAccess-Control-Allow-Origin: *Access-Control-Allow-Methods: POST, OPTIONSAccess-Control-Allow-Headers: origin, content-typeAccess-Control-Max-Age: 1728000
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sat, 28 Sep 2024 02:53:32 GMTContent-Type: text/htmlContent-Length: 169Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sat, 28 Sep 2024 02:53:43 GMTContent-Type: text/htmlContent-Length: 169Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sat, 28 Sep 2024 02:53:43 GMTContent-Type: text/htmlContent-Length: 169Connection: closeAccess-Control-Allow-Origin: *Access-Control-Allow-Methods: POST, OPTIONSAccess-Control-Allow-Headers: origin, content-typeAccess-Control-Max-Age: 1728000
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sat, 28 Sep 2024 02:53:54 GMTContent-Type: text/htmlContent-Length: 169Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sat, 28 Sep 2024 02:53:54 GMTContent-Type: text/htmlContent-Length: 169Connection: closePragma: no-cacheCache-control: no-storeAccess-Control-Allow-Origin: *Access-Control-Allow-Methods: POST, OPTIONSAccess-Control-Allow-Headers: origin, content-typeAccess-Control-Max-Age: 1728000
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sat, 28 Sep 2024 02:54:05 GMTContent-Type: text/htmlContent-Length: 169Connection: closePragma: no-cacheCache-control: no-storeAccess-Control-Allow-Origin: *Access-Control-Allow-Methods: POST, OPTIONSAccess-Control-Allow-Headers: origin, content-typeAccess-Control-Max-Age: 1728000
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sat, 28 Sep 2024 02:54:05 GMTContent-Type: text/htmlContent-Length: 169Connection: close
Source: chromecache_117.2.dr, chromecache_88.2.drString found in binary or memory: https://ads.telegram.org/guidelines).
Source: chromecache_94.2.drString found in binary or memory: https://browsehappy.com/
Source: chromecache_117.2.dr, chromecache_88.2.drString found in binary or memory: https://getdesktop.telegram.org/)__
Source: chromecache_95.2.dr, chromecache_87.2.drString found in binary or memory: https://github.com/emn178/js-md5
Source: chromecache_109.2.drString found in binary or memory: https://github.com/eshaz/simple-yenc
Source: chromecache_117.2.dr, chromecache_88.2.drString found in binary or memory: https://t.me/botfather)
Source: chromecache_117.2.dr, chromecache_88.2.drString found in binary or memory: https://telegram.org/android)
Source: chromecache_117.2.dr, chromecache_88.2.drString found in binary or memory: https://telegram.org/dl/)__
Source: chromecache_117.2.dr, chromecache_88.2.drString found in binary or memory: https://telegram.org/dl/ios)
Source: chromecache_94.2.drString found in binary or memory: https://web.telegram.org/
Source: chromecache_94.2.drString found in binary or memory: https://web.telegram.org/k/
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49672
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49751 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49763 version: TLS 1.2
Source: classification engineClassification label: mal64.win@27/56@18/7
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2144 --field-trial-handle=2024,i,812826071641393304,11803860906050503024,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.beta-casinu.com/"
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://tg//login?token=AQKwb_dmmCK2O6Xr9UTVd7qpxBWuNm6LwVTay9NYuR0bjg
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2040 --field-trial-handle=1136,i,5276499293907575968,17547598059227624932,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2144 --field-trial-handle=2024,i,812826071641393304,11803860906050503024,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2040 --field-trial-handle=1136,i,5276499293907575968,17547598059227624932,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://www.beta-casinu.com/15%VirustotalBrowse
http://www.beta-casinu.com/100%SlashNextCredential Stealing type: Phishing & Social Engineering
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
www.beta-casinu.com15%VirustotalBrowse
www.google.com0%VirustotalBrowse
google.com0%VirustotalBrowse
fp2e7a.wpc.phicdn.net0%VirustotalBrowse
venus.web.telegram.org0%VirustotalBrowse
kws2.web.telegram.org0%VirustotalBrowse
SourceDetectionScannerLabelLink
https://ads.telegram.org/guidelines).0%VirustotalBrowse
https://web.telegram.org/0%VirustotalBrowse
https://browsehappy.com/0%VirustotalBrowse
https://web.telegram.org/k/0%VirustotalBrowse
https://t.me/botfather)2%VirustotalBrowse
https://venus.web.telegram.org/apiw10%VirustotalBrowse
https://github.com/eshaz/simple-yenc0%VirustotalBrowse
https://kws2.web.telegram.org/apiws0%VirustotalBrowse
https://github.com/emn178/js-md50%VirustotalBrowse
NameIPActiveMaliciousAntivirus DetectionReputation
google.com
142.250.186.78
truefalseunknown
www.beta-casinu.com
172.67.144.230
truefalseunknown
venus.web.telegram.org
149.154.167.99
truefalseunknown
www.google.com
142.250.186.164
truefalseunknown
kws2.web.telegram.org
149.154.167.99
truefalseunknown
fp2e7a.wpc.phicdn.net
192.229.221.95
truefalseunknown
NameMaliciousAntivirus DetectionReputation
https://www.beta-casinu.com/false
    unknown
    https://www.beta-casinu.com/countries-CzeCvYH8.jsfalse
      unknown
      https://www.beta-casinu.com/crypto.worker-CfCshcpI.jsfalse
        unknown
        https://www.beta-casinu.com/langSign-CN-ja8rh.jsfalse
          unknown
          https://www.beta-casinu.com/index-jdz_mo9Z.cssfalse
            unknown
            https://www.beta-casinu.com/putPreloader-BxORNqqF.jsfalse
              unknown
              https://www.beta-casinu.com/pageSignQR-5M1Vvp0W.jsfalse
                unknown
                https://www.beta-casinu.com/button-CiBNjYjQ.jsfalse
                  unknown
                  https://www.beta-casinu.com/index-B6mnDBy-.jsfalse
                    unknown
                    https://www.beta-casinu.com/site.webmanifest?v=jw3mK7G9Aqfalse
                      unknown
                      https://venus.web.telegram.org/apiw1falseunknown
                      https://www.beta-casinu.com/sw-D9sW9K3C.jsfalse
                        unknown
                        https://www.beta-casinu.com/qr-code-styling-CvBVNv73.jsfalse
                          unknown
                          https://www.beta-casinu.com/page-CDWkLdSd.jsfalse
                            unknown
                            https://www.beta-casinu.com/assets/fonts/KFOlCnqEu92Fr1MmEU9fBBc4AMP6lQ.woff2false
                              unknown
                              https://www.beta-casinu.com/lang-BpEKa8Us.jsfalse
                                unknown
                                https://www.beta-casinu.com/mtproto.worker-BiKXXaal.jsfalse
                                  unknown
                                  https://www.beta-casinu.com/assets/fonts/KFOmCnqEu92Fr1Mu4mxKKTU1Kg.woff2false
                                    unknown
                                    https://www.beta-casinu.com/textToSvgURL-Cnw_Q8Rw.jsfalse
                                      unknown
                                      https://www.beta-casinu.com/_commonjsHelpers-Cpj98o6Y.jsfalse
                                        unknown
                                        https://kws2.web.telegram.org/apiwsfalseunknown
                                        https://www.beta-casinu.com/assets/img/logo_padded.svgfalse
                                          unknown
                                          https://www.beta-casinu.com/assets/img/favicon.ico?v=jw3mK7G9Ryfalse
                                            unknown
                                            https://www.beta-casinu.com/assets/img/android-chrome-144x144.png?v=jw3mK7G9Ryfalse
                                              unknown
                                              NameSourceMaliciousAntivirus DetectionReputation
                                              https://web.telegram.org/chromecache_94.2.drfalseunknown
                                              https://ads.telegram.org/guidelines).chromecache_117.2.dr, chromecache_88.2.drfalseunknown
                                              https://browsehappy.com/chromecache_94.2.drfalseunknown
                                              https://telegram.org/dl/ios)chromecache_117.2.dr, chromecache_88.2.drfalse
                                                unknown
                                                https://telegram.org/android)chromecache_117.2.dr, chromecache_88.2.drfalse
                                                  unknown
                                                  https://web.telegram.org/k/chromecache_94.2.drfalseunknown
                                                  https://t.me/botfather)chromecache_117.2.dr, chromecache_88.2.drfalseunknown
                                                  https://getdesktop.telegram.org/)__chromecache_117.2.dr, chromecache_88.2.drfalse
                                                    unknown
                                                    https://github.com/eshaz/simple-yencchromecache_109.2.drfalseunknown
                                                    https://telegram.org/dl/)__chromecache_117.2.dr, chromecache_88.2.drfalse
                                                      unknown
                                                      https://github.com/emn178/js-md5chromecache_95.2.dr, chromecache_87.2.drfalseunknown
                                                      • No. of IPs < 25%
                                                      • 25% < No. of IPs < 50%
                                                      • 50% < No. of IPs < 75%
                                                      • 75% < No. of IPs
                                                      IPDomainCountryFlagASNASN NameMalicious
                                                      172.67.144.230
                                                      www.beta-casinu.comUnited States
                                                      13335CLOUDFLARENETUSfalse
                                                      149.154.167.99
                                                      venus.web.telegram.orgUnited Kingdom
                                                      62041TELEGRAMRUfalse
                                                      239.255.255.250
                                                      unknownReserved
                                                      unknownunknownfalse
                                                      142.250.186.164
                                                      www.google.comUnited States
                                                      15169GOOGLEUSfalse
                                                      104.21.10.72
                                                      unknownUnited States
                                                      13335CLOUDFLARENETUSfalse
                                                      IP
                                                      192.168.2.4
                                                      192.168.2.5
                                                      Joe Sandbox version:41.0.0 Charoite
                                                      Analysis ID:1521137
                                                      Start date and time:2024-09-28 04:51:54 +02:00
                                                      Joe Sandbox product:CloudBasic
                                                      Overall analysis duration:0h 3m 19s
                                                      Hypervisor based Inspection enabled:false
                                                      Report type:full
                                                      Cookbook file name:browseurl.jbs
                                                      Sample URL:http://www.beta-casinu.com/
                                                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                      Number of analysed new started processes analysed:11
                                                      Number of new started drivers analysed:0
                                                      Number of existing processes analysed:0
                                                      Number of existing drivers analysed:0
                                                      Number of injected processes analysed:0
                                                      Technologies:
                                                      • HCA enabled
                                                      • EGA enabled
                                                      • AMSI enabled
                                                      Analysis Mode:default
                                                      Analysis stop reason:Timeout
                                                      Detection:MAL
                                                      Classification:mal64.win@27/56@18/7
                                                      EGA Information:Failed
                                                      HCA Information:
                                                      • Successful, ratio: 100%
                                                      • Number of executed functions: 0
                                                      • Number of non-executed functions: 0
                                                      • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                      • Excluded IPs from analysis (whitelisted): 142.250.186.67, 172.217.16.142, 108.177.15.84, 34.104.35.123, 20.114.59.183, 93.184.221.240, 40.69.42.241, 192.229.221.95, 20.242.39.171, 142.250.185.131
                                                      • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, wu.ec.azureedge.net, clientservices.googleapis.com, ctldl.windowsupdate.com, wu.azureedge.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, glb.cws.prod.dcat.dsp.trafficmanager.net, ocsp.edge.digicert.com, sls.update.microsoft.com, hlb.apr-52dd2-0.edgecastdns.net, update.googleapis.com, clients.l.google.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
                                                      • Not all processes where analyzed, report is missing behavior information
                                                      • Report size getting too big, too many NtSetInformationFile calls found.
                                                      • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                      No simulations
                                                      InputOutput
                                                      URL: https://www.beta-casinu.com/ Model: jbxai
                                                      {
                                                      "brand":[],
                                                      "contains_trigger_text":false,
                                                      "trigger_text":"",
                                                      "prominent_button_name":"LOG IN BY PHONE NUMBER",
                                                      "text_input_field_labels":"unknown",
                                                      "pdf_icon_visible":false,
                                                      "has_visible_captcha":false,
                                                      "has_urgent_text":false,
                                                      "has_visible_qrcode":false}
                                                      No context
                                                      No context
                                                      No context
                                                      No context
                                                      No context
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Java source, ASCII text, with very long lines (5844)
                                                      Category:dropped
                                                      Size (bytes):6380
                                                      Entropy (8bit):5.635937932316277
                                                      Encrypted:false
                                                      SSDEEP:192:ibJGE5tmDLXlvYwHYDhm/V6cCvCmnZUKdDIRDTCyQefG3XJfBRiJy4hEiKqNfye9:MJGE5sHN3Y9mN6cCvCmnZUw0myXfG3Xg
                                                      MD5:373350E45B2D26BD8EF079E8138040FA
                                                      SHA1:D62FF5536E60048F39FECEAF4558F7CE3190DEBF
                                                      SHA-256:D5DEC7D80C6D0217DA0DFBCEC5438DC7B7D0CEBDDDE35D41077852E91B6D55AC
                                                      SHA-512:5DA4D4A628D92EA6998D72C114BB82AC16D89499E2C07A581DC005C2CB2BC67AC9CDEA710484E2449D09D523A9C41BD0AE612584EB51D5B395A6A4292E86315F
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:const __vite__fileDeps=["./pageSignIn-BFSFPcl0.js","./index-B6mnDBy-.js","./index-jdz_mo9Z.css","./putPreloader-BxORNqqF.js","./page-CDWkLdSd.js","./countryInputField-CzWr-NLy.js","./button-CiBNjYjQ.js","./wrapEmojiText-BRDF4TxJ.js","./scrollable-w9gwY_gp.js","./textToSvgURL-Cnw_Q8Rw.js","./qr-code-styling-CvBVNv73.js","./_commonjsHelpers-Cpj98o6Y.js","./pagePassword-CNMJwglK.js","./htmlToSpan-DxMz6Jgx.js","./loginPage-B5qBrRdg.js"],__vite__mapDeps=i=>i.map(i=>__vite__fileDeps[i]);.import{f,l as V,a as d,e as $,d as F,i as H,_ as P,A as O,p as A}from"./index-B6mnDBy-.js";import{a as N,P as z}from"./page-CDWkLdSd.js";import{B as q}from"./button-CiBNjYjQ.js";import{p as Q}from"./putPreloader-BxORNqqF.js";import{b as j,t as W}from"./textToSvgURL-Cnw_Q8Rw.js";let x=!1;function J(){return T||(T=d.managers.apiManager.getConfig().then(e=>e.suggested_lang_code!==f.lastRequestedLangCode?Promise.all([e,f.getStrings(e.suggested_lang_code,["Login.ContinueOnLanguage"]),f.getCacheLangPack()]):[]))}l
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (9113)
                                                      Category:dropped
                                                      Size (bytes):9158
                                                      Entropy (8bit):5.1324610504963335
                                                      Encrypted:false
                                                      SSDEEP:192:95VCuYwr1sJCx3u6zktZxhw7IGhHwnkGYHGlYlBwV9I:nVCuYg1sALwqSl4BwVa
                                                      MD5:CF75424F0C0F7D4F4A07AFF32D8CC7B4
                                                      SHA1:85C385BEB53B19E4F0CBA352A2C9EEF2C015A8AA
                                                      SHA-256:87701FC8B5D43826332849639DB78BC7886228651621EEA8CC57F6B591FA638B
                                                      SHA-512:42FA5EEF0CB47DB15F25DDD01BD930D33C068FCEFA98D9A0A09B1321FB52FA086CB0A77CF49C0D48734439A0DED852D934B21A926330C73D72FDF2587C00D469
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:import{M as w,n as E,j as I,I as y,k,aa as x,f as M,cx as D,i as A}from"./index-B6mnDBy-.js";import{i as R,f as O}from"./page-CDWkLdSd.js";class P{constructor(){this.promises={},this.raf=E.bind(null),this.scheduled=!1}do(e,t){let r=this.promises[e];return r||(this.scheduleFlush(),r=this.promises[e]=I()),t!==void 0&&r.then(()=>t()),r}measure(e){return this.do("read",e)}mutate(e){return this.do("write",e)}mutateElement(e,t){const r=R(e),n=r?this.mutate():Promise.resolve();return t!==void 0&&(r?n.then(()=>t()):t()),n}scheduleFlush(){this.scheduled||(this.scheduled=!0,this.raf(()=>{this.promises.read&&this.promises.read.resolve(),this.promises.write&&this.promises.write.resolve(),this.scheduled=!1,this.promises={}}))}}const L=new P;w&&(w.sequentialDom=L);let U=0;function z(a,e=()=>Promise.resolve(),t=null,r=!1,n=a){if(a.querySelector(".c-ripple"))return;a.classList.add("rp");const o=document.createElement("div");o.classList.add("c-ripple"),a.classList.contains("rp-square")&&o.classList.add
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text
                                                      Category:downloaded
                                                      Size (bytes):290
                                                      Entropy (8bit):5.184833466026929
                                                      Encrypted:false
                                                      SSDEEP:6:q8YoKA47zZBK/TKACFr5SY/dONWLcTbKHqLWt8o7Dvln8HpF3jgjb:1Kp/6KF5SYJRQi7DOR2
                                                      MD5:BBBEFD4E3C7C2EF2AE262565D6EDF65E
                                                      SHA1:FBDB4413462AE109C237C5FC96E91212A27F9131
                                                      SHA-256:7E898F2560233FE672543BBAFFE66542D387208B18F5639CB3050BD75D167E48
                                                      SHA-512:B12D6F24A0E8EFAF2B5776A0D4F06A908B9B3E72DAAE5C3064D4913505CBEC2A10F2E05C95020A0C28DC66D7F7CBBBEB83785D52D12CFF6BBCC8DCF71FDBADD1
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://www.beta-casinu.com/_commonjsHelpers-Cpj98o6Y.js
                                                      Preview:var o=typeof globalThis<"u"?globalThis:typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{};function l(e){return e&&e.__esModule&&Object.prototype.hasOwnProperty.call(e,"default")?e.default:e}export{o as c,l as g};.//# sourceMappingURL=_commonjsHelpers-Cpj98o6Y.js.map.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (895)
                                                      Category:dropped
                                                      Size (bytes):1646
                                                      Entropy (8bit):5.157515078848018
                                                      Encrypted:false
                                                      SSDEEP:24:5Re8YKsxHYCvr7fJA7jPGtGbI1V0asw4AXljTqG/Lmb5TchoTMXKAOm1kEWGXULw:LCKsxHtvrSkjFL4yNeTcCTaKOEc++
                                                      MD5:054003AA2409AE8F0E3E0544FB866703
                                                      SHA1:76688A6F30F9B80FEED14652886AB5F9CE90BB00
                                                      SHA-256:2B3CB7FCD5A7CBA31F0932276D0673437BB4D8BA9FCFCC3602EC85EA60458AE4
                                                      SHA-512:3C0D80F907DADA078BB3B845BEB9B7E3EB9605B93835762E54AE62B6089B56466868F95307E24A0C185C9A9D64A7F95CDB688D949373D8432CD13FDACB110C08
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:const e={"Login.Title":"Sign in to Telegram","Login.PhoneLabel":"Phone Number","Login.PhoneLabelInvalid":"Phone Number Invalid","Login.KeepSigned":"Keep me signed in","Login.StartText":`Please confirm your country code.and enter your phone number.`,"Login.Code.SentSms":`We have sent you an SMS.with the code.`,"Login.Code.SentInApp":`We have sent you a message in Telegram.with the code.`,"Login.Code.SentCall":`We will call you and dictate.the code.`,"Login.Code.SentUnknown":`Please check everything.for a code (type: %s)`,"Login.Password.Title":"Enter Your Password","Login.Password.Subtitle":`Your account is protected with.an additional password`,"Login.Register.Subtitle":`Enter your name and add.a profile photo`,PleaseWait:"Please wait...",Code:"Code",LoginPassword:"Password",YourName:"Your Name",FirstName:"First name (required)",LastName:"Last name (optional)",StartMessaging:"Start Messaging",Country:"Country","Contacts.PhoneNumber.Placeholder":"Phone Number","Login.Next":"Next","Login
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Web Open Font Format (Version 2), TrueType, length 11056, version 1.0
                                                      Category:downloaded
                                                      Size (bytes):11056
                                                      Entropy (8bit):7.980947767022165
                                                      Encrypted:false
                                                      SSDEEP:192:duC8R1LnQKFt7DX2XFEu+zjdNr/ucPDf/Teifn/m1t7w9vxUBpZRCo++TkXT0R97:dL8bQKFt32XF/+zhNr/uS6i+tU9v6RCM
                                                      MD5:07DB243DB21ED0A6B4FF05FF429686B7
                                                      SHA1:5D62925FDD7ED8E80F206D095ED093994F13D276
                                                      SHA-256:CE897833AC6E362DF7C91AC8223FE511C6DEFCF33964928A81004600A2DD4C2E
                                                      SHA-512:D34D15E91BA706886F7B098B5A42B3E31D374FDA47D6E873F10B40FBEA78D848921D124FC17045E77C432BCF2B4D4ADFE5AECA4C3122CEC199AC92E3124541EC
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://www.beta-casinu.com/assets/fonts/KFOlCnqEu92Fr1MmEU9fBBc4AMP6lQ.woff2
                                                      Preview:wOF2......+0......T|..*..........................d.....|.`..l....H.l..r..6.$..`. .... .;F3.....Pg&...l...mP.e..%.?$h.......cb...)Kk..c ..xy........|W.uw..1...q...j..c.#........Hb.Dv..uO..........B.(.?x..?.._AK...M..G....Q9F.DK..A.E...C,J,z..R..D..Zf...?.#..l,....g..P.\..].}.l...:...U..u.J.q...!8.i...df.....(qwe.....h.NJ.......JY>....Jp...r.;.d ....{e.....ey.U.*s@@-..R/3G..e$...B..K8Gi.dP.8J..AWY.Q...o?.f:...i......H..9..n7[...{..@9.p.B2....$l_......}.......$..4...y.._S.e.^i.4m..P=B...!.#$.P...i.....=.............0.]...V....U.u .s..R@....(..)Chp.....+."^<..."Y2D.t.:.P.|.@..E.% @@.B...Q..m.=3.854.....t....9..@..0".8..@?`....( ....0.^!R...R..v.0+.g..L.@.%>../c.d.daYeG.jG....7."5r.ZJ.......o.....cr..eU..4...Ch..a.......2Qb$I.&C...%..C.!c&LY.b.=G...+..AC...5f.I.^z...c.kK..X..W..........0.<>..Sr.kG x.L.W......@$b.....#.F..t.2....._....J....R.......2l.X...o...b.7K..X..7.6l.[..c.`...!l...>.b.Sl...\>.g.B.)..$..y.pL..4f.1.b../....Ol..."9U08.Q..>Z.....
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (62881)
                                                      Category:downloaded
                                                      Size (bytes):135759
                                                      Entropy (8bit):5.634330073571328
                                                      Encrypted:false
                                                      SSDEEP:3072:LGsnJvsRUJqhdXt4jniQ3vmXM6hIDcrTkPovwg/isiNx2xQU/:LdnJvsRU0miQ3vmXM2TkP8X6U/
                                                      MD5:E19C5E92DC6FA350B6F50C1B8839DF5E
                                                      SHA1:15452507AC062B404A84D872BF123033557F654A
                                                      SHA-256:CCD8915299BD9A9F21ED9A77C3C24821366523A5B0296DF40E7DF9D1C6809CF7
                                                      SHA-512:0F40B030FD33F9BE54D7CF0E195D338159C9ECADAE48E585438CAA88B46BC598355487A00658E37C978F584B45CD505D314C53F9C0777052944822BFF8AD4E6C
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://www.beta-casinu.com/index-B6mnDBy-.js
                                                      Preview:const __vite__fileDeps=["./pageSignIn-BFSFPcl0.js","./putPreloader-BxORNqqF.js","./page-CDWkLdSd.js","./countryInputField-CzWr-NLy.js","./button-CiBNjYjQ.js","./wrapEmojiText-BRDF4TxJ.js","./scrollable-w9gwY_gp.js","./pageSignQR-5M1Vvp0W.js","./textToSvgURL-Cnw_Q8Rw.js","./pageAuthCode-CgWyAFKn.js","./codeInputField-GOIXfwl1.js","./pagePassword-CNMJwglK.js","./htmlToSpan-DxMz6Jgx.js","./loginPage-B5qBrRdg.js","./pageSignUp-CEn5ldF3.js","./avatar-CaW48tpV.js","./pageSignImport-CzdRSPIZ.js","./pageIm-rXj1vTgt.js"],__vite__mapDeps=i=>i.map(i=>__vite__fileDeps[i]);.(function(){const e=document.createElement("link").relList;if(e&&e.supports&&e.supports("modulepreload"))return;for(const r of document.querySelectorAll('link[rel="modulepreload"]'))n(r);new MutationObserver(r=>{for(const i of r)if(i.type==="childList")for(const o of i.addedNodes)o.tagName==="LINK"&&o.rel==="modulepreload"&&n(o)}).observe(document,{childList:!0,subtree:!0});function s(r){const i={};return r.integrity&&(i.integri
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):482773
                                                      Entropy (8bit):5.0042850866036455
                                                      Encrypted:false
                                                      SSDEEP:6144:J8FabflMWZOBMHiIzIO95DVFHm5R0L0a5Fne+Y:CQMKWGe+Y
                                                      MD5:A32064FED7440EC014D28BEF61AFF528
                                                      SHA1:E8142CAC50EFA78254EC120C859C376AF106F484
                                                      SHA-256:63C8295829E813CA39B841FF1E8660061C51CBEAA866DC1A3770D8B7AE98CE5A
                                                      SHA-512:926D108CE53C0B83022F8A71E165C402C7340AEEEB0620FA83AAD6A5D38783738C7036C985B87FD4A8F2825F74265B3EA047AE74134A4F4F6D8DF80B01EBD427
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://www.beta-casinu.com/index-jdz_mo9Z.css
                                                      Preview:@charset "UTF-8";/*! normalize.css v7.0.0 | MIT License | github.com/necolas/normalize.css */hr{box-sizing:content-box;height:0;overflow:visible}a{background-color:transparent;-webkit-text-decoration-skip:objects}::-webkit-file-upload-button{-webkit-appearance:button;font:inherit}html{box-sizing:border-box}*,*:before,*:after{box-sizing:inherit}ul:not(.browser-default){padding-left:0;list-style-type:none}ul:not(.browser-default)>li{list-style-type:none}a{text-decoration:none;-webkit-tap-highlight-color:transparent}button{background:none;outline:none;border:none;cursor:pointer;padding:0;font-size:inherit}img,video{-webkit-user-drag:none}.z-depth-0{box-shadow:none!important}.z-depth-1{box-shadow:0 2px 2px #00000024,0 3px 1px -2px #0000001f,0 1px 5px #0003}.z-depth-1-half{box-shadow:0 3px 3px #00000024,0 1px 7px #0000001f,0 3px 1px -1px #0003}.z-depth-2{box-shadow:0 4px 5px #00000024,0 1px 10px #0000001f,0 2px 4px -1px #0000004d}.z-depth-3{box-shadow:0 8px 17px 2px #00000024,0 3px 14px 2px
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (57411)
                                                      Category:downloaded
                                                      Size (bytes):66129
                                                      Entropy (8bit):5.5900254265270926
                                                      Encrypted:false
                                                      SSDEEP:768:zEVvkRvnHJzWL06uvr/0j0lp1a70Rop33e9IGZ07gLroqTpCM1tm:YcOL7uDY0HtZ07SfDI
                                                      MD5:ED7E88D8B15AB9122F462D508E1BF938
                                                      SHA1:9AA336E4EDE5026DFA1202D04C6A01FCAB153B7F
                                                      SHA-256:4D5108399B82641DBF80148C27BB49203D32E211CEC1ED139557CEFF975C3896
                                                      SHA-512:6F9D371774F1E700B57891DBF24873EFEA026467B646CDDECF652756360657E52897801DA3B83AACC597D3737654ADC7CCE7B42D2EF329B3C561A71B6DE72F8B
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://www.beta-casinu.com/qr-code-styling-CvBVNv73.js
                                                      Preview:import{g as Yt}from"./_commonjsHelpers-Cpj98o6Y.js";function $t(kt,Gt){for(var Dt=0;Dt<Gt.length;Dt++){const ft=Gt[Dt];if(typeof ft!="string"&&!Array.isArray(ft)){for(const it in ft)if(it!=="default"&&!(it in kt)){const Y=Object.getOwnPropertyDescriptor(ft,it);Y&&Object.defineProperty(kt,it,Y.get?Y:{enumerable:!0,get:()=>ft[it]})}}}return Object.freeze(Object.defineProperty(kt,Symbol.toStringTag,{value:"Module"}))}var Xt={exports:{}};(function(kt,Gt){(function(Dt,ft){kt.exports=ft()})(self,function(){return(()=>{var Dt={192:(Y,V)=>{var dt,qt,Nt=function(){var st=function(m,y){var v=m,f=Ct[y],d=null,p=0,P=null,C=[],z={},X=function(u,w){d=function(l){for(var _=new Array(l),b=0;b<l;b+=1){_[b]=new Array(l);for(var I=0;I<l;I+=1)_[b][I]=null}return _}(p=4*v+17),$(0,0),$(p-7,0),$(0,p-7),W(),H(),tt(u,w),v>=7&&rt(u),P==null&&(P=mt(v,f,C)),Mt(P,w)},$=function(u,w){for(var l=-1;l<=7;l+=1)if(!(u+l<=-1||p<=u+l))for(var _=-1;_<=7;_+=1)w+_<=-1||p<=w+_||(d[u+l][w+_]=0<=l&&l<=6&&(_==0||_==6)||0<=_&&_<=
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:JSON data
                                                      Category:downloaded
                                                      Size (bytes):2317
                                                      Entropy (8bit):4.4001539830685035
                                                      Encrypted:false
                                                      SSDEEP:24:15YiLYdQrf7+Q+Jlec5HecfHtWcYGHFHQcyMHNcc+3KH78zcJFHj6cwGHOczzHu3:+C5S11bYgysYA8wrbzamg7F5Bp
                                                      MD5:5429687B9FC2B8EF5B232F15276E807E
                                                      SHA1:0FA2AE615AA8CB467D667BAB6E9B1BC97FDBD277
                                                      SHA-256:D5D227952F5648ADF2F1669E9A64FD53B6A9907F34192C6610898AF1575BA954
                                                      SHA-512:BA7479245752A2A43B8A1FF4273CEB3D162B4F61908B36194D8F68F817E1838D338193A4A9580B9B9DC7984C45135D10357B857E5168E7552F88B64CEC132636
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://www.beta-casinu.com/site.webmanifest?v=jw3mK7G9Aq
                                                      Preview:{.. "name": "Telegram Web",.. "short_name": "Telegram Web",.. "start_url": "./",.. "description": "Telegram is a cloud-based mobile and desktop messaging app with a focus on security and speed.",.. "icons": [.. {.. "src": "assets/img/android-chrome-36x36.png?v=jw3mK7G9Ry",.. "sizes": "36x36",.. "type": "image/png".. },.. {.. "src": "assets/img/android-chrome-48x48.png?v=jw3mK7G9Ry",.. "sizes": "48x48",.. "type": "image/png".. },.. {.. "src": "assets/img/android-chrome-72x72.png?v=jw3mK7G9Ry",.. "sizes": "72x72",.. "type": "image/png".. },.. {.. "src": "assets/img/android-chrome-96x96.png?v=jw3mK7G9Ry",.. "sizes": "96x96",.. "type": "image/png".. },.. {.. "src": "assets/img/android-chrome-144x144.png?v=jw3mK7G9Ry",.. "sizes": "144x144",.. "type": "
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):593517
                                                      Entropy (8bit):5.822552473708204
                                                      Encrypted:false
                                                      SSDEEP:6144:00+QBnYObG6mnzcVFRZfew8tivGfLnQ1Y469pg4zzalCCd8kdTUIB:00o6mnzcVFREfLnQ1Y469pgUzaQCdh6c
                                                      MD5:EB40F30B347FF7A3835E6CF6464DFF20
                                                      SHA1:111A33FA8CA1C6F2F4545796AF65C1EB01D7D549
                                                      SHA-256:B978CCAF419C545CE001AFF5CF809B1AFBB498D80F720F26EA56DCD4FA488847
                                                      SHA-512:900264793E2104C6DF20B61AC4852E826400DA07A1CB2D738FCC625399661C0CB1D374ABBA22A5A3AAE686645C31C88FED61899583B278E1656EDB2B16C30EF4
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://www.beta-casinu.com/sw-D9sW9K3C.js
                                                      Preview:const Ne={test:location.search.indexOf("test=1")>0,debug:location.search.indexOf("debug=1")>0,http:!1,ssl:!0,asServiceWorker:!1,transport:"websocket",noSharedWorker:location.search.indexOf("noSharedWorker=1")>0,multipleTransports:!0};(Ne.http=location.search.indexOf("http=1")>0)&&(Ne.multipleTransports=!1);Ne.multipleTransports&&(Ne.http=!0);Ne.http&&(Ne.transport="https");const ia=Ne.debug,qa=typeof window<"u"?window:self,xt=qa,Ie=typeof window<"u"?window:self,Vt=navigator?navigator.userAgent:null;navigator.userAgent.search(/OS X|iPhone|iPad|iOS/i);navigator.userAgent.toLowerCase().indexOf("android");(()=>{try{return+navigator.userAgent.match(/Chrom(?:e|ium)\/(.+?)(?:\s|\.)/)[1]}catch{}})();const ze="safari"in Ie||!!(Vt&&(/\b(iPad|iPhone|iPod)\b/.test(Vt)||Vt.match("Safari")&&!Vt.match("Chrome"))),va=navigator.userAgent.toLowerCase().indexOf("firefox")>-1;(navigator.maxTouchPoints===void 0||navigator.maxTouchPoints>0)&&navigator.userAgent.search(/iOS|iPhone OS|Android|BlackBerry|BB10|
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (394)
                                                      Category:dropped
                                                      Size (bytes):699
                                                      Entropy (8bit):5.279253126608463
                                                      Encrypted:false
                                                      SSDEEP:12:/HEiYTt4rCEV+BXdRAjHlm1LfuiurdTihtsg0PpRmOtMsdngN0xmF/Ub625:PEJT6rCd5dijHlILfuiurd+r8RmONnge
                                                      MD5:2725475EEA7FA6D244B11FB846370952
                                                      SHA1:A3528C32C8BB21BFFCE9F41E4EB4721BECD4DADA
                                                      SHA-256:368BE387A4E1BB1C77B58E5A46539D899E063C150E6E001D5377258845F785DA
                                                      SHA-512:AB5E68AB552ABD6143ECA977F00859D646CA999FD27D7F82C26FEB68CCDCEBB29FB52A6F6B54102810330A920F74781C419BA87322ADBBFB3B99B90BA337A194
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:import{M as o}from"./index-B6mnDBy-.js";function i(r,n=!1){const e=`. <svg xmlns="http://www.w3.org/2000/svg" class="preloader-circular" viewBox="25 25 50 50">. <circle class="preloader-path" cx="50" cy="50" r="20" fill="none" stroke-miterlimit="10"/>. </svg>`;if(n){const t=document.createElement("div");return t.classList.add("preloader"),t.innerHTML=e,r&&r.appendChild(t),t}return r.insertAdjacentHTML("beforeend",e),r.lastElementChild}o.putPreloader=i;function a(r,n="check"){const e=r.querySelector(".tgico");return e?.remove(),r.disabled=!0,i(r),()=>{r.replaceChildren(),e&&r.append(e),r.removeAttribute("disabled")}}export{i as p,a as s};.//# sourceMappingURL=putPreloader-BxORNqqF.js.map.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:SVG Scalable Vector Graphics image
                                                      Category:downloaded
                                                      Size (bytes):1083
                                                      Entropy (8bit):5.160982883909106
                                                      Encrypted:false
                                                      SSDEEP:12:TMHdwsMi/nzVc/KYf3UON/UHzv8WLKvv1l9T3aTq4+tZcxnYnWVYJY3Zvn+LpfST:2dfMA6LfEesLHLYlh43xYWVYJ+C5ZG4O
                                                      MD5:F4743B572ED419192A7669EB3F8CAC18
                                                      SHA1:264A7E38F7A943F457951E17B92292192BB04982
                                                      SHA-256:7F585FD460F4A7BDA0C24C13FBB6D6727F8EFD87F8C7329DB0C509434B8CB648
                                                      SHA-512:07EB6981DF23EFEF644C6B9BDE24F3C37100A9E1FC07710684DAE1E84C1AB13A690DAC4FC0BAA661AF8344AC97DE46165B93F6082AA79EE7D2522D45033C801F
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://www.beta-casinu.com/assets/img/logo_padded.svg
                                                      Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 23.0.6, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... viewBox="0 0 160 160" style="enable-background:new 0 0 160 160;" xml:space="preserve">..<style type="text/css">....st0{fill-rule:evenodd;clip-rule:evenodd;fill:#3390ec;}..</style>..<path class="st0" d="M80,13c37,0,67,30,67,67s-30,67-67,67s-67-30-67-67S43,13,80,13z M108.7,51.9h-0.1c-2.5,0-6.4,1.4-24.3,8.8...L81.2,62C74,65,61,70.6,42,78.9c-3.3,1.3-5,2.6-5.2,3.8c-0.3,2.3,2.9,3.1,7,4.4l1.2,0.4c3.5,1.1,7.8,2.3,10.1,2.3...c2.2,0,4.6-0.8,7.2-2.6l9.7-6.5c12.7-8.5,19.4-12.9,20-13.1l0.2-0.1c0.4-0.1,0.9-0.1,1.2,0.2c0.4,0.4,0.4,1,0.3,1.2...c-0.3,1.5-17.8,17.3-19.2,18.7L74.4,88c-3.8,3.9-7.9,6.3-1.5,10.7l1.5,1c4.8,3.2,8,5.5,12.9,8.7l1.3,0.9c3.9,2.6,7,5.6,11,5.2...c1.8-0.2,3.7-1.9,4.7-6.8l0.1-0.3c2.3-12.3,6.8-39.1,7.9-50.1c0.1-1,0-2.2-0.1-2
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                      Category:dropped
                                                      Size (bytes):68866
                                                      Entropy (8bit):5.6155163373564765
                                                      Encrypted:false
                                                      SSDEEP:1536:Ls5jGoKCtxvQ5ka8+CjuLBonGA+2P88HwDZXOle:6hKUxvt+CKLBsGAXP88HwVXV
                                                      MD5:0EFDDE008DCA467F870E5A41E96006D5
                                                      SHA1:EBADF267C3D3EB15B3EF6D7D0A07DEC87B95D0F5
                                                      SHA-256:DB66F764C311C8C976601370A59831BE1B792FE9535C8F36F7DE75334226B071
                                                      SHA-512:104CFF792D754A1AC01DA3671638421947DB3FFCC6DCD0D95675BEBCB16CBD3A82056169B325CE8409F59423113068B23FFBB31A6D14880F084C8A33F7C65A05
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:function kt(...f){const n=f.reduce((l,c)=>l+(c.byteLength||c.length),0),o=new Uint8Array(n);let s=0;return f.forEach(l=>{o.set(l instanceof ArrayBuffer?new Uint8Array(l):l,s),s+=l.byteLength||l.length}),o}Uint8Array.prototype.concat=function(...f){return kt(this,...f)};Uint8Array.prototype.toJSON=function(){return[...this]};Promise.prototype.finally=Promise.prototype.finally||function(f){const n=o=>Promise.resolve(f()).then(o);return this.then(o=>n(()=>o),o=>n(()=>Promise.reject(o)))};var $e=typeof globalThis<"u"?globalThis:typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{};function Fe(f){return f&&f.__esModule&&Object.prototype.hasOwnProperty.call(f,"default")?f.default:f}var Ke={exports:{}};(function(f){var n=function(o){var s=1e7,l=7,c=9007199254740992,y=nt(c),T="0123456789abcdefghijklmnopqrstuvwxyz",R=typeof BigInt=="function";function A(e,r,a,u){return typeof e>"u"?A[0]:typeof r<"u"?+r==10&&!a?C(e):Se(e,r,a,u):C(e)}function p(e,r){this.value=e,this.sign=r,th
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (394)
                                                      Category:downloaded
                                                      Size (bytes):699
                                                      Entropy (8bit):5.279253126608463
                                                      Encrypted:false
                                                      SSDEEP:12:/HEiYTt4rCEV+BXdRAjHlm1LfuiurdTihtsg0PpRmOtMsdngN0xmF/Ub625:PEJT6rCd5dijHlILfuiurd+r8RmONnge
                                                      MD5:2725475EEA7FA6D244B11FB846370952
                                                      SHA1:A3528C32C8BB21BFFCE9F41E4EB4721BECD4DADA
                                                      SHA-256:368BE387A4E1BB1C77B58E5A46539D899E063C150E6E001D5377258845F785DA
                                                      SHA-512:AB5E68AB552ABD6143ECA977F00859D646CA999FD27D7F82C26FEB68CCDCEBB29FB52A6F6B54102810330A920F74781C419BA87322ADBBFB3B99B90BA337A194
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://www.beta-casinu.com/putPreloader-BxORNqqF.js
                                                      Preview:import{M as o}from"./index-B6mnDBy-.js";function i(r,n=!1){const e=`. <svg xmlns="http://www.w3.org/2000/svg" class="preloader-circular" viewBox="25 25 50 50">. <circle class="preloader-path" cx="50" cy="50" r="20" fill="none" stroke-miterlimit="10"/>. </svg>`;if(n){const t=document.createElement("div");return t.classList.add("preloader"),t.innerHTML=e,r&&r.appendChild(t),t}return r.insertAdjacentHTML("beforeend",e),r.lastElementChild}o.putPreloader=i;function a(r,n="check"){const e=r.querySelector(".tgico");return e?.remove(),r.disabled=!0,i(r),()=>{r.replaceChildren(),e&&r.append(e),r.removeAttribute("disabled")}}export{i as p,a as s};.//# sourceMappingURL=putPreloader-BxORNqqF.js.map.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (306)
                                                      Category:downloaded
                                                      Size (bytes):357
                                                      Entropy (8bit):5.223844699524094
                                                      Encrypted:false
                                                      SSDEEP:6:A9T/xDXPngj2dgGMAQMr46dsYBVCT1XTXEdG9jYIi0Nj8MUjXdnXY5NN+bF:A9T/lgjG/rNZ01XzEd4kIi0NAHXOd+bF
                                                      MD5:3F6402ACB182A218E34EBE26B03FCD23
                                                      SHA1:2601DFBCE5087A38142E34596E5B094C7760DC80
                                                      SHA-256:88EF7B589F467F4A280126E59B5428D5169F80A165500687699209F60CA39998
                                                      SHA-512:FBAD0D1EBDA1D575D74CA62B8BCE83AE7640F10A92AB0E21CD8A434E360002DA4CA9470A12F0B1F8FCA67E8F7DC40E31CBC840ABBBB77008F5ECBDBE07CB8E5E
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://www.beta-casinu.com/textToSvgURL-Cnw_Q8Rw.js
                                                      Preview:function o(t,r){const n=t.length;if(n!==r.length)return!1;for(let e=0;e<n;++e)if(t[e]!==r[e])return!1;return!0}function l(t){const r=new Blob([t],{type:"image/svg+xml;charset=utf-8"});return new Promise(n=>{const e=new FileReader;e.onload=a=>{n(a.target.result)},e.readAsDataURL(r)})}export{o as b,l as t};.//# sourceMappingURL=textToSvgURL-Cnw_Q8Rw.js.map.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (9113)
                                                      Category:downloaded
                                                      Size (bytes):9158
                                                      Entropy (8bit):5.1324610504963335
                                                      Encrypted:false
                                                      SSDEEP:192:95VCuYwr1sJCx3u6zktZxhw7IGhHwnkGYHGlYlBwV9I:nVCuYg1sALwqSl4BwVa
                                                      MD5:CF75424F0C0F7D4F4A07AFF32D8CC7B4
                                                      SHA1:85C385BEB53B19E4F0CBA352A2C9EEF2C015A8AA
                                                      SHA-256:87701FC8B5D43826332849639DB78BC7886228651621EEA8CC57F6B591FA638B
                                                      SHA-512:42FA5EEF0CB47DB15F25DDD01BD930D33C068FCEFA98D9A0A09B1321FB52FA086CB0A77CF49C0D48734439A0DED852D934B21A926330C73D72FDF2587C00D469
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://www.beta-casinu.com/button-CiBNjYjQ.js
                                                      Preview:import{M as w,n as E,j as I,I as y,k,aa as x,f as M,cx as D,i as A}from"./index-B6mnDBy-.js";import{i as R,f as O}from"./page-CDWkLdSd.js";class P{constructor(){this.promises={},this.raf=E.bind(null),this.scheduled=!1}do(e,t){let r=this.promises[e];return r||(this.scheduleFlush(),r=this.promises[e]=I()),t!==void 0&&r.then(()=>t()),r}measure(e){return this.do("read",e)}mutate(e){return this.do("write",e)}mutateElement(e,t){const r=R(e),n=r?this.mutate():Promise.resolve();return t!==void 0&&(r?n.then(()=>t()):t()),n}scheduleFlush(){this.scheduled||(this.scheduled=!0,this.raf(()=>{this.promises.read&&this.promises.read.resolve(),this.promises.write&&this.promises.write.resolve(),this.scheduled=!1,this.promises={}}))}}const L=new P;w&&(w.sequentialDom=L);let U=0;function z(a,e=()=>Promise.resolve(),t=null,r=!1,n=a){if(a.querySelector(".c-ripple"))return;a.classList.add("rp");const o=document.createElement("div");o.classList.add("c-ripple"),a.classList.contains("rp-square")&&o.classList.add
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (24043)
                                                      Category:downloaded
                                                      Size (bytes):24097
                                                      Entropy (8bit):5.007587360243521
                                                      Encrypted:false
                                                      SSDEEP:384:+LCLXFLzLNL5LrLnLsLILWLzLHLSLRLxLjLRLiL/uLxLQOLXLULrLzLgLwLBLs5i:aeVn9JPLEgCnrOxR3x+/qRQKbcPnoYBh
                                                      MD5:24D43EC6FFDEF8FDF4310A4A8B65B206
                                                      SHA1:8974A9F0F2A76920B5080C3F239FE21396E4CE73
                                                      SHA-256:6876BDE98B3F0C4013107F69F6BF375F60A2807BD79C11592131D9B8BBBB76AE
                                                      SHA-512:A00793F96ADA27EDCFDCB02958362F458779A6B6CF05D4CBE9106E40A62E575C8B1F5835E4FC7A24D29C9A8B5A401244B94EA9853B2DEA6FF34CA835C6050A4C
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://www.beta-casinu.com/countries-CzeCvYH8.js
                                                      Preview:const X={_:"help.countriesList",countries:[{iso2:"AD",default_name:"Andorra",country_codes:[{country_code:"376",patterns:["XX XX XX"]}]},{iso2:"AE",default_name:"United Arab Emirates",country_codes:[{country_code:"971",patterns:["XX XXX XXXX"]}]},{iso2:"AF",default_name:"Afghanistan",country_codes:[{country_code:"93",patterns:["XXX XXX XXX"]}]},{iso2:"AG",default_name:"Antigua & Barbuda",country_codes:[{country_code:"1268",patterns:["XXX XXXX"]}]},{iso2:"AI",default_name:"Anguilla",country_codes:[{country_code:"1264",patterns:["XXX XXXX"]}]},{iso2:"AL",default_name:"Albania",country_codes:[{country_code:"355",patterns:["XX XXX XXXX"]}]},{iso2:"AM",default_name:"Armenia",country_codes:[{country_code:"374",patterns:["XX XXX XXX"]}]},{iso2:"AO",default_name:"Angola",country_codes:[{country_code:"244",patterns:["XXX XXX XXX"]}]},{iso2:"AR",default_name:"Argentina",country_codes:[{_:"help.countryCode",flags:0,country_code:"54"}]},{iso2:"AS",default_name:"American Samoa",country_codes:[{coun
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (10777)
                                                      Category:downloaded
                                                      Size (bytes):132061
                                                      Entropy (8bit):5.0500861992064054
                                                      Encrypted:false
                                                      SSDEEP:3072:VZaqFwaUdc1sgSQ9kumkb+PAjwEaGQvX4aG86uQ/GK:LaqFwaUdc1nSWw8QviGK
                                                      MD5:D2BFF7A0F7AA44C62336EAF887A4BA82
                                                      SHA1:8A858D1A9689FC5D0BDD29ED10B80F2DC82D0EBE
                                                      SHA-256:384413BA3804A6C0660D0A4607D9812775B806CC1CA386B22DBA0BF7595E68CE
                                                      SHA-512:CA560D022247489DA36B1A4A34F7EEA577AC5EC8F2EBCCF29D47E64917F797D91FC8E0F96705D1F0E7FCF43796EAA60382F341F49F6398D5173ECD27D9F5FE71
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://www.beta-casinu.com/lang-BpEKa8Us.js
                                                      Preview:const e={Animations:"Animations",AttachAlbum:"Album","Appearance.Color.Hex":"HEX","Appearance.Color.RGB":"RGB","BlockModal.Search.Placeholder":"Block user...",DarkMode:"Dark Mode",FilterIncludeExcludeInfo:`Choose chats and types of chats that will.appear and never appear in this folder.`,FilterMenuDelete:"Delete Folder",FilterHeaderEdit:"Edit Folder",FilterAllGroups:"All Groups",FilterAllContacts:"All Contacts",FilterAllNonContacts:"All Non-Contacts",FilterAllChannels:"All Channels",FilterAllBots:"All Bots",FilterPersonal:"Personal","EditContact.OriginalName":"original name","EditProfile.FirstNameLabel":"Name","EditProfile.BioLabel":"Bio (optional)","EditProfile.Username.Label":"Username (optional)","EditProfile.Username.Available":"Username is available","EditProfile.Username.Taken":"Username is already taken","EditProfile.Username.Invalid":"Username is invalid","EditFolder.Toast.ChooseChat":"Please choose at least one chat for this folder.","EditBot.Title":"Edit Bot","EditBot.Usernam
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 144 x 144, 8-bit/color RGBA, non-interlaced
                                                      Category:downloaded
                                                      Size (bytes):6732
                                                      Entropy (8bit):7.936351662623257
                                                      Encrypted:false
                                                      SSDEEP:192:wS6ibzp9hMXWl8WpRIjjGSJY39ZritqS4:XRvpnMmHpm3/JY3vSqS4
                                                      MD5:006AC6FDC5D9FFDF2C11D578CA620A07
                                                      SHA1:D751CAFF8D0AF8842C4A79B51C71D718C1242047
                                                      SHA-256:26DE77D7358A970649C4D464F84FCB4792CDD1734B028218E8E6A1EB058EEA97
                                                      SHA-512:1AD9838ABFC64565C8F97BDD4CB9EAE19DEE2521DFA353E55357D8A0CD7314AAA6F0E03194545C460046CDAE66BE5514FBCE9656324CF5170558248551C99E62
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://www.beta-casinu.com/assets/img/android-chrome-144x144.png?v=jw3mK7G9Ry
                                                      Preview:.PNG........IHDR..............F.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............pHYs.................tIME.....!+.,......IDATx..{t\.u.?....m....e.WL._..1...!Ii.m.jJB....R,..h }.....!.*......ZX.B.@.#q..K.&`J...S..z.f......-.z..c.g...i4s.....>{.#\.l.o..!.DAg.....2`q.1...L... .../c.D.....'.V.0p.x.h...t...e..9~_.."~. ..6t ..t&h5p...X.T..@.p....0..V+p......A..VT..U.}..J..hc};!..Z.,.j.+..`9..&.....:...F`....`..$.z3..3..... .T.... .%.+A..........1.B.8.4..</...8..u....)(..6.#.cD..n.>.\..%{.Q.0...%....:.aEM!Ms.!...v.>...w._.NOA.4.%...x.x.hB....4~.........b..Q)W...F.Z.p.....;.=(.#....e.....5"....N`....+l........J..........i(J.-.r..%.aS.....[.z.9.~.....x^..T.X..[..Q....k.[..bc5EN...'p....1..p.}..e..... U.....F....!.^.~.p5.Ow..m0......A\..?..._........)...M.e........+.....Z...B.M.p....9.&..}.... ....o'.H.a..7Xg....A../..nTv9.....M@5.....p.p;.(o.rjp..[.A .X..,...h[}.]..A.)...!...j......-h+..X..K.S.m.?..q.D......\c....!.~1.{v.....f.JC'.a.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:MS Windows icon resource - 3 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                                                      Category:dropped
                                                      Size (bytes):15086
                                                      Entropy (8bit):3.807528040832412
                                                      Encrypted:false
                                                      SSDEEP:384:jU9B3BBBBBBBBBBBBBGBBBBBBBBBBBBBBBBBBdBBBBBBBBBBBBBBBBBBBBB4BBBT:w9B3BBBBBBBBBBBBBGBBBBBBBBBBBBBw
                                                      MD5:4C7161B2FF1DB8E15C7E47F8639C5F86
                                                      SHA1:30260EFCDAF269977CF3E8A2280A9C6D4C93B583
                                                      SHA-256:7E2388EC283FE17472EF02829A93DA550AF8F3AD4A975F50A0110BFF61AFE523
                                                      SHA-512:627B5981E0BEEC62BAEFC8CAEE9E227686ADAED88FC58AAC46B68C649DD71145D64DB2D063EF8A741828244CD941FA73FD85A5D6C94D015A66C5E514B476AE6B
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:......00.... ..%..6... .... ......%........ .h....6..(...0...`..... ......$...................................................................................X..G<.Av.=..;..9..7..4..4..8..:..<..@..Ey.O>.g......................................................................................................................d..G+.>y.9..5..4..3..3..2..2..3..3..2..2..2..3..4..7..<..D}.S......................................................................................................k..E1.;..6..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..2..2..4..8..A..S5........................................................................................I..<..6..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..2..3..8..D..^..............................................................................A?.8..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Java source, ASCII text, with very long lines (5844)
                                                      Category:downloaded
                                                      Size (bytes):6380
                                                      Entropy (8bit):5.635937932316277
                                                      Encrypted:false
                                                      SSDEEP:192:ibJGE5tmDLXlvYwHYDhm/V6cCvCmnZUKdDIRDTCyQefG3XJfBRiJy4hEiKqNfye9:MJGE5sHN3Y9mN6cCvCmnZUw0myXfG3Xg
                                                      MD5:373350E45B2D26BD8EF079E8138040FA
                                                      SHA1:D62FF5536E60048F39FECEAF4558F7CE3190DEBF
                                                      SHA-256:D5DEC7D80C6D0217DA0DFBCEC5438DC7B7D0CEBDDDE35D41077852E91B6D55AC
                                                      SHA-512:5DA4D4A628D92EA6998D72C114BB82AC16D89499E2C07A581DC005C2CB2BC67AC9CDEA710484E2449D09D523A9C41BD0AE612584EB51D5B395A6A4292E86315F
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://www.beta-casinu.com/pageSignQR-5M1Vvp0W.js
                                                      Preview:const __vite__fileDeps=["./pageSignIn-BFSFPcl0.js","./index-B6mnDBy-.js","./index-jdz_mo9Z.css","./putPreloader-BxORNqqF.js","./page-CDWkLdSd.js","./countryInputField-CzWr-NLy.js","./button-CiBNjYjQ.js","./wrapEmojiText-BRDF4TxJ.js","./scrollable-w9gwY_gp.js","./textToSvgURL-Cnw_Q8Rw.js","./qr-code-styling-CvBVNv73.js","./_commonjsHelpers-Cpj98o6Y.js","./pagePassword-CNMJwglK.js","./htmlToSpan-DxMz6Jgx.js","./loginPage-B5qBrRdg.js"],__vite__mapDeps=i=>i.map(i=>__vite__fileDeps[i]);.import{f,l as V,a as d,e as $,d as F,i as H,_ as P,A as O,p as A}from"./index-B6mnDBy-.js";import{a as N,P as z}from"./page-CDWkLdSd.js";import{B as q}from"./button-CiBNjYjQ.js";import{p as Q}from"./putPreloader-BxORNqqF.js";import{b as j,t as W}from"./textToSvgURL-Cnw_Q8Rw.js";let x=!1;function J(){return T||(T=d.managers.apiManager.getConfig().then(e=>e.suggested_lang_code!==f.lastRequestedLangCode?Promise.all([e,f.getStrings(e.suggested_lang_code,["Login.ContinueOnLanguage"]),f.getCacheLangPack()]):[]))}l
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):1019006
                                                      Entropy (8bit):5.486838087783249
                                                      Encrypted:false
                                                      SSDEEP:24576:UsYNyljuycMcbya88u0eyAf3sgSG0ohIsBH44VC7gJegZCrcqbcNfyH7z36s4r6J:UsYNyljuycMcbya88u0eyAf3sgSG0oh0
                                                      MD5:DA149C7F4AE8EF36BD9828915BF12769
                                                      SHA1:B859965219FDC655A571E950ACF02F3519EFEABD
                                                      SHA-256:C8112EE02C9DCB950197276ED7453FE51D24915D94A1FD8A90ED0E2C1572D653
                                                      SHA-512:921C8D7726D29BFC5DA487B2A49A36332C05F671E56C48B91FA1E8CD53CFF4A261E3E814AB66C9902EC5FCD63BCFAD3135BA4CA8CCE9934750935B93870EA087
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:function $t(...o){const e=o.reduce((s,n)=>s+(n.byteLength||n.length),0),t=new Uint8Array(e);let a=0;return o.forEach(s=>{t.set(s instanceof ArrayBuffer?new Uint8Array(s):s,a),a+=s.byteLength||s.length}),t}Uint8Array.prototype.concat=function(...o){return $t(this,...o)};Uint8Array.prototype.toJSON=function(){return[...this]};Promise.prototype.finally=Promise.prototype.finally||function(o){const e=t=>Promise.resolve(o()).then(t);return this.then(t=>e(()=>t),t=>e(()=>Promise.reject(t)))};function Bn(o){return+o<0}function xn(o){return+o>=0}String.prototype.toUserId=function(){return(+this).toUserId()};String.prototype.toChatId=function(){return(+this).toChatId()};String.prototype.toPeerId=function(o){return(+this).toPeerId(o)};String.prototype.isPeerId=function(){return/^[\d-]/.test(this.toString())};Number.prototype.toUserId=function(){return+this};Number.prototype.toChatId=function(){return Math.abs(this)};Number.prototype.toPeerId=function(o){return o===void 0?+this:o?-Math.abs(this):+
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (10777)
                                                      Category:dropped
                                                      Size (bytes):132061
                                                      Entropy (8bit):5.0500861992064054
                                                      Encrypted:false
                                                      SSDEEP:3072:VZaqFwaUdc1sgSQ9kumkb+PAjwEaGQvX4aG86uQ/GK:LaqFwaUdc1nSWw8QviGK
                                                      MD5:D2BFF7A0F7AA44C62336EAF887A4BA82
                                                      SHA1:8A858D1A9689FC5D0BDD29ED10B80F2DC82D0EBE
                                                      SHA-256:384413BA3804A6C0660D0A4607D9812775B806CC1CA386B22DBA0BF7595E68CE
                                                      SHA-512:CA560D022247489DA36B1A4A34F7EEA577AC5EC8F2EBCCF29D47E64917F797D91FC8E0F96705D1F0E7FCF43796EAA60382F341F49F6398D5173ECD27D9F5FE71
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:const e={Animations:"Animations",AttachAlbum:"Album","Appearance.Color.Hex":"HEX","Appearance.Color.RGB":"RGB","BlockModal.Search.Placeholder":"Block user...",DarkMode:"Dark Mode",FilterIncludeExcludeInfo:`Choose chats and types of chats that will.appear and never appear in this folder.`,FilterMenuDelete:"Delete Folder",FilterHeaderEdit:"Edit Folder",FilterAllGroups:"All Groups",FilterAllContacts:"All Contacts",FilterAllNonContacts:"All Non-Contacts",FilterAllChannels:"All Channels",FilterAllBots:"All Bots",FilterPersonal:"Personal","EditContact.OriginalName":"original name","EditProfile.FirstNameLabel":"Name","EditProfile.BioLabel":"Bio (optional)","EditProfile.Username.Label":"Username (optional)","EditProfile.Username.Available":"Username is available","EditProfile.Username.Taken":"Username is already taken","EditProfile.Username.Invalid":"Username is invalid","EditFolder.Toast.ChooseChat":"Please choose at least one chat for this folder.","EditBot.Title":"Edit Bot","EditBot.Usernam
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (306)
                                                      Category:dropped
                                                      Size (bytes):357
                                                      Entropy (8bit):5.223844699524094
                                                      Encrypted:false
                                                      SSDEEP:6:A9T/xDXPngj2dgGMAQMr46dsYBVCT1XTXEdG9jYIi0Nj8MUjXdnXY5NN+bF:A9T/lgjG/rNZ01XzEd4kIi0NAHXOd+bF
                                                      MD5:3F6402ACB182A218E34EBE26B03FCD23
                                                      SHA1:2601DFBCE5087A38142E34596E5B094C7760DC80
                                                      SHA-256:88EF7B589F467F4A280126E59B5428D5169F80A165500687699209F60CA39998
                                                      SHA-512:FBAD0D1EBDA1D575D74CA62B8BCE83AE7640F10A92AB0E21CD8A434E360002DA4CA9470A12F0B1F8FCA67E8F7DC40E31CBC840ABBBB77008F5ECBDBE07CB8E5E
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:function o(t,r){const n=t.length;if(n!==r.length)return!1;for(let e=0;e<n;++e)if(t[e]!==r[e])return!1;return!0}function l(t){const r=new Blob([t],{type:"image/svg+xml;charset=utf-8"});return new Promise(n=>{const e=new FileReader;e.onload=a=>{n(a.target.result)},e.readAsDataURL(r)})}export{o as b,l as t};.//# sourceMappingURL=textToSvgURL-Cnw_Q8Rw.js.map.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Web Open Font Format (Version 2), TrueType, length 11016, version 1.0
                                                      Category:downloaded
                                                      Size (bytes):11016
                                                      Entropy (8bit):7.981401592946327
                                                      Encrypted:false
                                                      SSDEEP:192:Tysuo7z1NVoTUYAKVOO7YVxRwHQUXFI5xoBwH9f4d9QFmOfiS:TvdvVoTSjOYR4QUVIgBwpFLaS
                                                      MD5:15FA3062F8929BD3B05FDCA5259DB412
                                                      SHA1:6FF06A34F68AD0324DDEC1BBE4D453C959178B36
                                                      SHA-256:5D1BC9B443F3F81FA4B4AD4634C1BB9702194C1898E3A9DE0AB5E2CDC0E9F479
                                                      SHA-512:07E96D7520B4EDE158E77BEF10A01A33CD8BE7D263FE6900F89C023E65E4A63570E8A442DEC2E96030FB563B25610005A748D48F9330FD31EB91B37D1003D376
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://www.beta-casinu.com/assets/fonts/KFOmCnqEu92Fr1Mu4mxKKTU1Kg.woff2
                                                      Preview:wOF2......+.......Tp..*..........................d..d..|.`..l......&..r..6.$..`. ..t. ./F....R..N..Px......0.....t.%..6_.Mq.;...]l...N......<..s.|.}......s@s._1..b..`.--)Q-.Br.Kh..J...e.b.f..fd.0....jn..Z.*v.@N...L.J:)i..h.....?....o"0..P.....T.@..&..|....(.v.sZpI......?.HxT{~N.(.;........W..U..X.......LQ...'i........q@...c...L.+ ...J.W....E..u...(..f....e.~O.......sXk.FB`.Q<h........1..|d!.YC.......+.....$."E.D..(..@ P..`..H.!.`...0k..i....!z..}.N.p.@;./8.....H..E..<.....d..&D...n.Z.X.I7.H.-.e-if..g.....,.5.W...;+.{1....V/....Y..-...b%..S..HF.r..n...5..... ..0p.1..........D..#N....nP.N..=...3e......).o..!.F..3.G&L.1k...mxm.m;v....._}..B<...I..../pAp.7.l...\........I9V...U..4`..+6...b.y.g%AZ.......... .0..../[..KX..V.v.c....m.`.{.7..........})#,b..@k..b....c.dl..]2....L.J..c........E.......C.).%E%.f..g...p.X....b.o.\.}...,.....0.6..b%.J....A.Fd H3q>6.."..kA..l.56..|...2R.].P.....5.c...y.h.X..b.....m`.....Z.."...(A.9.].X."...Z.i...+6.(&....m'..v.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (10465)
                                                      Category:dropped
                                                      Size (bytes):10508
                                                      Entropy (8bit):5.269678880671712
                                                      Encrypted:false
                                                      SSDEEP:192:E/Vk0M1twYzEEmT/xG9WZARa88zpVzsocr0JJl88EkQYu2GtRUde+K9CoJa6i8AU:E/Vk0M1twYzExjxG9WqRL8zpVzsocr0W
                                                      MD5:11D13401C181330F97D15FF0CAFBFF4F
                                                      SHA1:7B20E910B7ACD97A306A78A2BE217F5A63CEA34B
                                                      SHA-256:240389D31A80E16BAE50879CD280B5D9E6359FCC73A4A4C78712E9EB54E1C190
                                                      SHA-512:D122328A68AA18D7A113B3524BD3F1619AD6998BB9CD2E13D89272FF595F4DC18585A3E07E12C94786D90E062532D3259453205C9F01807DA5B864BF36D0EBA6
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:import{E as de,j as U,D as x,p as ue,e as me,k as j,f as he,n as F,o as ve,I as ge,M as Ee}from"./index-B6mnDBy-.js";const p=new de,z="start",K="end";let W=!1,b=U(),N=0;b.resolve();const C=console.log.bind(console.log,"[HEAVY-ANIMATION]:");function G(e,t){W||(b=U(),p.dispatchEvent(z),W=!0,x&&C("start")),++N,x&&C("attach promise, length:",N,t);const s=[t!==void 0?ue(t):void 0,e.finally(()=>{})].filter(Boolean),o=performance.now(),i=b;return Promise.race(s).then(()=>{b!==i||b.isFulfilled||(--N,x&&C("promise end, length:",N,performance.now()-o),N<=0&&ee())}),b}window.dispatchHeavyAnimationEvent=G;function ee(){b.isFulfilled||(W=!1,N=0,p.dispatchEvent(K),b.resolve(),x&&C("end"))}function He(){ee()}function Be(){return b}function Fe(e,t,s){W&&e();const o=s?s.add(p):p.addEventListener.bind(p),i=s?s.removeManual.bind(s,p):p.removeEventListener.bind(p);return o(z,e),o(K,t),()=>{i(K,t),i(z,e)}}function _(e,t){if(!e?.parentNode)return-1;if(t)return Array.from(e.parentNode.childNodes).indexOf(e);
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):68866
                                                      Entropy (8bit):5.6155163373564765
                                                      Encrypted:false
                                                      SSDEEP:1536:Ls5jGoKCtxvQ5ka8+CjuLBonGA+2P88HwDZXOle:6hKUxvt+CKLBsGAXP88HwVXV
                                                      MD5:0EFDDE008DCA467F870E5A41E96006D5
                                                      SHA1:EBADF267C3D3EB15B3EF6D7D0A07DEC87B95D0F5
                                                      SHA-256:DB66F764C311C8C976601370A59831BE1B792FE9535C8F36F7DE75334226B071
                                                      SHA-512:104CFF792D754A1AC01DA3671638421947DB3FFCC6DCD0D95675BEBCB16CBD3A82056169B325CE8409F59423113068B23FFBB31A6D14880F084C8A33F7C65A05
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://www.beta-casinu.com/crypto.worker-CfCshcpI.js
                                                      Preview:function kt(...f){const n=f.reduce((l,c)=>l+(c.byteLength||c.length),0),o=new Uint8Array(n);let s=0;return f.forEach(l=>{o.set(l instanceof ArrayBuffer?new Uint8Array(l):l,s),s+=l.byteLength||l.length}),o}Uint8Array.prototype.concat=function(...f){return kt(this,...f)};Uint8Array.prototype.toJSON=function(){return[...this]};Promise.prototype.finally=Promise.prototype.finally||function(f){const n=o=>Promise.resolve(f()).then(o);return this.then(o=>n(()=>o),o=>n(()=>Promise.reject(o)))};var $e=typeof globalThis<"u"?globalThis:typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{};function Fe(f){return f&&f.__esModule&&Object.prototype.hasOwnProperty.call(f,"default")?f.default:f}var Ke={exports:{}};(function(f){var n=function(o){var s=1e7,l=7,c=9007199254740992,y=nt(c),T="0123456789abcdefghijklmnopqrstuvwxyz",R=typeof BigInt=="function";function A(e,r,a,u){return typeof e>"u"?A[0]:typeof r<"u"?+r==10&&!a?C(e):Se(e,r,a,u):C(e)}function p(e,r){this.value=e,this.sign=r,th
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (10465)
                                                      Category:downloaded
                                                      Size (bytes):10508
                                                      Entropy (8bit):5.269678880671712
                                                      Encrypted:false
                                                      SSDEEP:192:E/Vk0M1twYzEEmT/xG9WZARa88zpVzsocr0JJl88EkQYu2GtRUde+K9CoJa6i8AU:E/Vk0M1twYzExjxG9WqRL8zpVzsocr0W
                                                      MD5:11D13401C181330F97D15FF0CAFBFF4F
                                                      SHA1:7B20E910B7ACD97A306A78A2BE217F5A63CEA34B
                                                      SHA-256:240389D31A80E16BAE50879CD280B5D9E6359FCC73A4A4C78712E9EB54E1C190
                                                      SHA-512:D122328A68AA18D7A113B3524BD3F1619AD6998BB9CD2E13D89272FF595F4DC18585A3E07E12C94786D90E062532D3259453205C9F01807DA5B864BF36D0EBA6
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://www.beta-casinu.com/page-CDWkLdSd.js
                                                      Preview:import{E as de,j as U,D as x,p as ue,e as me,k as j,f as he,n as F,o as ve,I as ge,M as Ee}from"./index-B6mnDBy-.js";const p=new de,z="start",K="end";let W=!1,b=U(),N=0;b.resolve();const C=console.log.bind(console.log,"[HEAVY-ANIMATION]:");function G(e,t){W||(b=U(),p.dispatchEvent(z),W=!0,x&&C("start")),++N,x&&C("attach promise, length:",N,t);const s=[t!==void 0?ue(t):void 0,e.finally(()=>{})].filter(Boolean),o=performance.now(),i=b;return Promise.race(s).then(()=>{b!==i||b.isFulfilled||(--N,x&&C("promise end, length:",N,performance.now()-o),N<=0&&ee())}),b}window.dispatchHeavyAnimationEvent=G;function ee(){b.isFulfilled||(W=!1,N=0,p.dispatchEvent(K),b.resolve(),x&&C("end"))}function He(){ee()}function Be(){return b}function Fe(e,t,s){W&&e();const o=s?s.add(p):p.addEventListener.bind(p),i=s?s.removeManual.bind(s,p):p.removeEventListener.bind(p);return o(z,e),o(K,t),()=>{i(K,t),i(z,e)}}function _(e,t){if(!e?.parentNode)return-1;if(t)return Array.from(e.parentNode.childNodes).indexOf(e);
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:HTML document, ASCII text, with very long lines (1757), with CRLF, CR, LF line terminators
                                                      Category:downloaded
                                                      Size (bytes):13760
                                                      Entropy (8bit):5.123288529546958
                                                      Encrypted:false
                                                      SSDEEP:192:4QDg7I5K0SEqzUHdEGZZxfW+iWUNLy7Lb:PDf5IETdEGZz5iWUCf
                                                      MD5:9C80D89A606FC1D2906D45E36AA401BA
                                                      SHA1:0FE77E3A867E119EE49D8A533C75B1548DA0B0CC
                                                      SHA-256:B98C5630948BA7BD19188E2D3D9B7238269E430851A54364B011CA7AB4E1580F
                                                      SHA-512:D0B30E3D7A6DE76C9480FFF3E433FAEFC494FA0114B13A4C27791528E2311EE2CE6971D43C7398F60EEDC51EF69834A0AC037281621FC9B1CEE3065CE36C001F
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://www.beta-casinu.com/
                                                      Preview:<!DOCTYPE html>..<html lang="en">.. <head>.. <meta charset="utf-8" />.. <title>Telegram Web</title>.. <meta name="description" content="Telegram is a cloud-based mobile and desktop messaging app with a focus on security and speed.">.. <meta name="viewport" content="width=device-width,initial-scale=1,maximum-scale=1,user-scalable=no,shrink-to-fit=no,viewport-fit=cover"> .. <meta name="mobile-web-app-capable" content="yes">.. <meta name="mobile-web-app-title" content="Telegram Web">.. <meta name="apple-mobile-web-app-capable" content="yes">.. <meta name="apple-mobile-web-app-title" content="Telegram Web">.. <meta name="application-name" content="Telegram Web">.. <meta name="msapplication-TileColor" content="#2d89ef">.. <meta name="msapplication-TileImage" content="assets/img/mstile-144x144.png?v=jw3mK7G9Ry">.. <meta name="msapplication-config" content="browserconfig.xml?v=jw3mK7G9Ry">.. <meta name="theme-color" content="#ffffff">.. <meta name="c
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:data
                                                      Category:downloaded
                                                      Size (bytes):1019006
                                                      Entropy (8bit):5.486838087783249
                                                      Encrypted:false
                                                      SSDEEP:24576:UsYNyljuycMcbya88u0eyAf3sgSG0ohIsBH44VC7gJegZCrcqbcNfyH7z36s4r6J:UsYNyljuycMcbya88u0eyAf3sgSG0oh0
                                                      MD5:DA149C7F4AE8EF36BD9828915BF12769
                                                      SHA1:B859965219FDC655A571E950ACF02F3519EFEABD
                                                      SHA-256:C8112EE02C9DCB950197276ED7453FE51D24915D94A1FD8A90ED0E2C1572D653
                                                      SHA-512:921C8D7726D29BFC5DA487B2A49A36332C05F671E56C48B91FA1E8CD53CFF4A261E3E814AB66C9902EC5FCD63BCFAD3135BA4CA8CCE9934750935B93870EA087
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://www.beta-casinu.com/mtproto.worker-BiKXXaal.js
                                                      Preview:function $t(...o){const e=o.reduce((s,n)=>s+(n.byteLength||n.length),0),t=new Uint8Array(e);let a=0;return o.forEach(s=>{t.set(s instanceof ArrayBuffer?new Uint8Array(s):s,a),a+=s.byteLength||s.length}),t}Uint8Array.prototype.concat=function(...o){return $t(this,...o)};Uint8Array.prototype.toJSON=function(){return[...this]};Promise.prototype.finally=Promise.prototype.finally||function(o){const e=t=>Promise.resolve(o()).then(t);return this.then(t=>e(()=>t),t=>e(()=>Promise.reject(t)))};function Bn(o){return+o<0}function xn(o){return+o>=0}String.prototype.toUserId=function(){return(+this).toUserId()};String.prototype.toChatId=function(){return(+this).toChatId()};String.prototype.toPeerId=function(o){return(+this).toPeerId(o)};String.prototype.isPeerId=function(){return/^[\d-]/.test(this.toString())};Number.prototype.toUserId=function(){return+this};Number.prototype.toChatId=function(){return Math.abs(this)};Number.prototype.toPeerId=function(o){return o===void 0?+this:o?-Math.abs(this):+
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (24043)
                                                      Category:dropped
                                                      Size (bytes):24097
                                                      Entropy (8bit):5.007587360243521
                                                      Encrypted:false
                                                      SSDEEP:384:+LCLXFLzLNL5LrLnLsLILWLzLHLSLRLxLjLRLiL/uLxLQOLXLULrLzLgLwLBLs5i:aeVn9JPLEgCnrOxR3x+/qRQKbcPnoYBh
                                                      MD5:24D43EC6FFDEF8FDF4310A4A8B65B206
                                                      SHA1:8974A9F0F2A76920B5080C3F239FE21396E4CE73
                                                      SHA-256:6876BDE98B3F0C4013107F69F6BF375F60A2807BD79C11592131D9B8BBBB76AE
                                                      SHA-512:A00793F96ADA27EDCFDCB02958362F458779A6B6CF05D4CBE9106E40A62E575C8B1F5835E4FC7A24D29C9A8B5A401244B94EA9853B2DEA6FF34CA835C6050A4C
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:const X={_:"help.countriesList",countries:[{iso2:"AD",default_name:"Andorra",country_codes:[{country_code:"376",patterns:["XX XX XX"]}]},{iso2:"AE",default_name:"United Arab Emirates",country_codes:[{country_code:"971",patterns:["XX XXX XXXX"]}]},{iso2:"AF",default_name:"Afghanistan",country_codes:[{country_code:"93",patterns:["XXX XXX XXX"]}]},{iso2:"AG",default_name:"Antigua & Barbuda",country_codes:[{country_code:"1268",patterns:["XXX XXXX"]}]},{iso2:"AI",default_name:"Anguilla",country_codes:[{country_code:"1264",patterns:["XXX XXXX"]}]},{iso2:"AL",default_name:"Albania",country_codes:[{country_code:"355",patterns:["XX XXX XXXX"]}]},{iso2:"AM",default_name:"Armenia",country_codes:[{country_code:"374",patterns:["XX XXX XXX"]}]},{iso2:"AO",default_name:"Angola",country_codes:[{country_code:"244",patterns:["XXX XXX XXX"]}]},{iso2:"AR",default_name:"Argentina",country_codes:[{_:"help.countryCode",flags:0,country_code:"54"}]},{iso2:"AS",default_name:"American Samoa",country_codes:[{coun
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (62881)
                                                      Category:dropped
                                                      Size (bytes):135759
                                                      Entropy (8bit):5.634330073571328
                                                      Encrypted:false
                                                      SSDEEP:3072:LGsnJvsRUJqhdXt4jniQ3vmXM6hIDcrTkPovwg/isiNx2xQU/:LdnJvsRU0miQ3vmXM2TkP8X6U/
                                                      MD5:E19C5E92DC6FA350B6F50C1B8839DF5E
                                                      SHA1:15452507AC062B404A84D872BF123033557F654A
                                                      SHA-256:CCD8915299BD9A9F21ED9A77C3C24821366523A5B0296DF40E7DF9D1C6809CF7
                                                      SHA-512:0F40B030FD33F9BE54D7CF0E195D338159C9ECADAE48E585438CAA88B46BC598355487A00658E37C978F584B45CD505D314C53F9C0777052944822BFF8AD4E6C
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:const __vite__fileDeps=["./pageSignIn-BFSFPcl0.js","./putPreloader-BxORNqqF.js","./page-CDWkLdSd.js","./countryInputField-CzWr-NLy.js","./button-CiBNjYjQ.js","./wrapEmojiText-BRDF4TxJ.js","./scrollable-w9gwY_gp.js","./pageSignQR-5M1Vvp0W.js","./textToSvgURL-Cnw_Q8Rw.js","./pageAuthCode-CgWyAFKn.js","./codeInputField-GOIXfwl1.js","./pagePassword-CNMJwglK.js","./htmlToSpan-DxMz6Jgx.js","./loginPage-B5qBrRdg.js","./pageSignUp-CEn5ldF3.js","./avatar-CaW48tpV.js","./pageSignImport-CzdRSPIZ.js","./pageIm-rXj1vTgt.js"],__vite__mapDeps=i=>i.map(i=>__vite__fileDeps[i]);.(function(){const e=document.createElement("link").relList;if(e&&e.supports&&e.supports("modulepreload"))return;for(const r of document.querySelectorAll('link[rel="modulepreload"]'))n(r);new MutationObserver(r=>{for(const i of r)if(i.type==="childList")for(const o of i.addedNodes)o.tagName==="LINK"&&o.rel==="modulepreload"&&n(o)}).observe(document,{childList:!0,subtree:!0});function s(r){const i={};return r.integrity&&(i.integri
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (895)
                                                      Category:downloaded
                                                      Size (bytes):1646
                                                      Entropy (8bit):5.157515078848018
                                                      Encrypted:false
                                                      SSDEEP:24:5Re8YKsxHYCvr7fJA7jPGtGbI1V0asw4AXljTqG/Lmb5TchoTMXKAOm1kEWGXULw:LCKsxHtvrSkjFL4yNeTcCTaKOEc++
                                                      MD5:054003AA2409AE8F0E3E0544FB866703
                                                      SHA1:76688A6F30F9B80FEED14652886AB5F9CE90BB00
                                                      SHA-256:2B3CB7FCD5A7CBA31F0932276D0673437BB4D8BA9FCFCC3602EC85EA60458AE4
                                                      SHA-512:3C0D80F907DADA078BB3B845BEB9B7E3EB9605B93835762E54AE62B6089B56466868F95307E24A0C185C9A9D64A7F95CDB688D949373D8432CD13FDACB110C08
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://www.beta-casinu.com/langSign-CN-ja8rh.js
                                                      Preview:const e={"Login.Title":"Sign in to Telegram","Login.PhoneLabel":"Phone Number","Login.PhoneLabelInvalid":"Phone Number Invalid","Login.KeepSigned":"Keep me signed in","Login.StartText":`Please confirm your country code.and enter your phone number.`,"Login.Code.SentSms":`We have sent you an SMS.with the code.`,"Login.Code.SentInApp":`We have sent you a message in Telegram.with the code.`,"Login.Code.SentCall":`We will call you and dictate.the code.`,"Login.Code.SentUnknown":`Please check everything.for a code (type: %s)`,"Login.Password.Title":"Enter Your Password","Login.Password.Subtitle":`Your account is protected with.an additional password`,"Login.Register.Subtitle":`Enter your name and add.a profile photo`,PleaseWait:"Please wait...",Code:"Code",LoginPassword:"Password",YourName:"Your Name",FirstName:"First name (required)",LastName:"Last name (optional)",StartMessaging:"Start Messaging",Country:"Country","Contacts.PhoneNumber.Placeholder":"Phone Number","Login.Next":"Next","Login
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:MS Windows icon resource - 3 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                                                      Category:downloaded
                                                      Size (bytes):15086
                                                      Entropy (8bit):3.807528040832412
                                                      Encrypted:false
                                                      SSDEEP:384:jU9B3BBBBBBBBBBBBBGBBBBBBBBBBBBBBBBBBdBBBBBBBBBBBBBBBBBBBBB4BBBT:w9B3BBBBBBBBBBBBBGBBBBBBBBBBBBBw
                                                      MD5:4C7161B2FF1DB8E15C7E47F8639C5F86
                                                      SHA1:30260EFCDAF269977CF3E8A2280A9C6D4C93B583
                                                      SHA-256:7E2388EC283FE17472EF02829A93DA550AF8F3AD4A975F50A0110BFF61AFE523
                                                      SHA-512:627B5981E0BEEC62BAEFC8CAEE9E227686ADAED88FC58AAC46B68C649DD71145D64DB2D063EF8A741828244CD941FA73FD85A5D6C94D015A66C5E514B476AE6B
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://www.beta-casinu.com/assets/img/favicon.ico?v=jw3mK7G9Ry
                                                      Preview:......00.... ..%..6... .... ......%........ .h....6..(...0...`..... ......$...................................................................................X..G<.Av.=..;..9..7..4..4..8..:..<..@..Ey.O>.g......................................................................................................................d..G+.>y.9..5..4..3..3..2..2..3..3..2..2..2..3..4..7..<..D}.S......................................................................................................k..E1.;..6..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..2..2..4..8..A..S5........................................................................................I..<..6..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..2..3..8..D..^..............................................................................A?.8..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..
                                                      No static file info
                                                      TimestampSource PortDest PortSource IPDest IP
                                                      Sep 28, 2024 04:52:50.252413988 CEST49675443192.168.2.4173.222.162.32
                                                      Sep 28, 2024 04:52:51.579116106 CEST49735443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:51.579155922 CEST44349735172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:51.579237938 CEST49735443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:51.579526901 CEST49735443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:51.579544067 CEST44349735172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:52.037152052 CEST44349735172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:52.037383080 CEST49735443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:52.037400007 CEST44349735172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:52.038268089 CEST44349735172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:52.038336992 CEST49735443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:52.039444923 CEST49735443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:52.039483070 CEST49735443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:52.039504051 CEST44349735172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:52.039555073 CEST49735443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:52.039572001 CEST44349735172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:52.039583921 CEST49735443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:52.039609909 CEST49735443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:52.039885998 CEST49736443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:52.039983988 CEST44349736172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:52.040066004 CEST49736443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:52.040298939 CEST49736443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:52.040335894 CEST44349736172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:52.514262915 CEST44349736172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:52.514604092 CEST49736443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:52.514672041 CEST44349736172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:52.515595913 CEST44349736172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:52.515682936 CEST49736443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:52.516642094 CEST49736443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:52.516704082 CEST44349736172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:52.516982079 CEST49736443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:52.516997099 CEST44349736172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:52.564439058 CEST49736443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:52.915275097 CEST44349736172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:52.915342093 CEST44349736172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:52.915394068 CEST44349736172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:52.915425062 CEST44349736172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:52.915426016 CEST49736443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:52.915488958 CEST44349736172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:52.915524960 CEST49736443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:52.915529966 CEST44349736172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:52.915553093 CEST44349736172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:52.915574074 CEST49736443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:52.915580034 CEST44349736172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:52.915587902 CEST44349736172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:52.915625095 CEST49736443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:52.915640116 CEST44349736172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:52.915689945 CEST49736443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:52.915776014 CEST44349736172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:52.915853977 CEST44349736172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:52.915904999 CEST49736443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:52.965996027 CEST49736443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:52.966032982 CEST44349736172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:53.007244110 CEST49739443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:53.007301092 CEST44349739172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:53.007371902 CEST49739443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:53.007694960 CEST49740443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:53.007785082 CEST44349740172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:53.007869959 CEST49740443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:53.008147955 CEST49739443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:53.008177042 CEST44349739172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:53.008388042 CEST49740443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:53.008420944 CEST44349740172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:53.475373030 CEST44349740172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:53.476403952 CEST49740443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:53.476466894 CEST44349740172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:53.477406979 CEST44349740172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:53.477473021 CEST49740443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:53.478750944 CEST49740443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:53.478750944 CEST49740443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:53.478858948 CEST44349740172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:53.478976965 CEST49740443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:53.479007006 CEST44349740172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:53.479027033 CEST44349740172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:53.479032993 CEST49740443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:53.479084969 CEST49740443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:53.479084969 CEST49740443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:53.479629993 CEST49741443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:53.479680061 CEST44349741172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:53.479743958 CEST49741443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:53.480334044 CEST49741443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:53.480350018 CEST44349741172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:53.482038975 CEST44349739172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:53.482467890 CEST49739443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:53.482517958 CEST44349739172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:53.483397007 CEST44349739172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:53.483453989 CEST49739443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:53.484390020 CEST49739443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:53.484425068 CEST49739443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:53.484441996 CEST49739443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:53.484458923 CEST44349739172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:53.484512091 CEST49739443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:53.485022068 CEST49742443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:53.485032082 CEST44349742172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:53.485083103 CEST49742443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:53.485389948 CEST49742443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:53.485404968 CEST44349742172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:53.610191107 CEST49743443192.168.2.4142.250.186.164
                                                      Sep 28, 2024 04:52:53.610279083 CEST44349743142.250.186.164192.168.2.4
                                                      Sep 28, 2024 04:52:53.610358000 CEST49743443192.168.2.4142.250.186.164
                                                      Sep 28, 2024 04:52:53.610944986 CEST49743443192.168.2.4142.250.186.164
                                                      Sep 28, 2024 04:52:53.610974073 CEST44349743142.250.186.164192.168.2.4
                                                      Sep 28, 2024 04:52:53.932362080 CEST44349741172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:53.932780027 CEST49741443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:53.932802916 CEST44349741172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:53.933676958 CEST44349741172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:53.933742046 CEST49741443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:53.934360027 CEST49741443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:53.934417963 CEST44349741172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:53.934602022 CEST49741443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:53.934614897 CEST44349741172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:53.948518038 CEST44349742172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:53.949014902 CEST49742443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:53.949040890 CEST44349742172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:53.952900887 CEST44349742172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:53.952990055 CEST49742443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:53.953727961 CEST49742443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:53.953907013 CEST44349742172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:53.954096079 CEST49742443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:53.954114914 CEST44349742172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:53.987095118 CEST49741443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:54.002120972 CEST49742443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:54.246921062 CEST44349743142.250.186.164192.168.2.4
                                                      Sep 28, 2024 04:52:54.247252941 CEST49743443192.168.2.4142.250.186.164
                                                      Sep 28, 2024 04:52:54.247273922 CEST44349743142.250.186.164192.168.2.4
                                                      Sep 28, 2024 04:52:54.248914957 CEST44349743142.250.186.164192.168.2.4
                                                      Sep 28, 2024 04:52:54.248980999 CEST49743443192.168.2.4142.250.186.164
                                                      Sep 28, 2024 04:52:54.304851055 CEST44349741172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:54.304883957 CEST44349741172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:54.304913998 CEST44349741172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:54.304965019 CEST49741443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:54.304975033 CEST44349741172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:54.305013895 CEST44349741172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:54.305088997 CEST49741443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:54.305350065 CEST44349741172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:54.305375099 CEST44349741172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:54.305414915 CEST49741443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:54.305423975 CEST44349741172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:54.309653997 CEST44349741172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:54.309674025 CEST44349741172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:54.309691906 CEST44349741172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:54.309694052 CEST49741443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:54.309704065 CEST44349741172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:54.309741020 CEST49741443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:54.390949965 CEST44349741172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:54.391005039 CEST44349741172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:54.391026974 CEST44349741172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:54.391050100 CEST44349741172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:54.391047955 CEST49741443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:54.391071081 CEST44349741172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:54.391091108 CEST49741443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:54.391340017 CEST44349741172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:54.391361952 CEST44349741172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:54.391380072 CEST49741443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:54.391397953 CEST44349741172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:54.391419888 CEST44349741172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:54.391424894 CEST49741443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:54.391432047 CEST44349741172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:54.391463995 CEST49741443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:54.392005920 CEST44349741172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:54.392050982 CEST44349741172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:54.392098904 CEST44349741172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:54.392122030 CEST44349741172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:54.392133951 CEST49741443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:54.392142057 CEST44349741172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:54.392168999 CEST49741443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:54.392174959 CEST44349741172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:54.392297029 CEST49741443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:54.392931938 CEST44349741172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:54.392971992 CEST44349741172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:54.393007994 CEST49741443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:54.393014908 CEST44349741172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:54.393040895 CEST44349741172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:54.393064976 CEST44349741172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:54.393084049 CEST49741443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:54.393090963 CEST44349741172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:54.393121004 CEST49741443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:54.393126965 CEST44349741172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:54.440049887 CEST49741443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:54.440072060 CEST44349741172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:54.477184057 CEST44349741172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:54.477219105 CEST44349741172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:54.477238894 CEST49741443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:54.477246046 CEST44349741172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:54.477260113 CEST44349741172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:54.477281094 CEST49741443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:54.477763891 CEST44349741172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:54.477772951 CEST44349741172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:54.477813959 CEST49741443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:54.477823973 CEST44349741172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:54.477994919 CEST44349741172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:54.478045940 CEST49741443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:54.478053093 CEST44349741172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:54.478084087 CEST44349741172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:54.478125095 CEST49741443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:54.478358984 CEST44349741172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:54.478425026 CEST49741443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:54.478432894 CEST44349741172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:54.478475094 CEST49741443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:54.478961945 CEST44349741172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:54.479015112 CEST49741443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:54.479047060 CEST44349741172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:54.479093075 CEST49741443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:54.479123116 CEST44349741172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:54.479161978 CEST49741443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:54.479871035 CEST44349741172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:54.479931116 CEST49741443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:54.479986906 CEST44349741172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:54.480029106 CEST49741443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:54.480037928 CEST44349741172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:54.480082035 CEST49741443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:54.480787992 CEST44349741172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:54.480842113 CEST49741443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:54.480863094 CEST44349741172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:54.480909109 CEST49741443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:54.480962992 CEST44349741172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:54.481012106 CEST49741443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:54.563344955 CEST44349741172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:54.563409090 CEST49741443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:54.563447952 CEST44349741172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:54.563492060 CEST49741443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:54.563532114 CEST44349741172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:54.563570023 CEST49741443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:54.563581944 CEST44349741172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:54.563610077 CEST44349741172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:54.563628912 CEST49741443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:54.563628912 CEST44349741172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:54.563658953 CEST49741443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:54.563667059 CEST44349741172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:54.563678026 CEST49741443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:54.563760042 CEST44349741172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:54.563792944 CEST44349741172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:54.563802958 CEST49741443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:54.563810110 CEST44349741172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:54.563858032 CEST49741443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:54.563894033 CEST44349741172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:54.563935995 CEST49741443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:54.564039946 CEST44349741172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:54.564078093 CEST49741443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:54.564129114 CEST44349741172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:54.564179897 CEST49741443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:54.564208031 CEST44349741172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:54.564251900 CEST49741443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:54.564385891 CEST44349741172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:54.564429998 CEST49741443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:54.564431906 CEST44349741172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:54.564451933 CEST44349741172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:54.564472914 CEST49741443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:54.564559937 CEST44349741172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:54.564594030 CEST49741443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:54.564599991 CEST44349741172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:54.564623117 CEST49741443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:54.564647913 CEST44349741172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:54.564683914 CEST49741443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:54.564790010 CEST44349741172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:54.564850092 CEST44349741172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:54.564853907 CEST49741443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:54.564870119 CEST44349741172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:54.564896107 CEST49741443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:54.564933062 CEST44349741172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:54.564973116 CEST49741443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:54.568257093 CEST44349741172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:54.568301916 CEST44349741172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:54.568304062 CEST49741443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:54.568321943 CEST44349741172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:54.568351984 CEST44349741172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:54.568355083 CEST49741443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:54.568372011 CEST44349741172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:54.568396091 CEST49741443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:54.568474054 CEST44349741172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:54.568499088 CEST44349741172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:54.568510056 CEST49741443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:54.568516016 CEST44349741172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:54.568541050 CEST49741443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:54.568655968 CEST44349741172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:54.568695068 CEST49741443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:54.568737030 CEST44349741172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:54.568768978 CEST49741443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:54.568906069 CEST44349741172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:54.568964958 CEST49741443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:54.570933104 CEST49743443192.168.2.4142.250.186.164
                                                      Sep 28, 2024 04:52:54.571113110 CEST44349743142.250.186.164192.168.2.4
                                                      Sep 28, 2024 04:52:54.609100103 CEST44349741172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:54.609155893 CEST44349741172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:54.609172106 CEST49741443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:54.609188080 CEST44349741172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:54.609302044 CEST49741443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:54.614847898 CEST49743443192.168.2.4142.250.186.164
                                                      Sep 28, 2024 04:52:54.614867926 CEST44349743142.250.186.164192.168.2.4
                                                      Sep 28, 2024 04:52:54.626801014 CEST44349742172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:54.626846075 CEST44349742172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:54.626868963 CEST44349742172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:54.626899958 CEST44349742172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:54.626914978 CEST49742443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:54.626933098 CEST44349742172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:54.626965046 CEST49742443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:54.626967907 CEST44349742172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:54.627002954 CEST49742443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:54.627012014 CEST44349742172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:54.627559900 CEST44349742172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:54.627593994 CEST44349742172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:54.627609968 CEST49742443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:54.627615929 CEST44349742172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:54.627651930 CEST49742443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:54.631517887 CEST44349742172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:54.631565094 CEST44349742172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:54.631650925 CEST49742443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:54.631669998 CEST44349742172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:54.649976969 CEST44349741172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:54.649997950 CEST44349741172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:54.650053024 CEST49741443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:54.650072098 CEST44349741172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:54.650226116 CEST44349741172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:54.650242090 CEST44349741172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:54.650274992 CEST49741443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:54.650284052 CEST44349741172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:54.650305033 CEST49741443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:54.650494099 CEST44349741172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:54.650509119 CEST44349741172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:54.650535107 CEST49741443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:54.650541067 CEST44349741172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:54.650569916 CEST49741443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:54.650851965 CEST44349741172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:54.650866985 CEST44349741172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:54.650913954 CEST49741443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:54.650919914 CEST44349741172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:54.651170969 CEST44349741172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:54.651185036 CEST44349741172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:54.651236057 CEST49741443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:54.651242971 CEST44349741172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:54.651475906 CEST44349741172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:54.651495934 CEST44349741172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:54.651521921 CEST49741443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:54.651529074 CEST44349741172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:54.651549101 CEST49741443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:54.651890993 CEST44349741172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:54.651905060 CEST44349741172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:54.651937008 CEST49741443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:54.651943922 CEST44349741172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:54.651962996 CEST49741443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:54.662664890 CEST49743443192.168.2.4142.250.186.164
                                                      Sep 28, 2024 04:52:54.674271107 CEST49742443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:54.693090916 CEST49741443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:54.695300102 CEST44349741172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:54.695319891 CEST44349741172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:54.695369005 CEST49741443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:54.695379019 CEST44349741172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:54.695450068 CEST49741443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:54.714593887 CEST44349742172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:54.715420961 CEST44349742172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:54.715449095 CEST44349742172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:54.715475082 CEST44349742172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:54.715477943 CEST49742443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:54.715487957 CEST44349742172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:54.715521097 CEST49742443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:54.715527058 CEST44349742172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:54.715837955 CEST44349742172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:54.715863943 CEST44349742172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:54.715873003 CEST49742443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:54.715881109 CEST44349742172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:54.715894938 CEST49742443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:54.715913057 CEST44349742172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:54.715943098 CEST49742443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:54.715949059 CEST44349742172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:54.716775894 CEST44349742172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:54.716811895 CEST44349742172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:54.716818094 CEST49742443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:54.716825008 CEST44349742172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:54.716855049 CEST44349742172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:54.716877937 CEST44349742172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:54.716892958 CEST49742443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:54.716898918 CEST44349742172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:54.716909885 CEST49742443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:54.717523098 CEST44349742172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:54.717547894 CEST44349742172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:54.717577934 CEST44349742172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:54.717586994 CEST49742443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:54.717593908 CEST44349742172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:54.717612982 CEST49742443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:54.747078896 CEST44349741172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:54.747097015 CEST44349741172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:54.747247934 CEST49741443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:54.747276068 CEST44349741172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:54.747322083 CEST49741443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:54.747324944 CEST44349741172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:54.747337103 CEST44349741172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:54.747354984 CEST44349741172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:54.747390032 CEST49741443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:54.747396946 CEST44349741172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:54.747416973 CEST49741443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:54.747442007 CEST49741443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:54.747570038 CEST44349741172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:54.747586966 CEST44349741172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:54.747623920 CEST49741443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:54.747629881 CEST44349741172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:54.747653008 CEST49741443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:54.747673035 CEST49741443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:54.748131990 CEST44349741172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:54.748148918 CEST44349741172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:54.748188972 CEST49741443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:54.748194933 CEST44349741172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:54.748224020 CEST49741443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:54.748241901 CEST49741443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:54.748466015 CEST44349741172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:54.748481035 CEST44349741172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:54.748527050 CEST49741443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:54.748534918 CEST44349741172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:54.748543978 CEST44349741172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:54.748562098 CEST44349741172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:54.748600006 CEST49741443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:54.748608112 CEST44349741172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:54.748635054 CEST49741443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:54.748665094 CEST49741443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:54.748907089 CEST44349741172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:54.748919964 CEST44349741172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:54.748982906 CEST49741443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:54.748990059 CEST44349741172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:54.749083996 CEST49741443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:54.760297060 CEST44349742172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:54.760351896 CEST49742443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:54.760365009 CEST44349742172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:54.781455040 CEST44349741172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:54.781531096 CEST49741443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:54.781533957 CEST44349741172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:54.785115004 CEST49741443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:54.799212933 CEST49741443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:54.802419901 CEST44349742172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:54.802459002 CEST44349742172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:54.802473068 CEST49742443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:54.802484035 CEST44349742172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:54.802519083 CEST49742443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:54.802524090 CEST44349742172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:54.802731037 CEST44349742172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:54.802778959 CEST49742443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:54.802788019 CEST44349742172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:54.803158045 CEST44349742172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:54.803212881 CEST49742443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:54.803219080 CEST44349742172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:54.803251028 CEST49742443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:54.803296089 CEST44349742172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:54.803303957 CEST44349742172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:54.803339005 CEST49742443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:54.803982973 CEST44349742172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:54.804028034 CEST49742443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:54.804033995 CEST44349742172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:54.804073095 CEST44349742172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:54.804106951 CEST44349742172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:54.804117918 CEST49742443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:54.804126024 CEST44349742172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:54.804138899 CEST49742443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:54.804908991 CEST44349742172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:54.804969072 CEST49742443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:54.804975986 CEST44349742172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:54.804986000 CEST44349742172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:54.805012941 CEST49742443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:54.805017948 CEST44349742172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:54.805028915 CEST49742443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:54.805814028 CEST44349742172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:54.805860043 CEST49742443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:54.805866003 CEST44349742172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:54.805918932 CEST49742443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:54.805937052 CEST44349742172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:54.805962086 CEST44349742172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:54.805983067 CEST49742443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:54.805989027 CEST44349742172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:54.806004047 CEST49742443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:54.806021929 CEST49742443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:54.806818962 CEST44349742172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:54.806865931 CEST49742443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:54.846669912 CEST49742443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:54.848373890 CEST44349742172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:54.848424911 CEST44349742172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:54.848440886 CEST49742443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:54.848448992 CEST44349742172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:54.848468065 CEST49742443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:54.889847994 CEST44349742172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:54.889905930 CEST49742443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:54.889919043 CEST44349742172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:54.890072107 CEST49742443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:54.890366077 CEST44349742172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:54.890418053 CEST49742443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:54.890542030 CEST44349742172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:54.890588999 CEST49742443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:54.890618086 CEST44349742172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:54.890670061 CEST49742443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:54.890686035 CEST44349742172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:54.890729904 CEST49742443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:54.891048908 CEST44349742172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:54.891123056 CEST49742443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:54.891130924 CEST44349742172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:54.891170979 CEST44349742172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:54.891175985 CEST49742443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:54.891258955 CEST49742443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:55.357079029 CEST49741443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:55.357104063 CEST44349741172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:55.359922886 CEST49742443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:55.359930038 CEST44349742172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:55.587882996 CEST49744443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:55.587927103 CEST44349744172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:55.588011980 CEST49744443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:55.588624954 CEST49745443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:55.588671923 CEST44349745172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:55.588718891 CEST49745443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:55.589143038 CEST49744443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:55.589153051 CEST44349744172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:55.589848042 CEST49745443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:55.589859962 CEST44349745172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:55.590367079 CEST49746443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:55.590374947 CEST44349746172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:55.590447903 CEST49746443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:55.590811014 CEST49746443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:55.590821028 CEST44349746172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:55.591361046 CEST49747443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:55.591370106 CEST44349747172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:55.591552019 CEST49747443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:55.591950893 CEST49748443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:55.591990948 CEST44349748172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:55.592236996 CEST49748443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:55.592638969 CEST49748443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:55.592653990 CEST44349748172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:55.592892885 CEST49747443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:55.592904091 CEST44349747172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:55.593328953 CEST49749443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:55.593362093 CEST44349749172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:55.593501091 CEST49749443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:55.593909025 CEST49749443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:55.593924046 CEST44349749172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:55.594558954 CEST49750443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:55.594567060 CEST44349750172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:55.594732046 CEST49750443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:55.595326900 CEST49750443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:55.595335960 CEST44349750172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:56.009329081 CEST49751443192.168.2.4184.28.90.27
                                                      Sep 28, 2024 04:52:56.009370089 CEST44349751184.28.90.27192.168.2.4
                                                      Sep 28, 2024 04:52:56.009428024 CEST49751443192.168.2.4184.28.90.27
                                                      Sep 28, 2024 04:52:56.012010098 CEST49751443192.168.2.4184.28.90.27
                                                      Sep 28, 2024 04:52:56.012022972 CEST44349751184.28.90.27192.168.2.4
                                                      Sep 28, 2024 04:52:56.043764114 CEST44349744172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:56.044122934 CEST44349745172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:56.044714928 CEST44349747172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:56.044749022 CEST49744443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:56.044773102 CEST44349744172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:56.044990063 CEST49745443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:56.045002937 CEST44349745172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:56.045108080 CEST49747443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:56.045118093 CEST44349747172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:56.045794010 CEST44349744172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:56.045846939 CEST49744443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:56.046042919 CEST44349745172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:56.046103954 CEST49745443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:56.046608925 CEST44349747172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:56.046667099 CEST49747443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:56.046834946 CEST44349748172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:56.047518969 CEST44349749172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:56.047549009 CEST49744443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:56.047602892 CEST44349744172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:56.047645092 CEST49744443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:56.047753096 CEST44349744172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:56.047802925 CEST49744443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:56.047802925 CEST49744443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:56.047821999 CEST49744443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:56.048320055 CEST49752443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:56.048351049 CEST44349752172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:56.048403978 CEST49752443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:56.049065113 CEST49745443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:56.049083948 CEST49745443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:56.049124002 CEST49745443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:56.049124002 CEST44349745172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:56.049279928 CEST44349745172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:56.049315929 CEST49745443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:56.049705029 CEST49753443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:56.049751043 CEST44349753172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:56.049796104 CEST49753443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:56.050117970 CEST49748443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:56.050137043 CEST44349748172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:56.050632954 CEST49747443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:56.050632954 CEST49747443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:56.050736904 CEST44349747172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:56.050906897 CEST49747443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:56.050906897 CEST49747443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:56.050916910 CEST44349747172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:56.050976992 CEST49747443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:56.051558018 CEST44349748172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:56.051618099 CEST49748443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:56.051759958 CEST49754443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:56.051769018 CEST44349754172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:56.051814079 CEST49754443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:56.052238941 CEST49752443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:56.052242041 CEST49749443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:56.052253008 CEST44349752172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:56.052258968 CEST44349749172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:56.052373886 CEST49753443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:56.052386045 CEST44349753172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:56.053400993 CEST49748443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:56.053421021 CEST49748443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:56.053445101 CEST49748443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:56.053507090 CEST44349748172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:56.053548098 CEST49748443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:56.053649902 CEST49755443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:56.053664923 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:56.053725004 CEST49755443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:56.053760052 CEST44349749172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:56.053859949 CEST49749443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:56.054024935 CEST49754443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:56.054038048 CEST44349754172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:56.054763079 CEST49749443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:56.054763079 CEST49749443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:56.054800987 CEST49749443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:56.054855108 CEST44349749172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:56.054946899 CEST49749443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:56.055119038 CEST49756443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:56.055147886 CEST44349756172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:56.055222034 CEST49756443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:56.055346966 CEST49755443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:56.055356979 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:56.055466890 CEST49756443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:56.055481911 CEST44349756172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:56.058573008 CEST44349750172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:56.058769941 CEST49750443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:56.058779001 CEST44349750172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:56.060204029 CEST44349750172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:56.060275078 CEST49750443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:56.060996056 CEST49750443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:56.060996056 CEST49750443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:56.061074018 CEST44349750172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:56.061115980 CEST49750443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:56.061115980 CEST49750443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:56.061300993 CEST49757443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:56.061403036 CEST44349757172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:56.061472893 CEST49757443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:56.061729908 CEST49757443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:56.061759949 CEST44349757172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:56.109472990 CEST44349746172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:56.109736919 CEST49746443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:56.109754086 CEST44349746172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:56.113464117 CEST44349746172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:56.113527060 CEST49746443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:56.113861084 CEST49746443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:56.113876104 CEST49746443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:56.113923073 CEST49746443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:56.114092112 CEST44349746172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:56.114151001 CEST49746443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:56.114300966 CEST49758443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:56.114372015 CEST44349758172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:56.114444971 CEST49758443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:56.114756107 CEST49758443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:56.114782095 CEST44349758172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:56.435858011 CEST49759443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:56.435890913 CEST44349759104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:56.435998917 CEST49759443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:56.436757088 CEST49759443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:56.436773062 CEST44349759104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:56.516906023 CEST44349756172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:56.517457962 CEST49756443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:56.517488003 CEST44349756172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:56.518960953 CEST44349756172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:56.519015074 CEST49756443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:56.519480944 CEST44349754172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:56.519977093 CEST49756443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:56.520055056 CEST44349756172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:56.520396948 CEST49756443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:56.520406961 CEST44349756172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:56.521009922 CEST49754443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:56.521044016 CEST44349754172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:56.522507906 CEST44349754172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:56.522562027 CEST49754443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:56.523566008 CEST49754443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:56.523753881 CEST44349754172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:56.524065971 CEST49754443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:56.524074078 CEST44349754172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:56.525573015 CEST44349752172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:56.526031017 CEST49752443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:56.526051044 CEST44349752172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:56.527033091 CEST44349752172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:56.527092934 CEST49752443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:56.527435064 CEST49752443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:56.527503967 CEST44349752172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:56.527566910 CEST49752443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:56.527573109 CEST44349752172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:56.528325081 CEST44349753172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:56.528678894 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:56.528897047 CEST44349757172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:56.528964996 CEST49753443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:56.528971910 CEST44349753172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:56.529378891 CEST49757443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:56.529438019 CEST44349757172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:56.529481888 CEST49755443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:56.529489040 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:56.529949903 CEST44349753172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:56.529999971 CEST49753443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:56.530757904 CEST49753443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:56.530806065 CEST44349753172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:56.530873060 CEST44349757172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:56.530903101 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:56.530941963 CEST49757443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:56.530960083 CEST49755443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:56.532134056 CEST49753443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:56.532140017 CEST44349753172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:56.534109116 CEST49755443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:56.534207106 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:56.534869909 CEST49757443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:56.534943104 CEST44349757172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:56.535054922 CEST49755443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:56.535063982 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:56.535252094 CEST49757443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:56.535268068 CEST44349757172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:56.564376116 CEST49756443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:56.564714909 CEST49754443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:56.580868006 CEST49753443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:56.580878973 CEST49752443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:56.580878973 CEST49755443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:56.581043005 CEST49757443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:56.582987070 CEST44349758172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:56.583372116 CEST49758443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:56.583405972 CEST44349758172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:56.584489107 CEST44349758172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:56.584552050 CEST49758443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:56.585645914 CEST49758443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:56.585714102 CEST44349758172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:56.586338997 CEST49758443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:56.586354017 CEST44349758172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:56.627062082 CEST49758443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:56.675090075 CEST44349751184.28.90.27192.168.2.4
                                                      Sep 28, 2024 04:52:56.675160885 CEST49751443192.168.2.4184.28.90.27
                                                      Sep 28, 2024 04:52:56.685920000 CEST49751443192.168.2.4184.28.90.27
                                                      Sep 28, 2024 04:52:56.685947895 CEST44349751184.28.90.27192.168.2.4
                                                      Sep 28, 2024 04:52:56.686254025 CEST44349751184.28.90.27192.168.2.4
                                                      Sep 28, 2024 04:52:56.737454891 CEST49751443192.168.2.4184.28.90.27
                                                      Sep 28, 2024 04:52:56.911189079 CEST44349756172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:56.911295891 CEST44349756172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:56.911339045 CEST44349756172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:56.911376953 CEST44349756172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:56.911410093 CEST49756443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:56.911444902 CEST44349756172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:56.911453009 CEST49756443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:56.911499977 CEST44349756172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:56.911540985 CEST44349756172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:56.911545992 CEST49756443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:56.911555052 CEST44349756172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:56.911602020 CEST49756443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:56.911607981 CEST44349756172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:56.911793947 CEST44349756172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:56.911848068 CEST49756443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:56.926645994 CEST44349759104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:56.927020073 CEST49759443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:56.927043915 CEST44349759104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:56.930582047 CEST49751443192.168.2.4184.28.90.27
                                                      Sep 28, 2024 04:52:56.930989981 CEST44349759104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:56.931082964 CEST49759443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:56.931996107 CEST49759443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:56.932209015 CEST44349759104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:56.932590961 CEST49759443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:56.932600021 CEST44349759104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:56.933851004 CEST49756443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:56.933882952 CEST44349756172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:56.934041023 CEST44349754172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:56.934169054 CEST44349754172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:56.934246063 CEST44349754172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:56.934245110 CEST49754443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:56.934314966 CEST44349754172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:56.934381962 CEST49754443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:56.934400082 CEST44349754172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:56.934474945 CEST44349754172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:56.934535980 CEST44349754172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:56.934600115 CEST49754443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:56.934603930 CEST44349754172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:56.934621096 CEST44349754172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:56.934679985 CEST49754443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:56.934736013 CEST44349754172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:56.934864044 CEST49754443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:56.938369989 CEST44349754172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:56.946306944 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:56.946372032 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:56.946408033 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:56.946448088 CEST49755443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:56.946449995 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:56.946466923 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:56.946489096 CEST49755443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:56.946914911 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:56.946969032 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:56.946975946 CEST49755443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:56.946984053 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:56.947048903 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:56.947052002 CEST49755443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:56.947062969 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:56.947108984 CEST49755443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:56.947714090 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:56.951045990 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:56.951091051 CEST49755443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:56.951101065 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:56.953253984 CEST49760443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:56.953279018 CEST44349760172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:56.953438044 CEST49760443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:56.953912020 CEST49760443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:56.953926086 CEST44349760172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:56.971426010 CEST44349751184.28.90.27192.168.2.4
                                                      Sep 28, 2024 04:52:56.975533009 CEST49759443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:56.988998890 CEST44349758172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:56.989135027 CEST44349758172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:56.989248037 CEST44349758172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:56.989248037 CEST49758443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:56.989320040 CEST44349758172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:56.989404917 CEST49758443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:56.989423037 CEST44349758172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:56.989509106 CEST44349758172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:56.989588022 CEST49758443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:56.989602089 CEST44349758172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:56.989690065 CEST44349758172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:56.989758968 CEST49758443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:56.989769936 CEST44349758172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:56.991225004 CEST49755443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:56.991319895 CEST49754443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:56.991342068 CEST44349754172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:56.993228912 CEST44349758172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:56.993313074 CEST49758443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:56.993326902 CEST44349758172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.022382975 CEST44349754172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.022416115 CEST44349754172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.022454977 CEST44349754172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.022480965 CEST44349754172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.022496939 CEST49754443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.022526979 CEST49754443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.022536993 CEST44349754172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.022584915 CEST44349754172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.022670031 CEST49754443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.022691011 CEST44349754172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.022703886 CEST49754443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.023008108 CEST44349754172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.023036957 CEST44349754172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.023063898 CEST44349754172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.023072004 CEST49754443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.023097038 CEST44349754172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.023118973 CEST49754443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.023140907 CEST49754443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.023152113 CEST44349754172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.023904085 CEST44349754172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.023927927 CEST44349754172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.023943901 CEST44349754172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.023958921 CEST44349754172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.023969889 CEST49754443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.023983955 CEST44349754172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.024024963 CEST49754443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.024024963 CEST49754443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.024044037 CEST44349754172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.024853945 CEST44349754172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.024889946 CEST44349754172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.024928093 CEST44349754172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.024955034 CEST44349754172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.024974108 CEST49754443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.024990082 CEST44349754172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.025012970 CEST49754443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.025105000 CEST49754443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.034575939 CEST49758443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.034615040 CEST44349758172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.034694910 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.034852028 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.034889936 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.034925938 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.034938097 CEST49755443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.034955025 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.034969091 CEST49755443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.035516024 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.035558939 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.035583019 CEST49755443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.035597086 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.035682917 CEST49755443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.035689116 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.036294937 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.036334038 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.036350965 CEST49755443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.036358118 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.036425114 CEST49755443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.036431074 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.037101030 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.037143946 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.037182093 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.037184000 CEST49755443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.037198067 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.037218094 CEST49755443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.037914038 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.037969112 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.037977934 CEST49755443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.037986040 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.038022995 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.038048983 CEST49755443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.038054943 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.038103104 CEST49755443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.077254057 CEST44349758172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.077330112 CEST49758443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.077363014 CEST44349758172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.077466965 CEST44349758172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.077548981 CEST49758443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.077564001 CEST44349758172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.077666044 CEST44349758172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.077725887 CEST49758443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.077739000 CEST44349758172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.077830076 CEST44349758172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.077889919 CEST49758443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.077902079 CEST44349758172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.078147888 CEST44349758172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.078202963 CEST49758443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.078214884 CEST44349758172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.078289986 CEST44349758172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.078373909 CEST44349758172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.078428984 CEST49758443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.078442097 CEST44349758172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.078602076 CEST49758443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.078704119 CEST44349758172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.078845024 CEST44349758172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.078907967 CEST49758443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.078921080 CEST44349758172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.079042912 CEST44349758172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.079108000 CEST49758443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.079119921 CEST44349758172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.079658031 CEST44349758172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.079710960 CEST49758443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.079724073 CEST44349758172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.079796076 CEST44349758172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.079859018 CEST49758443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.079871893 CEST44349758172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.079966068 CEST44349758172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.080025911 CEST49758443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.080038071 CEST44349758172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.110773087 CEST44349754172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.110950947 CEST44349754172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.111017942 CEST49754443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.111033916 CEST44349754172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.111063957 CEST44349754172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.111119986 CEST49754443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.111139059 CEST44349754172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.111310005 CEST44349754172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.111366034 CEST49754443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.111397982 CEST44349754172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.111743927 CEST44349754172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.111812115 CEST49754443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.111824989 CEST44349754172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.111917019 CEST44349754172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.111999035 CEST44349754172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.112040997 CEST49754443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.112059116 CEST44349754172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.112083912 CEST49754443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.112112999 CEST49754443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.112741947 CEST44349754172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.112813950 CEST49754443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.112833977 CEST44349754172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.112979889 CEST49754443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.113640070 CEST44349754172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.113699913 CEST49754443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.113725901 CEST44349754172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.113782883 CEST49754443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.113804102 CEST44349754172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.113861084 CEST49754443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.114598989 CEST44349754172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.114660978 CEST49754443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.114691973 CEST44349754172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.114748001 CEST49754443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.114768982 CEST44349754172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.114829063 CEST49754443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.115456104 CEST44349754172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.115523100 CEST49754443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.120316982 CEST44349751184.28.90.27192.168.2.4
                                                      Sep 28, 2024 04:52:57.120474100 CEST44349751184.28.90.27192.168.2.4
                                                      Sep 28, 2024 04:52:57.120549917 CEST49751443192.168.2.4184.28.90.27
                                                      Sep 28, 2024 04:52:57.120747089 CEST49751443192.168.2.4184.28.90.27
                                                      Sep 28, 2024 04:52:57.120778084 CEST44349751184.28.90.27192.168.2.4
                                                      Sep 28, 2024 04:52:57.123333931 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.123423100 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.123452902 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.123496056 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.123501062 CEST49755443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.123527050 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.123538971 CEST49755443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.123697996 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.123877048 CEST49755443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.123893023 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.124085903 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.124134064 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.124140024 CEST49755443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.124150038 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.124172926 CEST49755443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.125017881 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.125058889 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.125083923 CEST49755443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.125093937 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.125130892 CEST49755443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.125132084 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.125154018 CEST49755443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.125160933 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.125169992 CEST49755443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.125974894 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.126024961 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.126036882 CEST49755443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.126045942 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.126065969 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.126070976 CEST49755443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.126110077 CEST49755443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.126116991 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.126188993 CEST49755443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.126925945 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.126980066 CEST49755443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.126982927 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.127002001 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.127026081 CEST49755443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.127037048 CEST49755443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.128015041 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.128077984 CEST49755443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.129659891 CEST49758443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.165608883 CEST44349758172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.165741920 CEST44349758172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.165791988 CEST44349758172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.165853977 CEST44349758172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.165859938 CEST49758443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.165880919 CEST44349758172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.165931940 CEST49758443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.165946960 CEST44349758172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.165996075 CEST44349758172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.166002035 CEST49758443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.166013956 CEST44349758172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.166049004 CEST49758443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.166059017 CEST44349758172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.166115999 CEST49758443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.166130066 CEST44349758172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.166181087 CEST49758443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.166194916 CEST44349758172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.166249990 CEST49758443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.166505098 CEST44349758172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.166568995 CEST49758443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.166608095 CEST44349758172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.166670084 CEST44349758172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.166670084 CEST49758443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.166685104 CEST44349758172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.166721106 CEST49758443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.167150021 CEST44349758172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.167217016 CEST49758443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.167241096 CEST44349758172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.167258024 CEST44349758172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.167294025 CEST49758443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.167323112 CEST44349758172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.167375088 CEST49758443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.167407036 CEST44349758172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.167428017 CEST44349758172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.167464972 CEST49758443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.167475939 CEST44349758172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.167499065 CEST44349758172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.167511940 CEST49758443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.167556047 CEST49758443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.167567968 CEST44349758172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.167781115 CEST49758443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.168066025 CEST44349758172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.168133020 CEST49758443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.168186903 CEST44349758172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.168245077 CEST49758443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.169459105 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.169524908 CEST49755443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.185682058 CEST44349752172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.185839891 CEST44349752172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.185897112 CEST49752443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.185914993 CEST44349752172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.186014891 CEST44349752172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.186192036 CEST49752443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.196042061 CEST44349757172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.196100950 CEST44349757172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.196139097 CEST44349757172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.196181059 CEST44349757172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.196182966 CEST49757443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.196202040 CEST44349757172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.196233034 CEST49757443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.196253061 CEST44349757172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.196497917 CEST44349757172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.196561098 CEST49757443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.196573973 CEST44349757172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.196626902 CEST49757443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.196638107 CEST44349757172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.199306011 CEST44349754172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.199445963 CEST49754443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.199470043 CEST44349754172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.199549913 CEST49754443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.199570894 CEST44349754172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.199580908 CEST44349754172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.199636936 CEST49754443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.199862957 CEST44349754172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.199942112 CEST49754443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.199951887 CEST44349754172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.199975967 CEST44349754172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.200011969 CEST49754443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.200114012 CEST44349754172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.200161934 CEST49754443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.200176001 CEST44349754172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.200278044 CEST44349754172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.200331926 CEST49754443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.200854063 CEST44349757172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.200920105 CEST49757443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.200926065 CEST44349757172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.200953960 CEST44349757172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.201004028 CEST49757443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.201066971 CEST44349757172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.202723980 CEST49754443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.202760935 CEST44349754172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.206361055 CEST44349753172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.206482887 CEST44349753172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.206579924 CEST49753443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.206597090 CEST44349753172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.206681967 CEST44349753172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.206737995 CEST49753443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.206749916 CEST44349753172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.206829071 CEST44349753172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.206927061 CEST44349753172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.206947088 CEST49753443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.206959963 CEST44349753172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.207015038 CEST49753443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.207294941 CEST44349753172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.210707903 CEST49752443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.210738897 CEST44349752172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.210850000 CEST44349753172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.210933924 CEST44349753172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.211004019 CEST49753443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.211015940 CEST44349753172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.211042881 CEST44349753172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.211100101 CEST49753443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.211813927 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.211885929 CEST49755443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.211977005 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.212028027 CEST49755443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.212132931 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.212182999 CEST49755443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.212234020 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.212284088 CEST49755443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.212390900 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.212433100 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.212439060 CEST49755443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.212447882 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.212471008 CEST49755443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.212486982 CEST49755443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.212526083 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.212572098 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.212579012 CEST49755443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.212589025 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.212610006 CEST49755443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.212625027 CEST49755443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.212781906 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.212832928 CEST49755443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.212877989 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.212938070 CEST49755443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.212975025 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.213012934 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.213025093 CEST49755443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.213031054 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.213046074 CEST49755443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.213071108 CEST49755443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.213278055 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.213335991 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.213350058 CEST49755443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.213357925 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.213386059 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.213399887 CEST49755443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.213407993 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.213428020 CEST49755443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.213525057 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.213560104 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.213577032 CEST49755443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.213583946 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.213613987 CEST49755443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.216681004 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.216730118 CEST49755443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.216738939 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.216753960 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.216799021 CEST49755443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.216804981 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.216856956 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.216908932 CEST49755443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.216916084 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.216959000 CEST49755443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.217019081 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.217056036 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.217065096 CEST49755443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.217071056 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.217103004 CEST49755443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.217200041 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.217247009 CEST49755443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.217247963 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.217261076 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.217283010 CEST49755443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.217303991 CEST49755443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.217323065 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.217391014 CEST49755443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.223213911 CEST49755443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.239479065 CEST49761443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:57.239522934 CEST44349761104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:57.239600897 CEST49761443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:57.242094040 CEST49761443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:57.242109060 CEST44349761104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:57.243197918 CEST49762443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:57.243211985 CEST44349762104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:57.243335009 CEST49762443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:57.243685961 CEST49762443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:57.243707895 CEST44349762104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:57.251866102 CEST49763443192.168.2.4184.28.90.27
                                                      Sep 28, 2024 04:52:57.251882076 CEST44349763184.28.90.27192.168.2.4
                                                      Sep 28, 2024 04:52:57.252067089 CEST49763443192.168.2.4184.28.90.27
                                                      Sep 28, 2024 04:52:57.253058910 CEST49763443192.168.2.4184.28.90.27
                                                      Sep 28, 2024 04:52:57.253070116 CEST44349763184.28.90.27192.168.2.4
                                                      Sep 28, 2024 04:52:57.254199028 CEST44349758172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.254290104 CEST49758443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.254338026 CEST44349758172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.254410982 CEST49758443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.254456997 CEST44349758172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.254519939 CEST49758443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.254590034 CEST44349758172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.254648924 CEST49758443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.254684925 CEST44349758172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.254748106 CEST49758443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.254801035 CEST44349758172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.254862070 CEST49758443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.254888058 CEST44349758172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.254945040 CEST49758443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.255016088 CEST44349758172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.255078077 CEST49758443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.255193949 CEST44349758172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.255259037 CEST49758443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.255279064 CEST44349758172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.255332947 CEST49758443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.255505085 CEST49753443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.255600929 CEST49757443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.255615950 CEST44349758172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.255676031 CEST49758443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.255695105 CEST44349758172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.255752087 CEST49758443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.255872965 CEST44349758172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.255937099 CEST49758443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.255969048 CEST44349758172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.256021023 CEST49758443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.256043911 CEST44349758172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.256108046 CEST49758443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.258141994 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.258217096 CEST49755443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.258888960 CEST44349758172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.258968115 CEST49758443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.259030104 CEST44349758172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.259089947 CEST49758443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.259121895 CEST44349758172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.259218931 CEST44349758172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.259268045 CEST49758443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.259291887 CEST44349758172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.259316921 CEST44349758172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.259319067 CEST49758443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.259376049 CEST49758443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.259407043 CEST44349758172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.259463072 CEST49758443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.259507895 CEST44349758172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.259568930 CEST49758443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.259737015 CEST44349758172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.259793043 CEST49758443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.259820938 CEST44349758172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.259876013 CEST49758443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.260050058 CEST44349758172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.260118008 CEST49758443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.260169983 CEST44349758172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.260230064 CEST49758443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.260253906 CEST44349758172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.260319948 CEST49758443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.284486055 CEST44349757172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.284677029 CEST44349757172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.284796953 CEST44349757172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.284806967 CEST49757443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.284831047 CEST44349757172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.284975052 CEST44349757172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.285036087 CEST49757443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.285054922 CEST44349757172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.285105944 CEST49757443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.285116911 CEST44349757172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.285676956 CEST44349757172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.285761118 CEST49757443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.285773993 CEST44349757172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.285850048 CEST44349757172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.285927057 CEST49757443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.285938978 CEST44349757172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.286463976 CEST44349757172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.286545992 CEST44349757172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.286603928 CEST49757443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.286617041 CEST44349757172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.286678076 CEST49757443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.286688089 CEST44349757172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.286766052 CEST44349757172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.286827087 CEST49757443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.286839962 CEST44349757172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.287482023 CEST44349757172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.287559032 CEST49757443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.287571907 CEST44349757172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.287694931 CEST44349757172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.287754059 CEST49757443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.287765980 CEST44349757172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.288228989 CEST44349757172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.288292885 CEST49757443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.288305998 CEST44349757172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.296516895 CEST44349753172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.296680927 CEST44349753172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.296704054 CEST44349753172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.296736002 CEST49753443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.296761036 CEST44349753172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.296854973 CEST49753443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.296981096 CEST44349753172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.297019958 CEST44349753172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.297080994 CEST44349753172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.297090054 CEST49753443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.297174931 CEST49753443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.297902107 CEST49753443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.297921896 CEST44349753172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.300427914 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.300506115 CEST49755443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.300743103 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.300780058 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.300803900 CEST49755443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.300808907 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.300829887 CEST49755443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.300848007 CEST49755443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.301016092 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.301040888 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.301071882 CEST49755443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.301079988 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.301103115 CEST49755443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.301125050 CEST49755443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.301357985 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.301378965 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.301405907 CEST49755443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.301412106 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.301433086 CEST49755443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.301455021 CEST49755443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.301717997 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.301738024 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.301762104 CEST49755443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.301769018 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.301800966 CEST49755443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.301812887 CEST49755443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.301940918 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.301949024 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.302000999 CEST49755443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.302006960 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.302058935 CEST49755443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.302289009 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.302314043 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.302354097 CEST49755443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.302360058 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.302382946 CEST49755443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.302407980 CEST49755443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.302429914 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.302450895 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.302479982 CEST49755443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.302485943 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.302531958 CEST49755443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.302548885 CEST49755443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.308393002 CEST49764443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.308419943 CEST44349764172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.308495998 CEST49764443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.309149027 CEST49764443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.309164047 CEST44349764172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.309463024 CEST49755443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.312566996 CEST49765443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:57.312607050 CEST44349765104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:57.312666893 CEST49765443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:57.313122988 CEST49765443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:57.313138008 CEST44349765104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:57.333636045 CEST49757443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.333645105 CEST44349757172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.342690945 CEST44349758172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.342753887 CEST44349758172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.342757940 CEST49758443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.342770100 CEST44349758172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.342798948 CEST49758443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.343050003 CEST44349758172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.343076944 CEST44349758172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.343121052 CEST49758443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.343130112 CEST44349758172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.343144894 CEST49758443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.343240023 CEST44349758172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.343265057 CEST44349758172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.343298912 CEST49758443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.343306065 CEST44349758172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.343333960 CEST49758443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.343590021 CEST44349758172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.343614101 CEST44349758172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.343651056 CEST49758443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.343657017 CEST44349758172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.343682051 CEST49758443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.344042063 CEST44349758172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.344074965 CEST44349758172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.344099045 CEST49758443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.344105959 CEST44349758172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.344134092 CEST49758443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.344264984 CEST44349758172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.344293118 CEST44349758172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.344320059 CEST49758443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.344326019 CEST44349758172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.344353914 CEST49758443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.344691992 CEST44349758172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.344717026 CEST44349758172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.344750881 CEST49758443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.344758034 CEST44349758172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.344798088 CEST49758443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.344897985 CEST44349758172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.344923019 CEST44349758172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.344954014 CEST49758443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.344959974 CEST44349758172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.344990969 CEST49758443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.347002983 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.347038031 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.347067118 CEST49755443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.347074986 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.347112894 CEST49755443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.347131014 CEST49755443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.373260021 CEST44349757172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.373328924 CEST49757443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.373342037 CEST44349757172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.373455048 CEST44349757172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.373475075 CEST49758443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.373486996 CEST49757443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.373500109 CEST44349757172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.373651981 CEST44349757172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.373675108 CEST44349757172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.373703003 CEST49757443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.373709917 CEST44349757172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.373735905 CEST49757443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.373769045 CEST44349757172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.373816967 CEST49757443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.373822927 CEST44349757172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.373936892 CEST49757443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.373944044 CEST44349757172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.373994112 CEST44349757172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.374047041 CEST49757443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.374053955 CEST44349757172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.374099970 CEST49757443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.374162912 CEST44349757172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.374365091 CEST49757443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.381088018 CEST49757443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.381118059 CEST44349757172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.390197992 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.390228987 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.390280962 CEST49755443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.390289068 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.390324116 CEST49755443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.390324116 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.390337944 CEST49755443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.390346050 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.390368938 CEST49755443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.390372992 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.390400887 CEST49755443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.390408039 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.390433073 CEST49755443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.390454054 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.390459061 CEST49755443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.390506029 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.390531063 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.390544891 CEST49755443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.390554905 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.390566111 CEST49755443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.390577078 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.390589952 CEST49755443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.390611887 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.390625954 CEST49755443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.390634060 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.390661955 CEST49755443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.390681028 CEST49755443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.390870094 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.390891075 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.390928984 CEST49755443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.390934944 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.390968084 CEST49755443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.390985966 CEST49755443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.391136885 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.391146898 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.391199112 CEST49755443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.391205072 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.391227007 CEST49755443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.391246080 CEST49755443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.391416073 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.391437054 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.391473055 CEST49755443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.391478062 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.391510010 CEST49755443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.391527891 CEST49755443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.407221079 CEST49755443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.431299925 CEST44349758172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.431339979 CEST44349758172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.431400061 CEST49758443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.431412935 CEST44349758172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.431428909 CEST49758443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.431487083 CEST49758443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.431647062 CEST44349758172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.431674957 CEST44349758172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.431703091 CEST49758443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.431709051 CEST44349758172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.431744099 CEST49758443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.431756973 CEST49758443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.431993961 CEST44349758172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.432020903 CEST44349758172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.432049990 CEST49758443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.432054996 CEST44349758172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.432085037 CEST49758443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.432105064 CEST49758443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.432219982 CEST44349760172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.432284117 CEST44349758172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.432308912 CEST44349758172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.432337999 CEST49758443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.432343960 CEST44349758172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.432378054 CEST49758443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.432401896 CEST49758443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.432655096 CEST44349758172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.432661057 CEST49760443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.432682037 CEST44349758172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.432724953 CEST49758443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.432730913 CEST44349758172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.432743073 CEST44349760172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.432755947 CEST49758443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.432780981 CEST49758443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.433079004 CEST44349758172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.433135986 CEST44349758172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.433139086 CEST49758443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.433151007 CEST44349758172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.433181047 CEST49758443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.433327913 CEST44349758172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.433353901 CEST44349758172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.433378935 CEST49758443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.433387041 CEST44349758172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.433417082 CEST49758443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.433527946 CEST44349758172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.433588028 CEST49758443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.433592081 CEST44349758172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.433613062 CEST44349758172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.433648109 CEST49758443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.435728073 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.435760975 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.435765982 CEST44349760172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.435826063 CEST49755443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.435851097 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.435866117 CEST49755443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.435877085 CEST49760443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.435895920 CEST49755443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.436316967 CEST49760443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.436388969 CEST49760443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.436409950 CEST44349760172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.436455011 CEST49760443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.436523914 CEST49760443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.436799049 CEST49766443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.436880112 CEST44349766172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.437021017 CEST49766443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.437247992 CEST49766443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.437280893 CEST44349766172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.478389025 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.478421926 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.478462934 CEST49755443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.478487015 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.478502989 CEST49755443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.478523970 CEST49755443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.478723049 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.478751898 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.478781939 CEST49755443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.478787899 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.478812933 CEST49755443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.478856087 CEST49755443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.478907108 CEST49758443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.478979111 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.479001999 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.479029894 CEST49755443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.479043007 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.479062080 CEST49755443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.479080915 CEST49755443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.479352951 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.479374886 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.479409933 CEST49755443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.479415894 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.479438066 CEST49755443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.479459047 CEST49755443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.479628086 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.479650974 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.479679108 CEST49755443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.479685068 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.479711056 CEST49755443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.479731083 CEST49755443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.479885101 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.479906082 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.479932070 CEST49755443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.479938030 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.479968071 CEST49755443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.479979038 CEST49755443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.480153084 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.480175972 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.480226040 CEST49755443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.480233908 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.480268002 CEST49755443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.519937038 CEST44349758172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.519973993 CEST44349758172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.520016909 CEST49758443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.520029068 CEST44349758172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.520062923 CEST49758443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.520090103 CEST49758443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.520184994 CEST44349758172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.520214081 CEST44349758172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.520247936 CEST49758443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.520252943 CEST44349758172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.520276070 CEST49758443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.520309925 CEST49758443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.520495892 CEST44349758172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.520522118 CEST44349758172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.520553112 CEST49758443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.520558119 CEST44349758172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.520597935 CEST49758443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.520606995 CEST49758443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.520947933 CEST44349758172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.520979881 CEST44349758172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.521022081 CEST49758443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.521027088 CEST44349758172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.521058083 CEST49758443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.521078110 CEST49758443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.521251917 CEST44349758172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.521275997 CEST44349758172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.521306992 CEST49758443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.521311998 CEST44349758172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.521344900 CEST49758443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.521362066 CEST49758443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.521500111 CEST44349758172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.521524906 CEST44349758172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.521559954 CEST49758443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.521565914 CEST44349758172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.521590948 CEST49758443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.521611929 CEST49758443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.521752119 CEST44349758172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.521780968 CEST44349758172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.521810055 CEST49758443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.521816015 CEST44349758172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.521842957 CEST49758443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.521872044 CEST49758443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.521917105 CEST44349758172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.521974087 CEST49758443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.521979094 CEST44349758172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.522063017 CEST44349758172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.522145033 CEST49758443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.524435997 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.524472952 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.524506092 CEST49755443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.524538994 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.524557114 CEST49755443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.525110960 CEST49755443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.568348885 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.568387032 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.568434954 CEST49755443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.568449020 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.568485975 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.568486929 CEST49755443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.568509102 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.568535089 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.568535089 CEST49755443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.568564892 CEST49755443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.568571091 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.568581104 CEST49755443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.568610907 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.568629980 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.568655968 CEST49755443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.568664074 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.568675995 CEST49755443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.568686008 CEST49755443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.568701029 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.568723917 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.568748951 CEST49755443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.568759918 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.568768978 CEST49755443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.568790913 CEST49755443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.568804979 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.568818092 CEST49755443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.568830013 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.568840981 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.568861008 CEST49755443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.568895102 CEST49755443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.568897009 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.568912983 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.568933964 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.568953991 CEST49755443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.568960905 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.568999052 CEST49755443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.569197893 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.569217920 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.569261074 CEST49755443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.569267035 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.569283962 CEST49755443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.569307089 CEST49755443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.584958076 CEST44349759104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:57.585030079 CEST44349759104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:57.585078955 CEST44349759104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:57.585115910 CEST44349759104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:57.585114956 CEST49759443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:57.585143089 CEST44349759104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:57.585172892 CEST49759443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:57.585216999 CEST44349759104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:57.585263968 CEST49759443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:57.585278988 CEST44349759104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:57.585371971 CEST44349759104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:57.585412979 CEST49759443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:57.585421085 CEST44349759104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:57.589811087 CEST44349759104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:57.589853048 CEST44349759104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:57.589885950 CEST44349759104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:57.589901924 CEST49759443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:57.589910030 CEST44349759104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:57.589958906 CEST49759443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:57.607492924 CEST49758443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.613261938 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.613301039 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.613379002 CEST49755443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.613408089 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.613445997 CEST49755443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.635051012 CEST49759443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:57.655884027 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.655916929 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.656025887 CEST49755443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.656053066 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.656090975 CEST49755443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.656091928 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.656114101 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.656137943 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.656157017 CEST49755443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.656177044 CEST49755443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.656181097 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.656210899 CEST49755443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.656224966 CEST49755443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.656395912 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.656418085 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.656450033 CEST49755443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.656456947 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.656491995 CEST49755443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.656728029 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.656754017 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.656765938 CEST49755443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.656773090 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.656807899 CEST49755443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.656831026 CEST49755443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.657063007 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.657087088 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.657138109 CEST49755443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.657145977 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.657165051 CEST49755443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.657188892 CEST49755443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.657372952 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.657394886 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.657440901 CEST49755443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.657449961 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.657461882 CEST49755443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.657722950 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.657746077 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.657788992 CEST49755443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.657797098 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.657809019 CEST49755443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.657830000 CEST49755443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.677149057 CEST44349759104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:57.677388906 CEST44349759104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:57.677448988 CEST49759443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:57.677470922 CEST44349759104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:57.677572012 CEST44349759104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:57.677680016 CEST44349759104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:57.677733898 CEST49759443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:57.677746058 CEST44349759104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:57.677783012 CEST49759443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:57.677808046 CEST44349759104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:57.677959919 CEST44349759104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:57.678014994 CEST49759443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:57.678025007 CEST44349759104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:57.678354025 CEST44349759104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:57.678400040 CEST49759443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:57.678409100 CEST44349759104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:57.701805115 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.701836109 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.701929092 CEST49755443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.701958895 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.701999903 CEST49755443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.704319954 CEST44349762104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:57.708174944 CEST49762443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:57.708199024 CEST44349762104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:57.708342075 CEST44349761104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:57.708723068 CEST44349762104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:57.710226059 CEST44349759104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:57.710321903 CEST44349759104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:57.710378885 CEST49759443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:57.710406065 CEST44349759104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:57.710448027 CEST49759443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:57.710454941 CEST44349759104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:57.710572958 CEST44349759104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:57.710656881 CEST44349759104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:57.710704088 CEST49759443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:57.710711956 CEST44349759104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:57.710748911 CEST49759443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:57.710783005 CEST44349759104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:57.711261988 CEST44349759104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:57.711344957 CEST44349759104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:57.711405039 CEST49759443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:57.711412907 CEST44349759104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:57.711455107 CEST49759443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:57.711461067 CEST44349759104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:57.717437029 CEST49762443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:57.717592001 CEST49761443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:57.717601061 CEST44349761104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:57.717677116 CEST44349762104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:57.718225002 CEST44349761104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:57.720351934 CEST49762443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:57.729598045 CEST49761443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:57.729759932 CEST49761443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:57.729892969 CEST44349761104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:57.744864941 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.744895935 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.744946957 CEST49755443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.744968891 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.744997978 CEST49755443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.745016098 CEST49755443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.745126009 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.745146990 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.745177031 CEST49755443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.745182991 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.745213032 CEST49755443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.745232105 CEST49755443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.745493889 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.745517015 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.745551109 CEST49755443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.745556116 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.745580912 CEST49755443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.745604038 CEST49755443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.745871067 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.745896101 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.745923996 CEST49755443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.745929956 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.745956898 CEST49755443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.745978117 CEST49755443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.746108055 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.746128082 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.746159077 CEST49755443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.746165991 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.746212006 CEST49755443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.746437073 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.746460915 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.746485949 CEST49755443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.746491909 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.746520996 CEST49755443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.746534109 CEST49755443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.746745110 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.746771097 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.746798992 CEST49755443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.746807098 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.746833086 CEST49755443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.746853113 CEST49755443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.748573065 CEST49755443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.754544973 CEST49759443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:57.754563093 CEST44349759104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:57.762243032 CEST44349764172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.763442993 CEST44349762104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:57.769618034 CEST44349759104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:57.769717932 CEST44349759104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:57.769784927 CEST49759443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:57.769794941 CEST44349759104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:57.769836903 CEST49759443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:57.769843102 CEST44349759104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:57.770174026 CEST44349759104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:57.770193100 CEST44349759104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:57.770230055 CEST49759443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:57.770237923 CEST44349759104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:57.770260096 CEST49759443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:57.770787954 CEST44349759104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:57.770843029 CEST49759443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:57.770849943 CEST44349759104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:57.770878077 CEST44349759104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:57.770889997 CEST49759443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:57.770909071 CEST44349759104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:57.770934105 CEST49759443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:57.771012068 CEST44349759104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:57.771064043 CEST49759443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:57.771070957 CEST44349759104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:57.771111965 CEST49759443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:57.771811962 CEST44349759104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:57.771867990 CEST49759443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:57.773360014 CEST49764443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.773370981 CEST44349764172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.774796009 CEST44349764172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.774853945 CEST49764443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.779527903 CEST49764443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.779541016 CEST49764443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.779599905 CEST49764443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.779687881 CEST44349764172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.779761076 CEST49764443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.779881001 CEST49767443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.779912949 CEST44349767172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.781133890 CEST49767443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.785352945 CEST49761443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:57.786681890 CEST49767443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.786695957 CEST44349767172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.796812057 CEST49758443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.796849966 CEST44349758172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.801685095 CEST44349765104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:57.802730083 CEST44349759104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:57.802815914 CEST49759443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:57.802850962 CEST44349759104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:57.802906990 CEST49759443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:57.802946091 CEST44349759104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:57.802998066 CEST49759443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:57.803029060 CEST44349759104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:57.803073883 CEST49759443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:57.803771019 CEST44349759104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:57.803841114 CEST49759443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:57.803877115 CEST44349759104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:57.803921938 CEST49759443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:57.803961992 CEST44349759104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:57.804024935 CEST49759443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:57.804805994 CEST44349759104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:57.804876089 CEST49759443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:57.804902077 CEST44349759104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:57.804959059 CEST49759443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:57.833545923 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.833571911 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.833641052 CEST49755443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.833652973 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.833663940 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.833687067 CEST49755443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.833693981 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.833709955 CEST49755443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.833718061 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.833740950 CEST49755443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.833745956 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.833774090 CEST49755443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.833781004 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.833795071 CEST49755443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.833950043 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.834058046 CEST49755443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.835884094 CEST49765443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:57.835912943 CEST44349765104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:57.837450027 CEST44349765104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:57.837512970 CEST49765443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:57.845514059 CEST49765443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:57.845621109 CEST44349765104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:57.845700026 CEST49765443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:57.850342035 CEST49755443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.853988886 CEST49755443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.854003906 CEST44349755172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.862206936 CEST44349759104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:57.862281084 CEST49759443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:57.862345934 CEST44349759104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:57.862400055 CEST49759443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:57.862473011 CEST44349759104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:57.862530947 CEST49759443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:57.862549067 CEST44349759104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:57.862592936 CEST49759443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:57.862689018 CEST44349759104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:57.862741947 CEST49759443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:57.862786055 CEST44349759104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:57.862837076 CEST49759443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:57.862850904 CEST44349759104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:57.862889051 CEST49759443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:57.862966061 CEST44349759104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:57.863269091 CEST49759443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:57.863779068 CEST49768443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.863822937 CEST44349768172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.863985062 CEST49768443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.864530087 CEST49768443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.864545107 CEST44349768172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.864645958 CEST49759443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:57.864662886 CEST44349759104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:57.891402960 CEST44349765104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:57.892945051 CEST49765443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:57.892965078 CEST44349765104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:57.905072927 CEST44349763184.28.90.27192.168.2.4
                                                      Sep 28, 2024 04:52:57.905145884 CEST49763443192.168.2.4184.28.90.27
                                                      Sep 28, 2024 04:52:57.906383991 CEST49763443192.168.2.4184.28.90.27
                                                      Sep 28, 2024 04:52:57.906397104 CEST44349763184.28.90.27192.168.2.4
                                                      Sep 28, 2024 04:52:57.906790018 CEST44349763184.28.90.27192.168.2.4
                                                      Sep 28, 2024 04:52:57.907900095 CEST49763443192.168.2.4184.28.90.27
                                                      Sep 28, 2024 04:52:57.913250923 CEST44349766172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.913547039 CEST49766443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.913629055 CEST44349766172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.914110899 CEST44349766172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.914455891 CEST49766443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.914573908 CEST44349766172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.914577007 CEST49766443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:57.939801931 CEST49765443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:57.951443911 CEST44349763184.28.90.27192.168.2.4
                                                      Sep 28, 2024 04:52:57.955440998 CEST44349766172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:57.955460072 CEST49766443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:58.180902004 CEST44349763184.28.90.27192.168.2.4
                                                      Sep 28, 2024 04:52:58.181061983 CEST44349763184.28.90.27192.168.2.4
                                                      Sep 28, 2024 04:52:58.181392908 CEST49763443192.168.2.4184.28.90.27
                                                      Sep 28, 2024 04:52:58.181899071 CEST49763443192.168.2.4184.28.90.27
                                                      Sep 28, 2024 04:52:58.181930065 CEST44349763184.28.90.27192.168.2.4
                                                      Sep 28, 2024 04:52:58.181947947 CEST49763443192.168.2.4184.28.90.27
                                                      Sep 28, 2024 04:52:58.181956053 CEST44349763184.28.90.27192.168.2.4
                                                      Sep 28, 2024 04:52:58.256494045 CEST44349767172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:58.256799936 CEST49767443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:58.256828070 CEST44349767172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:58.257262945 CEST44349767172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:58.257734060 CEST49767443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:58.257805109 CEST44349767172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:58.257873058 CEST49767443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:58.299181938 CEST49767443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:58.299196959 CEST44349767172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:58.310693979 CEST44349766172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:58.310759068 CEST44349766172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:58.310795069 CEST44349766172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:58.310810089 CEST49766443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:58.310839891 CEST44349766172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:58.310887098 CEST44349766172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:58.310889006 CEST49766443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:58.310900927 CEST44349766172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:58.310937881 CEST49766443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:58.311300993 CEST44349766172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:58.311460018 CEST44349766172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:58.311913013 CEST49766443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:58.311919928 CEST44349766172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:58.315481901 CEST44349766172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:58.315519094 CEST44349766172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:58.315541983 CEST49766443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:58.315550089 CEST44349766172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:58.315622091 CEST44349766172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:58.315665007 CEST49766443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:58.315969944 CEST49766443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:58.315984964 CEST44349766172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:58.321688890 CEST44349768172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:58.322082043 CEST49768443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:58.322102070 CEST44349768172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:58.322948933 CEST44349768172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:58.323019028 CEST49768443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:58.324203014 CEST49768443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:58.324244022 CEST44349768172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:58.324476957 CEST49768443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:58.324481964 CEST44349768172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:58.324518919 CEST49768443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:58.324531078 CEST49768443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:58.325006962 CEST49769443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:58.325046062 CEST44349769172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:58.325232983 CEST49769443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:58.331944942 CEST49769443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:58.331958055 CEST44349769172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:58.342906952 CEST44349765104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:58.342957020 CEST44349765104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:58.342988968 CEST44349765104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:58.343020916 CEST44349765104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:58.343024015 CEST49765443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:58.343046904 CEST44349765104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:58.343081951 CEST49765443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:58.343103886 CEST44349765104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:58.343135118 CEST44349765104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:58.343144894 CEST49765443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:58.343151093 CEST44349765104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:58.343193054 CEST49765443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:58.343198061 CEST44349765104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:58.343559980 CEST44349765104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:58.343602896 CEST49765443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:58.343607903 CEST44349765104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:58.349744081 CEST49770443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:58.349776983 CEST44349770172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:58.350385904 CEST49770443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:58.351016998 CEST49771443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:58.351041079 CEST44349771172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:58.351157904 CEST49771443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:58.351775885 CEST49772443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:58.351795912 CEST44349772172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:58.351941109 CEST49772443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:58.352703094 CEST49773443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:58.352730989 CEST44349773172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:58.352925062 CEST49773443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:58.353285074 CEST49770443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:58.353306055 CEST44349770172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:58.353734970 CEST49771443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:58.353745937 CEST44349771172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:58.353988886 CEST49772443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:58.353997946 CEST44349772172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:58.354532957 CEST49773443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:58.354547024 CEST44349773172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:58.361776114 CEST44349762104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:58.361828089 CEST44349762104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:58.361869097 CEST44349762104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:58.361911058 CEST44349762104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:58.361912012 CEST49762443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:58.361927032 CEST44349762104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:58.361949921 CEST49762443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:58.362127066 CEST44349762104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:58.362168074 CEST49762443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:58.362174034 CEST44349762104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:58.362509012 CEST44349762104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:58.362545013 CEST49762443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:58.362550020 CEST44349762104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:58.364237070 CEST44349761104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:58.364284992 CEST44349761104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:58.364331007 CEST44349761104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:58.364336967 CEST49761443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:58.364372969 CEST49761443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:58.366373062 CEST44349762104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:58.366411924 CEST44349762104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:58.366415024 CEST49762443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:58.366425037 CEST44349762104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:58.366465092 CEST49762443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:58.366472006 CEST44349762104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:58.392925024 CEST49765443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:58.392951965 CEST44349765104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:58.408579111 CEST49762443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:58.435511112 CEST44349765104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:58.435560942 CEST44349765104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:58.435590029 CEST49765443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:58.435602903 CEST44349765104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:58.435642004 CEST49765443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:58.435647011 CEST44349765104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:58.435693026 CEST44349765104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:58.436024904 CEST49765443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:58.436031103 CEST44349765104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:58.436199903 CEST44349765104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:58.436264992 CEST49765443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:58.436271906 CEST44349765104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:58.436292887 CEST44349765104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:58.436351061 CEST49765443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:58.448131084 CEST49765443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:58.448147058 CEST44349765104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:58.448612928 CEST44349762104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:58.448815107 CEST44349762104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:58.448896885 CEST49762443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:58.448899984 CEST44349762104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:58.448930025 CEST44349762104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:58.448976040 CEST49762443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:58.449012995 CEST44349762104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:58.449156046 CEST44349762104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:58.449203014 CEST49762443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:58.449213028 CEST44349762104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:58.449350119 CEST44349762104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:58.449413061 CEST49762443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:58.449418068 CEST44349762104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:58.449490070 CEST44349762104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:58.449534893 CEST49762443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:58.449539900 CEST44349762104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:58.449640989 CEST44349762104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:58.449687004 CEST49762443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:58.449692011 CEST44349762104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:58.450084925 CEST44349762104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:58.450140953 CEST49762443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:58.450145960 CEST44349762104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:58.450234890 CEST44349762104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:58.450314999 CEST49762443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:58.450315952 CEST44349762104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:58.450339079 CEST44349762104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:58.450387955 CEST49762443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:58.450426102 CEST44349762104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:58.450731993 CEST49761443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:58.450747967 CEST44349761104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:58.450932980 CEST44349762104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:58.451014042 CEST44349762104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:58.451065063 CEST49762443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:58.451071024 CEST44349762104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:58.451138973 CEST44349762104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:58.451188087 CEST49762443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:58.451193094 CEST44349762104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:58.451230049 CEST49762443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:58.512676001 CEST44349762104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:58.535149097 CEST44349762104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:58.535279036 CEST44349762104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:58.535351992 CEST49762443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:58.535362959 CEST44349762104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:58.535410881 CEST44349762104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:58.535465002 CEST49762443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:58.535506010 CEST44349762104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:58.535568953 CEST49762443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:58.535748005 CEST44349762104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:58.535813093 CEST49762443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:58.536178112 CEST44349762104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:58.536238909 CEST49762443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:58.536271095 CEST44349762104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:58.536333084 CEST49762443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:58.536348104 CEST44349762104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:58.536407948 CEST49762443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:58.537098885 CEST44349762104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:58.537153006 CEST49762443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:58.537189960 CEST44349762104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:58.537302971 CEST49762443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:58.537333012 CEST44349762104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:58.537385941 CEST49762443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:58.537412882 CEST44349762104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:58.537472010 CEST49762443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:58.537992001 CEST44349762104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:58.538048029 CEST49762443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:58.538098097 CEST44349762104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:58.538149118 CEST49762443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:58.538180113 CEST44349762104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:58.538235903 CEST49762443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:58.538861990 CEST44349762104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:58.538916111 CEST49762443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:58.538960934 CEST44349762104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:58.539017916 CEST49762443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:58.571228027 CEST49774443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:58.571278095 CEST44349774104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:58.571341038 CEST49774443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:58.571542978 CEST49774443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:58.571552992 CEST44349774104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:58.599447966 CEST44349762104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:58.599526882 CEST49762443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:58.621906996 CEST44349762104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:58.621973038 CEST49762443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:58.622015953 CEST44349762104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:58.622070074 CEST49762443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:58.622112989 CEST44349762104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:58.622158051 CEST49762443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:58.622294903 CEST44349762104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:58.622340918 CEST49762443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:58.622395992 CEST44349762104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:58.622447968 CEST49762443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:58.622457981 CEST44349762104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:58.622490883 CEST49762443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:58.622569084 CEST44349762104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:58.622610092 CEST49762443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:58.625993967 CEST49775443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:52:58.626032114 CEST44349775149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:52:58.626084089 CEST49775443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:52:58.626498938 CEST49775443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:52:58.626517057 CEST44349775149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:52:58.640281916 CEST49776443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:52:58.640304089 CEST44349776149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:52:58.640604019 CEST49776443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:52:58.640989065 CEST49776443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:52:58.640999079 CEST44349776149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:52:58.683617115 CEST49762443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:58.683644056 CEST44349762104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:58.794951916 CEST44349769172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:58.805638075 CEST44349770172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:58.810925961 CEST44349771172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:58.818491936 CEST44349773172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:58.835705042 CEST44349772172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:58.844224930 CEST49769443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:58.858553886 CEST49772443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:58.858580112 CEST44349772172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:58.858753920 CEST49773443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:58.858768940 CEST44349773172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:58.858855009 CEST49771443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:58.858870983 CEST44349771172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:58.859047890 CEST49770443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:58.859064102 CEST44349770172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:58.859088898 CEST49769443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:58.859093904 CEST44349769172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:58.859496117 CEST44349769172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:58.860064030 CEST44349770172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:58.860073090 CEST49769443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:58.860074997 CEST44349770172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:58.860115051 CEST49770443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:58.860135078 CEST44349769172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:58.860217094 CEST44349773172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:58.860266924 CEST49773443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:58.860328913 CEST44349771172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:58.860379934 CEST49771443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:58.860791922 CEST49773443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:58.860857010 CEST44349773172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:58.860955000 CEST49773443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:58.860961914 CEST44349773172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:58.861012936 CEST49773443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:58.861085892 CEST49773443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:58.861355066 CEST49777443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:58.861407995 CEST44349777172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:58.861458063 CEST49777443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:58.862076998 CEST49770443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:58.862076998 CEST49770443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:58.862127066 CEST44349770172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:58.862255096 CEST49770443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:58.862287045 CEST44349770172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:58.862313986 CEST49770443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:58.862318993 CEST44349772172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:58.862389088 CEST49772443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:58.862442017 CEST49770443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:58.862515926 CEST49778443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:58.862529993 CEST44349778172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:58.862616062 CEST49778443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:58.863080978 CEST49771443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:58.863097906 CEST49771443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:58.863126993 CEST49771443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:58.863148928 CEST44349771172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:58.863325119 CEST49771443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:58.863327980 CEST49779443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:58.863449097 CEST44349779172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:58.863517046 CEST49779443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:58.863816977 CEST49777443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:58.863831997 CEST44349777172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:58.864156961 CEST49772443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:58.864172935 CEST49772443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:58.864202023 CEST49772443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:58.864361048 CEST49780443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:58.864372969 CEST44349772172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:58.864399910 CEST44349780172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:58.864423037 CEST49772443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:58.864454031 CEST49780443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:58.864737988 CEST49778443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:58.864749908 CEST44349778172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:58.864870071 CEST49769443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:58.864975929 CEST49779443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:58.865011930 CEST44349779172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:58.865165949 CEST49780443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:58.865174055 CEST44349780172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:58.885085106 CEST49781443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:58.885119915 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:58.885205030 CEST49781443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:58.885437012 CEST49781443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:58.885454893 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:58.904092073 CEST44349767172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:58.904146910 CEST44349767172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:58.904207945 CEST49767443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:58.904241085 CEST44349767172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:58.904256105 CEST44349767172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:58.904299974 CEST49767443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:58.911391020 CEST44349769172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:58.928540945 CEST49767443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:58.928565025 CEST44349767172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:58.955934048 CEST49782443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:58.955962896 CEST44349782104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:58.956146002 CEST49782443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:58.956258059 CEST49782443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:58.956268072 CEST44349782104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:58.960700989 CEST49783443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:58.960736990 CEST44349783172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:58.960819006 CEST49783443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:58.961122036 CEST49783443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:58.961133957 CEST44349783172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:59.046710968 CEST44349774104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:59.046933889 CEST49774443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:59.046955109 CEST44349774104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:59.047264099 CEST44349774104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:59.047629118 CEST49774443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:59.047688961 CEST44349774104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:59.047796965 CEST49774443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:59.091399908 CEST44349774104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:59.181910992 CEST44349774104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:59.181957006 CEST44349774104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:59.181986094 CEST44349774104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:59.182020903 CEST44349774104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:59.182061911 CEST44349774104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:59.182073116 CEST49774443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:59.182104111 CEST44349774104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:59.182117939 CEST49774443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:59.182168007 CEST49774443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:59.182207108 CEST44349774104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:59.182255983 CEST44349774104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:59.182286978 CEST44349774104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:59.182393074 CEST49774443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:59.182401896 CEST44349774104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:59.182457924 CEST49774443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:59.182955980 CEST44349774104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:59.237019062 CEST49774443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:59.237031937 CEST44349774104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:59.241570950 CEST44349775149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:52:59.241825104 CEST49775443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:52:59.241841078 CEST44349775149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:52:59.243257046 CEST44349775149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:52:59.243323088 CEST49775443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:52:59.243854046 CEST44349769172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:59.243905067 CEST44349769172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:59.243941069 CEST44349769172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:59.243953943 CEST49769443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:59.243973017 CEST44349769172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:59.244059086 CEST49769443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:59.244312048 CEST44349769172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:59.244368076 CEST44349769172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:59.244416952 CEST44349769172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:59.244448900 CEST49769443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:59.244482994 CEST49769443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:59.246920109 CEST49769443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:59.246941090 CEST44349769172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:59.248594046 CEST49775443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:52:59.248851061 CEST44349775149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:52:59.249383926 CEST49775443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:52:59.249403954 CEST44349775149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:52:59.252194881 CEST49788443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:59.252237082 CEST44349788104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:59.252302885 CEST49788443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:59.252506018 CEST49788443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:59.252518892 CEST44349788104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:59.256692886 CEST44349776149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:52:59.256975889 CEST49776443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:52:59.256989002 CEST44349776149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:52:59.258426905 CEST44349776149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:52:59.258475065 CEST49776443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:52:59.259836912 CEST49776443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:52:59.259907961 CEST44349776149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:52:59.260278940 CEST49776443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:52:59.260286093 CEST44349776149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:52:59.272200108 CEST44349774104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:59.272238016 CEST44349774104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:59.272253036 CEST49774443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:59.272277117 CEST44349774104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:59.272330046 CEST44349774104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:59.272346020 CEST49774443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:59.272352934 CEST44349774104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:59.272394896 CEST49774443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:59.272402048 CEST44349774104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:59.272908926 CEST44349774104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:59.272942066 CEST44349774104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:59.272959948 CEST49774443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:59.272967100 CEST44349774104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:59.272994995 CEST44349774104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:59.273020983 CEST44349774104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:59.273032904 CEST49774443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:59.273041010 CEST44349774104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:59.273052931 CEST49774443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:59.273891926 CEST44349774104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:59.273921013 CEST44349774104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:59.273945093 CEST49774443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:59.273946047 CEST44349774104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:59.273957968 CEST44349774104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:59.273988962 CEST49774443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:59.274396896 CEST44349774104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:59.274429083 CEST49774443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:59.274440050 CEST44349774104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:59.274513006 CEST44349774104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:59.274539948 CEST44349774104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:59.274552107 CEST49774443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:59.274558067 CEST44349774104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:59.274775982 CEST49774443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:59.274781942 CEST44349774104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:59.275377989 CEST44349774104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:59.275440931 CEST49774443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:59.275449991 CEST44349774104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:59.299509048 CEST49775443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:52:59.315146923 CEST49776443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:52:59.318322897 CEST44349777172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:59.318598032 CEST49777443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:59.318614960 CEST44349777172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:59.319067955 CEST44349777172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:59.319439888 CEST49777443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:59.319509983 CEST44349777172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:59.319634914 CEST49777443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:59.324270010 CEST44349779172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:59.324625969 CEST49779443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:59.324668884 CEST44349779172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:59.326124907 CEST44349778172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:59.326325893 CEST49778443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:59.326339006 CEST44349778172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:59.327325106 CEST44349778172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:59.327400923 CEST49778443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:59.327682018 CEST49778443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:59.327685118 CEST44349779172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:59.327742100 CEST44349778172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:59.327775002 CEST49779443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:59.330666065 CEST49779443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:59.330753088 CEST44349779172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:59.330754042 CEST49774443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:59.331216097 CEST49778443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:59.331222057 CEST44349778172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:59.331255913 CEST44349780172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:59.331365108 CEST49779443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:59.331382036 CEST44349779172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:59.331474066 CEST49780443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:59.331497908 CEST44349780172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:59.333319902 CEST44349780172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:59.333384037 CEST49780443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:59.333714962 CEST49780443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:59.333780050 CEST44349780172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:59.340576887 CEST49780443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:59.340584993 CEST44349780172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:59.347083092 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:59.348750114 CEST49781443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:59.348762989 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:59.349229097 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:59.349818945 CEST49781443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:59.349889994 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:59.349963903 CEST49781443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:59.362590075 CEST44349774104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:59.362675905 CEST44349774104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:59.362709045 CEST44349774104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:59.362715960 CEST49774443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:59.362731934 CEST44349774104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:59.362770081 CEST49774443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:59.362771988 CEST44349774104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:59.362785101 CEST44349774104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:59.362828970 CEST49774443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:59.363379002 CEST44349774104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:59.363395929 CEST44349777172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:59.363416910 CEST44349774104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:59.363430023 CEST49774443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:59.363435984 CEST44349774104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:59.363461971 CEST49774443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:59.363478899 CEST49774443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:59.363482952 CEST44349774104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:59.363961935 CEST44349774104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:59.364017963 CEST49774443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:59.364026070 CEST44349774104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:59.364063978 CEST49774443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:59.364285946 CEST49774443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:59.364299059 CEST44349774104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:59.377635956 CEST49779443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:59.377873898 CEST49778443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:59.393266916 CEST49780443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:59.393599987 CEST49781443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:59.393611908 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:59.412417889 CEST44349782104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:59.412822008 CEST49782443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:59.412834883 CEST44349782104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:59.414258003 CEST44349782104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:59.414316893 CEST49782443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:59.414694071 CEST49782443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:59.414771080 CEST44349782104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:59.414997101 CEST49782443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:59.415005922 CEST44349782104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:59.427222013 CEST44349783172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:59.427567959 CEST49783443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:59.427592993 CEST44349783172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:59.429008007 CEST44349783172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:59.429075003 CEST49783443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:59.429430962 CEST49783443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:59.429442883 CEST49783443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:59.429506063 CEST44349783172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:59.429512024 CEST49783443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:59.429554939 CEST49783443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:59.430130005 CEST49790443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:59.430172920 CEST44349790172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:59.430248022 CEST49790443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:59.430526972 CEST49790443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:59.430541039 CEST44349790172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:59.455838919 CEST49782443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:59.482930899 CEST44349775149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:52:59.483108997 CEST44349775149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:52:59.483423948 CEST49775443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:52:59.484061003 CEST49775443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:52:59.484092951 CEST44349775149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:52:59.498080015 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:59.498143911 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:59.498178959 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:59.498194933 CEST49781443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:59.498213053 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:59.498256922 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:59.498259068 CEST49781443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:59.498272896 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:59.498307943 CEST49781443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:59.498316050 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:59.498820066 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:59.498883963 CEST49781443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:59.498891115 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:59.502744913 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:59.502778053 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:59.502881050 CEST49781443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:59.502890110 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:59.503132105 CEST49781443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:59.503138065 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:59.508765936 CEST44349776149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:52:59.508862972 CEST44349776149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:52:59.508929014 CEST49776443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:52:59.508950949 CEST49776443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:52:59.508963108 CEST44349776149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:52:59.508974075 CEST49776443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:52:59.509053946 CEST49776443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:52:59.536273003 CEST44349782104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:59.536334991 CEST44349782104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:59.536386967 CEST44349782104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:59.536432981 CEST44349782104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:59.536432981 CEST49782443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:59.536448002 CEST44349782104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:59.536492109 CEST49782443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:59.536505938 CEST44349782104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:59.536541939 CEST49782443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:59.536549091 CEST44349782104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:59.537062883 CEST44349782104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:59.537102938 CEST44349782104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:59.537106991 CEST49782443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:59.537117004 CEST44349782104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:59.537152052 CEST49782443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:59.537158966 CEST44349782104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:59.541008949 CEST44349782104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:59.541089058 CEST44349782104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:59.541148901 CEST49782443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:59.542814016 CEST49782443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:59.542834997 CEST44349782104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:59.549521923 CEST49781443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:59.585572004 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:59.585675001 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:59.585712910 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:59.585725069 CEST49781443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:59.585741997 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:59.585848093 CEST49781443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:59.585855961 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:59.586047888 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:59.586080074 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:59.586086035 CEST49781443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:59.586098909 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:59.586133957 CEST49781443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:59.586363077 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:59.586438894 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:59.586493969 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:59.586534977 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:59.586539030 CEST49781443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:59.586550951 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:59.586570024 CEST49781443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:59.587281942 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:59.587321043 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:59.587335110 CEST49781443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:59.587342978 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:59.587393999 CEST49781443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:59.587400913 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:59.587443113 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:59.587479115 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:59.587488890 CEST49781443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:59.587496042 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:59.587568045 CEST49781443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:59.588272095 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:59.588346004 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:59.588377953 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:59.588423967 CEST49781443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:59.588430882 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:59.588535070 CEST49781443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:59.672966957 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:59.673073053 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:59.673113108 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:59.673147917 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:59.673161983 CEST49781443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:59.673180103 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:59.673190117 CEST49781443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:59.673408985 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:59.673458099 CEST49781443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:59.673465014 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:59.673650026 CEST49781443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:59.673825979 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:59.673868895 CEST49781443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:59.673875093 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:59.673902035 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:59.673944950 CEST49781443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:59.673952103 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:59.674474955 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:59.674521923 CEST49781443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:59.674530029 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:59.674546957 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:59.674572945 CEST49781443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:59.674578905 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:59.674588919 CEST49781443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:59.674685001 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:59.674726963 CEST49781443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:59.674735069 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:59.674771070 CEST49781443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:59.675411940 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:59.675460100 CEST49781443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:59.675482035 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:59.675522089 CEST49781443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:59.675580978 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:59.675625086 CEST49781443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:59.676325083 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:59.676368952 CEST49781443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:59.676382065 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:59.676496983 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:59.676527977 CEST49781443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:59.676536083 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:59.676547050 CEST49781443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:59.676573992 CEST49781443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:59.677803993 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:59.677860022 CEST49781443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:59.713171005 CEST44349788104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:59.713457108 CEST49788443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:59.713521957 CEST44349788104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:59.714632988 CEST44349788104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:59.715034962 CEST49788443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:59.715187073 CEST49788443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:59.715218067 CEST44349788104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:59.716500044 CEST44349778172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:59.716669083 CEST44349778172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:59.716784000 CEST44349778172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:59.716837883 CEST49778443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:59.716866016 CEST44349778172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:59.716980934 CEST44349778172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:59.717008114 CEST49778443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:59.717015982 CEST44349778172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:59.717118979 CEST49778443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:59.717124939 CEST44349778172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:59.717211962 CEST44349778172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:59.717272043 CEST49778443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:59.717278004 CEST44349778172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:59.717354059 CEST44349778172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:59.717403889 CEST49778443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:59.717664003 CEST49778443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:59.717677116 CEST44349778172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:59.720848083 CEST49791443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:59.720912933 CEST44349791104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:59.721136093 CEST49791443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:59.721329927 CEST49791443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:59.721362114 CEST44349791104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:59.736296892 CEST44349779172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:59.736363888 CEST44349779172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:59.736459017 CEST49779443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:59.737987041 CEST49779443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:59.738032103 CEST44349779172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:59.742541075 CEST49792443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:59.742580891 CEST44349792104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:59.742733002 CEST49792443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:59.742950916 CEST49792443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:59.742965937 CEST44349792104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:59.760668039 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:59.760756969 CEST49781443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:59.760762930 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:59.760783911 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:59.760802984 CEST49781443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:59.760824919 CEST49781443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:59.760834932 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:59.760891914 CEST49781443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:59.760893106 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:59.760907888 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:59.760926008 CEST49781443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:59.760942936 CEST49781443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:59.760947943 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:59.760960102 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:59.760984898 CEST49781443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:59.761008978 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:59.761053085 CEST49781443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:59.761120081 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:59.761159897 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:59.761168957 CEST49781443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:59.761181116 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:59.761198997 CEST49781443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:59.761210918 CEST49781443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:59.761260033 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:59.761298895 CEST49781443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:59.761445999 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:59.761516094 CEST49781443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:59.761562109 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:59.761604071 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:59.761606932 CEST49781443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:59.761616945 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:59.761641026 CEST49781443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:59.761655092 CEST49781443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:59.761701107 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:59.761739016 CEST49781443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:59.761908054 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:59.761964083 CEST49781443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:59.762011051 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:59.762053967 CEST49781443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:59.762135983 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:59.762180090 CEST49781443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:59.762216091 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:59.762259007 CEST49781443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:59.765487909 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:59.765544891 CEST49781443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:59.765558004 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:59.765598059 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:59.765610933 CEST49781443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:59.765620947 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:59.765654087 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:59.765690088 CEST49781443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:59.765690088 CEST49781443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:59.765702009 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:59.765726089 CEST49781443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:59.765760899 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:59.765801907 CEST49781443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:59.765810013 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:59.766009092 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:59.766047001 CEST49781443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:59.766055107 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:59.766104937 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:59.766149998 CEST49781443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:59.766158104 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:59.766174078 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:59.766194105 CEST49781443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:59.766201019 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:59.766217947 CEST49781443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:59.766239882 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:59.766278982 CEST49781443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:59.766284943 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:59.766407967 CEST49781443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:59.768584967 CEST49788443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:59.848433971 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:59.848465919 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:59.848509073 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:59.848525047 CEST49781443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:59.848572969 CEST49781443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:59.848587036 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:59.848831892 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:59.848871946 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:59.848891973 CEST49781443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:59.848901033 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:59.848927975 CEST49781443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:59.849010944 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:59.849052906 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:59.849076986 CEST49781443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:59.849085093 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:59.849107027 CEST49781443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:59.849188089 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:59.849225998 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:59.849248886 CEST49781443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:59.849256992 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:59.849280119 CEST49781443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:59.849539042 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:59.849577904 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:59.849606991 CEST49781443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:59.849613905 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:59.849627972 CEST49781443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:59.849718094 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:59.849756002 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:59.849781036 CEST49781443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:59.849797964 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:59.849826097 CEST49781443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:59.850035906 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:59.850074053 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:59.850111961 CEST49781443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:59.850120068 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:59.850131035 CEST49781443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:59.850560904 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:59.850598097 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:59.850626945 CEST49781443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:59.850635052 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:59.850647926 CEST49781443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:59.865091085 CEST49781443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:59.910418034 CEST44349790172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:59.910758018 CEST49790443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:59.910825014 CEST44349790172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:59.912017107 CEST44349790172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:59.912581921 CEST49790443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:59.912724972 CEST49790443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:59.912767887 CEST44349790172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:59.935689926 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:59.935735941 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:59.935760021 CEST49781443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:59.935776949 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:59.935815096 CEST49781443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:59.935832024 CEST49781443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:59.936002016 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:59.936042070 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:59.936064959 CEST49781443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:59.936072111 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:59.936100006 CEST49781443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:59.936120987 CEST49781443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:59.936314106 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:59.936374903 CEST49781443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:59.936388016 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:59.936440945 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:59.936459064 CEST49781443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:59.936480999 CEST49781443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:59.936645985 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:59.936690092 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:59.936708927 CEST49781443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:59.936717033 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:59.936744928 CEST49781443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:59.936765909 CEST49781443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:59.936906099 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:59.936928034 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:59.936958075 CEST49781443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:59.936965942 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:59.936988115 CEST49781443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:59.937005997 CEST49781443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:59.937235117 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:59.937256098 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:59.937285900 CEST49781443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:59.937293053 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:59.937320948 CEST49781443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:59.937333107 CEST49781443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:59.937486887 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:59.937509060 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:59.937541008 CEST49781443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:59.937547922 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:59.937568903 CEST49781443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:59.937587976 CEST49781443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:59.937834978 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:59.937855959 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:59.937887907 CEST49781443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:59.937895060 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:52:59.937908888 CEST49781443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:59.937928915 CEST49781443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:59.955785990 CEST49790443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:59.975020885 CEST49781443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:52:59.978769064 CEST44349777172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:59.978925943 CEST44349777172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:59.978981972 CEST49777443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:59.979011059 CEST44349777172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:59.979131937 CEST44349777172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:59.979185104 CEST49777443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:59.979192019 CEST44349777172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:59.979264975 CEST44349777172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:59.979340076 CEST44349777172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:59.979403019 CEST49777443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:59.979410887 CEST44349777172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:59.979456902 CEST49777443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:59.979463100 CEST44349777172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:59.979639053 CEST44349777172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:59.979686022 CEST49777443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:52:59.997558117 CEST44349780172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:59.997756958 CEST44349780172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:52:59.997875929 CEST49780443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:53:00.004734039 CEST49777443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:53:00.004754066 CEST44349777172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:53:00.024008036 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:53:00.024050951 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:53:00.024087906 CEST49781443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:53:00.024110079 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:53:00.024141073 CEST49781443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:53:00.024158955 CEST49781443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:53:00.024213076 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:53:00.024255991 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:53:00.024272919 CEST49781443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:53:00.024282932 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:53:00.024307966 CEST49781443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:53:00.024321079 CEST49781443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:53:00.024678946 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:53:00.024720907 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:53:00.024741888 CEST49781443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:53:00.024749994 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:53:00.024775982 CEST49781443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:53:00.024791956 CEST49781443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:53:00.025041103 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:53:00.025080919 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:53:00.025099993 CEST49781443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:53:00.025126934 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:53:00.025149107 CEST49781443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:53:00.025168896 CEST49781443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:53:00.025405884 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:53:00.025460005 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:53:00.025471926 CEST49781443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:53:00.025501013 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:53:00.025522947 CEST49781443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:53:00.025536060 CEST49781443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:53:00.025700092 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:53:00.025718927 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:53:00.025746107 CEST49781443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:53:00.025755882 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:53:00.025768042 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:53:00.025778055 CEST49781443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:53:00.025794029 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:53:00.025803089 CEST49781443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:53:00.025810003 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:53:00.025831938 CEST49781443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:53:00.025852919 CEST49781443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:53:00.026197910 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:53:00.026217937 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:53:00.026259899 CEST49781443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:53:00.026268005 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:53:00.026278973 CEST49781443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:53:00.026686907 CEST49781443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:53:00.027054071 CEST49781443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:53:00.064205885 CEST49780443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:53:00.064270973 CEST44349780172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:53:00.102603912 CEST44349788104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:53:00.102750063 CEST44349788104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:53:00.102869034 CEST44349788104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:53:00.102933884 CEST49788443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:53:00.102953911 CEST44349788104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:53:00.103002071 CEST44349788104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:53:00.103159904 CEST49788443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:53:00.103183985 CEST44349788104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:53:00.103312016 CEST44349788104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:53:00.103415966 CEST49788443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:53:00.107413054 CEST49788443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:53:00.110716105 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:53:00.110738993 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:53:00.110867023 CEST49781443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:53:00.110896111 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:53:00.111228943 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:53:00.111248970 CEST49781443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:53:00.111262083 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:53:00.111280918 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:53:00.111309052 CEST49781443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:53:00.111344099 CEST49781443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:53:00.111546040 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:53:00.111567020 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:53:00.111635923 CEST49781443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:53:00.111643076 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:53:00.111841917 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:53:00.111866951 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:53:00.111908913 CEST49781443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:53:00.111916065 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:53:00.111947060 CEST49781443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:53:00.111947060 CEST49781443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:53:00.112234116 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:53:00.112253904 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:53:00.112289906 CEST49781443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:53:00.112297058 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:53:00.112335920 CEST49781443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:53:00.112335920 CEST49781443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:53:00.112490892 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:53:00.112513065 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:53:00.112555027 CEST49781443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:53:00.112564087 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:53:00.112580061 CEST49781443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:53:00.112867117 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:53:00.112891912 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:53:00.112938881 CEST49781443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:53:00.112946987 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:53:00.112961054 CEST49781443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:53:00.113158941 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:53:00.113178015 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:53:00.113204956 CEST49781443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:53:00.113219976 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:53:00.113259077 CEST49781443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:53:00.113259077 CEST49781443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:53:00.198411942 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:53:00.198462009 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:53:00.198540926 CEST49781443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:53:00.198553085 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:53:00.198565006 CEST49781443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:53:00.198611021 CEST49781443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:53:00.199035883 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:53:00.199079990 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:53:00.199103117 CEST49781443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:53:00.199110031 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:53:00.199137926 CEST49781443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:53:00.199145079 CEST49781443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:53:00.199264050 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:53:00.199314117 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:53:00.199325085 CEST49781443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:53:00.199341059 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:53:00.199376106 CEST49781443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:53:00.199398041 CEST49781443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:53:00.199609041 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:53:00.199655056 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:53:00.199671984 CEST49781443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:53:00.199687958 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:53:00.199719906 CEST49781443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:53:00.199719906 CEST49781443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:53:00.199904919 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:53:00.199964046 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:53:00.200016022 CEST49781443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:53:00.200016022 CEST49781443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:53:00.200023890 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:53:00.200074911 CEST49781443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:53:00.200318098 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:53:00.200357914 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:53:00.200401068 CEST49781443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:53:00.200408936 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:53:00.200431108 CEST49781443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:53:00.200439930 CEST49781443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:53:00.200562954 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:53:00.200607061 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:53:00.200630903 CEST49781443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:53:00.200638056 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:53:00.200663090 CEST49781443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:53:00.200675964 CEST49781443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:53:00.200800896 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:53:00.200844049 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:53:00.200865984 CEST49781443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:53:00.200871944 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:53:00.200891972 CEST49781443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:53:00.200906992 CEST49781443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:53:00.203746080 CEST44349792104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:53:00.214394093 CEST44349791104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:53:00.257590055 CEST49791443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:53:00.257608891 CEST49792443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:53:00.285856009 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:53:00.285881042 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:53:00.286052942 CEST49781443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:53:00.286078930 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:53:00.286372900 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:53:00.286398888 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:53:00.286463022 CEST49781443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:53:00.286473989 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:53:00.286617994 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:53:00.286639929 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:53:00.286753893 CEST49781443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:53:00.286762953 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:53:00.287003040 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:53:00.287024975 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:53:00.287146091 CEST49781443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:53:00.287153959 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:53:00.305347919 CEST44349790172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:53:00.305493116 CEST44349790172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:53:00.305583954 CEST49790443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:53:00.305592060 CEST44349790172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:53:00.305622101 CEST44349790172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:53:00.305784941 CEST44349790172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:53:00.305841923 CEST49790443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:53:00.305871010 CEST44349790172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:53:00.305943012 CEST49790443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:53:00.305977106 CEST44349790172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:53:00.306058884 CEST44349790172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:53:00.307446957 CEST49790443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:53:00.335681915 CEST49781443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:53:00.338618994 CEST49781443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:53:00.338633060 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:53:00.338644028 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:53:00.338700056 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:53:00.338767052 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:53:00.338772058 CEST49781443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:53:00.338793039 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:53:00.338804007 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:53:00.338819027 CEST49781443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:53:00.338819027 CEST49781443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:53:00.338826895 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:53:00.338882923 CEST49781443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:53:00.338943005 CEST49781443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:53:00.340606928 CEST49793443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:53:00.340646029 CEST44349793149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:00.340734005 CEST49793443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:53:00.341209888 CEST49792443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:53:00.341217041 CEST44349792104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:53:00.342755079 CEST44349792104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:53:00.343363047 CEST49791443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:53:00.343444109 CEST44349791104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:53:00.344096899 CEST44349791104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:53:00.345012903 CEST49794443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:53:00.345024109 CEST44349794149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:00.345290899 CEST49794443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:53:00.345989943 CEST49793443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:53:00.346009016 CEST44349793149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:00.347207069 CEST49792443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:53:00.347472906 CEST44349792104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:53:00.348150015 CEST49795443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:53:00.348242998 CEST44349795172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:53:00.348318100 CEST49795443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:53:00.349129915 CEST49791443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:53:00.349248886 CEST44349791104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:53:00.349421978 CEST49796443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:53:00.349452972 CEST44349796172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:53:00.349510908 CEST49796443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:53:00.349991083 CEST49794443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:53:00.350003958 CEST44349794149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:00.351458073 CEST49795443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:53:00.351494074 CEST44349795172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:53:00.351735115 CEST49796443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:53:00.351751089 CEST44349796172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:53:00.353718996 CEST49792443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:53:00.354067087 CEST49781443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:53:00.354291916 CEST49791443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:53:00.355107069 CEST49788443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:53:00.355133057 CEST44349788104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:53:00.355540991 CEST49781443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:53:00.356175900 CEST49790443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:53:00.356224060 CEST44349790172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:53:00.373513937 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:53:00.373552084 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:53:00.373613119 CEST49781443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:53:00.373624086 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:53:00.373641968 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:53:00.373660088 CEST49781443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:53:00.373716116 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:53:00.373718977 CEST49781443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:53:00.373761892 CEST49781443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:53:00.374872923 CEST49781443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:53:00.374888897 CEST44349781104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:53:00.395410061 CEST44349791104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:53:00.399403095 CEST44349792104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:53:00.600496054 CEST49797443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:53:00.600558996 CEST44349797104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:53:00.600650072 CEST49797443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:53:00.601063967 CEST49797443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:53:00.601077080 CEST44349797104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:53:00.603117943 CEST49798443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:53:00.603126049 CEST44349798104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:53:00.603296995 CEST49798443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:53:00.603653908 CEST49798443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:53:00.603662968 CEST44349798104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:53:00.734817982 CEST44349791104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:53:00.734999895 CEST44349791104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:53:00.735066891 CEST49791443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:53:00.736469030 CEST49791443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:53:00.736520052 CEST44349791104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:53:00.826642036 CEST44349795172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:53:00.827150106 CEST49795443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:53:00.827178955 CEST44349795172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:53:00.828363895 CEST44349795172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:53:00.828427076 CEST49795443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:53:00.828795910 CEST49795443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:53:00.828809023 CEST49795443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:53:00.828864098 CEST44349795172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:53:00.829008102 CEST49795443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:53:00.829020023 CEST44349795172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:53:00.829029083 CEST49795443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:53:00.829067945 CEST49795443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:53:00.829509020 CEST49799443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:53:00.829550028 CEST44349799172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:53:00.829591990 CEST44349796172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:53:00.829605103 CEST49799443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:53:00.829963923 CEST49796443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:53:00.829981089 CEST44349796172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:53:00.830137014 CEST49799443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:53:00.830148935 CEST44349799172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:53:00.831425905 CEST44349796172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:53:00.831491947 CEST49796443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:53:00.831914902 CEST49796443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:53:00.831999063 CEST44349796172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:53:00.832026005 CEST49796443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:53:00.832173109 CEST49796443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:53:00.832189083 CEST44349796172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:53:00.832201004 CEST49796443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:53:00.832240105 CEST49796443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:53:00.832672119 CEST49800443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:53:00.832704067 CEST44349800172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:53:00.832757950 CEST49800443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:53:00.832921028 CEST49800443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:53:00.832930088 CEST44349800172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:53:00.956532955 CEST44349793149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:00.957314014 CEST49793443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:53:00.957331896 CEST44349793149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:00.957676888 CEST44349793149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:00.958174944 CEST49793443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:53:00.958239079 CEST44349793149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:00.958715916 CEST49793443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:53:00.967613935 CEST44349794149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:00.967858076 CEST49794443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:53:00.967866898 CEST44349794149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:00.968338013 CEST44349794149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:00.968898058 CEST49794443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:53:00.968986034 CEST44349794149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:00.969043970 CEST49794443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:53:00.980015993 CEST44349792104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:53:00.980083942 CEST44349792104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:53:00.980128050 CEST49792443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:53:00.980134964 CEST44349792104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:53:00.980149984 CEST44349792104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:53:00.980186939 CEST49792443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:53:00.980205059 CEST44349792104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:53:00.980293036 CEST44349792104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:53:00.980333090 CEST49792443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:53:00.980340004 CEST44349792104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:53:00.980389118 CEST44349792104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:53:00.980432034 CEST49792443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:53:00.980437994 CEST44349792104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:53:00.980463028 CEST44349792104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:53:00.980518103 CEST49792443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:53:00.982593060 CEST49792443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:53:00.982606888 CEST44349792104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:53:01.003410101 CEST44349793149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:01.015407085 CEST44349794149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:01.020920038 CEST49794443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:53:01.067574978 CEST44349797104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:53:01.069930077 CEST44349798104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:53:01.072387934 CEST49798443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:53:01.072422981 CEST44349798104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:53:01.072716951 CEST49797443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:53:01.072724104 CEST44349797104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:53:01.073210955 CEST44349797104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:53:01.073569059 CEST44349798104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:53:01.073849916 CEST49797443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:53:01.073950052 CEST44349797104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:53:01.073997974 CEST49797443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:53:01.074428082 CEST49798443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:53:01.074584961 CEST49798443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:53:01.074601889 CEST44349798104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:53:01.115423918 CEST44349797104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:53:01.128791094 CEST49798443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:53:01.203543901 CEST44349793149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:01.203722954 CEST49793443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:53:01.203731060 CEST44349793149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:01.203763962 CEST44349793149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:01.203783035 CEST49793443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:53:01.203809023 CEST49793443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:53:01.214150906 CEST44349794149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:01.214303017 CEST44349794149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:01.214348078 CEST49794443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:53:01.229176998 CEST49794443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:53:01.229195118 CEST44349794149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:01.230277061 CEST49801443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:53:01.230335951 CEST44349801149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:01.230386972 CEST49801443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:53:01.231709957 CEST49801443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:53:01.231725931 CEST44349801149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:01.297252893 CEST44349799172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:53:01.297610044 CEST49799443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:53:01.297640085 CEST44349799172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:53:01.299103975 CEST44349799172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:53:01.299161911 CEST49799443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:53:01.303148985 CEST44349800172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:53:01.303788900 CEST49799443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:53:01.303884983 CEST44349799172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:53:01.304138899 CEST49800443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:53:01.304183960 CEST44349800172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:53:01.304428101 CEST49799443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:53:01.304444075 CEST44349799172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:53:01.307794094 CEST44349800172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:53:01.307852983 CEST49800443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:53:01.308588982 CEST49800443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:53:01.308659077 CEST44349800172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:53:01.308932066 CEST49800443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:53:01.308937073 CEST44349800172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:53:01.345799923 CEST49799443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:53:01.361833096 CEST49800443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:53:01.454557896 CEST44349798104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:53:01.454752922 CEST44349798104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:53:01.454807997 CEST49798443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:53:01.458930016 CEST49798443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:53:01.458957911 CEST44349798104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:53:01.466144085 CEST44349797104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:53:01.466219902 CEST44349797104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:53:01.466265917 CEST44349797104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:53:01.466265917 CEST49797443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:53:01.466289043 CEST44349797104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:53:01.466331005 CEST49797443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:53:01.466336966 CEST44349797104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:53:01.466391087 CEST44349797104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:53:01.466432095 CEST49797443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:53:01.466437101 CEST44349797104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:53:01.466782093 CEST44349797104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:53:01.466824055 CEST49797443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:53:01.466828108 CEST44349797104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:53:01.466897011 CEST44349797104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:53:01.466943026 CEST49797443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:53:01.467993021 CEST49797443192.168.2.4104.21.10.72
                                                      Sep 28, 2024 04:53:01.468004942 CEST44349797104.21.10.72192.168.2.4
                                                      Sep 28, 2024 04:53:01.854698896 CEST44349801149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:01.854949951 CEST49801443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:53:01.855015039 CEST44349801149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:01.855391026 CEST44349801149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:01.857543945 CEST49801443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:53:01.857620955 CEST44349801149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:01.857889891 CEST49801443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:53:01.899409056 CEST44349801149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:01.953383923 CEST44349800172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:53:01.953468084 CEST44349800172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:53:01.953527927 CEST49800443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:53:01.958008051 CEST49800443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:53:01.958060980 CEST44349800172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:53:01.970078945 CEST44349799172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:53:01.970226049 CEST44349799172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:53:01.970279932 CEST49799443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:53:01.970316887 CEST44349799172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:53:01.970410109 CEST44349799172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:53:01.970468044 CEST49799443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:53:01.970477104 CEST44349799172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:53:01.970581055 CEST44349799172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:53:01.970669031 CEST44349799172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:53:01.970715046 CEST49799443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:53:01.970726013 CEST44349799172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:53:01.970766068 CEST49799443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:53:01.970772028 CEST44349799172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:53:01.970884085 CEST44349799172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:53:01.971204996 CEST49799443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:53:01.971213102 CEST44349799172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:53:01.974564075 CEST44349799172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:53:01.974616051 CEST49799443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:53:01.974625111 CEST44349799172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:53:02.028338909 CEST49799443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:53:02.058305979 CEST44349799172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:53:02.058410883 CEST44349799172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:53:02.058455944 CEST49799443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:53:02.058469057 CEST44349799172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:53:02.058590889 CEST44349799172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:53:02.058633089 CEST49799443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:53:02.058640003 CEST44349799172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:53:02.059042931 CEST44349799172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:53:02.059086084 CEST44349799172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:53:02.059092999 CEST49799443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:53:02.059101105 CEST44349799172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:53:02.059139967 CEST49799443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:53:02.059348106 CEST44349799172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:53:02.059438944 CEST44349799172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:53:02.059478045 CEST44349799172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:53:02.059478998 CEST49799443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:53:02.059493065 CEST44349799172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:53:02.059533119 CEST49799443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:53:02.059544086 CEST44349799172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:53:02.060386896 CEST44349799172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:53:02.060427904 CEST49799443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:53:02.060436964 CEST44349799172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:53:02.060493946 CEST44349799172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:53:02.060561895 CEST44349799172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:53:02.060589075 CEST49799443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:53:02.060595989 CEST44349799172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:53:02.060657978 CEST44349799172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:53:02.060699940 CEST49799443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:53:02.060708046 CEST44349799172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:53:02.060913086 CEST49799443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:53:02.061259985 CEST44349799172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:53:02.061352968 CEST44349799172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:53:02.061415911 CEST49799443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:53:02.061423063 CEST44349799172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:53:02.105973005 CEST44349801149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:02.106041908 CEST44349801149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:02.106126070 CEST49801443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:53:02.107381105 CEST49801443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:53:02.107403994 CEST44349801149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:02.113828897 CEST49799443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:53:02.113842010 CEST44349799172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:53:02.147160053 CEST44349799172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:53:02.147216082 CEST44349799172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:53:02.147244930 CEST49799443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:53:02.147262096 CEST44349799172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:53:02.147308111 CEST44349799172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:53:02.147320032 CEST49799443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:53:02.147326946 CEST44349799172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:53:02.147356987 CEST44349799172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:53:02.147363901 CEST49799443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:53:02.147371054 CEST44349799172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:53:02.147416115 CEST49799443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:53:02.147473097 CEST44349799172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:53:02.147481918 CEST44349799172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:53:02.147520065 CEST49799443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:53:02.147536993 CEST49799443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:53:02.147546053 CEST44349799172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:53:02.147633076 CEST44349799172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:53:02.147682905 CEST49799443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:53:02.245044947 CEST49799443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:53:02.245085001 CEST44349799172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:53:02.271054029 CEST49802443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:53:02.271091938 CEST44349802149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:02.271277905 CEST49802443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:53:02.271727085 CEST49802443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:53:02.271740913 CEST44349802149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:02.273829937 CEST49803443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:53:02.273873091 CEST44349803172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:53:02.274017096 CEST49803443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:53:02.274739027 CEST49803443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:53:02.274755001 CEST44349803172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:53:02.733124971 CEST44349803172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:53:02.794048071 CEST49803443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:53:02.794126034 CEST44349803172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:53:02.797812939 CEST44349803172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:53:02.797847986 CEST44349803172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:53:02.797898054 CEST49803443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:53:02.825232029 CEST49803443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:53:02.825232029 CEST49803443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:53:02.825361967 CEST49803443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:53:02.825608015 CEST44349803172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:53:02.825654984 CEST49804443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:53:02.825690031 CEST49803443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:53:02.825700998 CEST44349804172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:53:02.825759888 CEST49804443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:53:02.827142954 CEST49804443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:53:02.827158928 CEST44349804172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:53:02.886194944 CEST44349802149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:02.888355017 CEST49802443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:53:02.888433933 CEST44349802149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:02.888911009 CEST44349802149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:02.889369011 CEST49802443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:53:02.889465094 CEST44349802149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:02.889518023 CEST49802443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:53:02.931407928 CEST44349802149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:02.941020966 CEST49802443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:53:03.314486980 CEST44349804172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:53:03.344991922 CEST49804443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:53:03.345014095 CEST44349804172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:53:03.346952915 CEST44349804172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:53:03.355993986 CEST49804443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:53:03.356211901 CEST49804443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:53:03.356230021 CEST44349804172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:53:03.366363049 CEST49672443192.168.2.4173.222.162.32
                                                      Sep 28, 2024 04:53:03.366410017 CEST44349672173.222.162.32192.168.2.4
                                                      Sep 28, 2024 04:53:03.366695881 CEST49672443192.168.2.4173.222.162.32
                                                      Sep 28, 2024 04:53:03.366703033 CEST44349672173.222.162.32192.168.2.4
                                                      Sep 28, 2024 04:53:03.409917116 CEST49804443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:53:03.664962053 CEST44349802149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:03.665049076 CEST44349802149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:03.665209055 CEST49802443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:53:03.685256958 CEST49802443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:53:03.685273886 CEST44349802149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:03.724184036 CEST44349804172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:53:03.724344969 CEST44349804172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:53:03.724426031 CEST49804443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:53:03.724435091 CEST44349804172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:53:03.724462986 CEST44349804172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:53:03.724608898 CEST44349804172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:53:03.724647045 CEST49804443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:53:03.724662066 CEST44349804172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:53:03.724745035 CEST44349804172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:53:03.724788904 CEST49804443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:53:03.724796057 CEST44349804172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:53:03.724905014 CEST44349804172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:53:03.724945068 CEST49804443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:53:03.724950075 CEST44349804172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:53:03.725052118 CEST44349804172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:53:03.725092888 CEST49804443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:53:03.784773111 CEST49806443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:53:03.784812927 CEST44349806149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:03.784950972 CEST49806443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:53:03.785868883 CEST49806443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:53:03.785881042 CEST44349806149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:03.791213989 CEST49804443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:53:03.791224957 CEST44349804172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:53:04.160343885 CEST44349743142.250.186.164192.168.2.4
                                                      Sep 28, 2024 04:53:04.160418034 CEST44349743142.250.186.164192.168.2.4
                                                      Sep 28, 2024 04:53:04.160612106 CEST49743443192.168.2.4142.250.186.164
                                                      Sep 28, 2024 04:53:04.408406019 CEST44349806149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:04.429950953 CEST49806443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:53:04.429986954 CEST44349806149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:04.430342913 CEST44349806149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:04.431289911 CEST49806443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:53:04.431335926 CEST44349806149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:04.431457996 CEST49806443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:53:04.447673082 CEST49743443192.168.2.4142.250.186.164
                                                      Sep 28, 2024 04:53:04.447719097 CEST44349743142.250.186.164192.168.2.4
                                                      Sep 28, 2024 04:53:04.475398064 CEST44349806149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:04.476716995 CEST49806443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:53:05.045675993 CEST44349806149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:05.045762062 CEST44349806149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:05.045945883 CEST49806443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:53:05.291132927 CEST49806443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:53:05.291205883 CEST44349806149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:05.449137926 CEST49807443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:53:05.449209929 CEST44349807149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:05.449457884 CEST49807443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:53:05.449933052 CEST49807443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:53:05.449949026 CEST44349807149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:05.452132940 CEST49808443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:53:05.452184916 CEST44349808149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:05.452290058 CEST49808443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:53:05.452575922 CEST49808443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:53:05.452591896 CEST44349808149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:06.065181971 CEST44349808149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:06.065793991 CEST49808443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:53:06.065805912 CEST44349808149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:06.066272020 CEST44349808149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:06.066674948 CEST49808443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:53:06.066777945 CEST44349808149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:06.066876888 CEST49808443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:53:06.076252937 CEST44349807149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:06.076447010 CEST49807443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:53:06.076469898 CEST44349807149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:06.076827049 CEST44349807149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:06.077193022 CEST49807443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:53:06.077334881 CEST49807443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:53:06.077342987 CEST44349807149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:06.077352047 CEST44349807149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:06.111413002 CEST44349808149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:06.113950968 CEST49808443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:53:06.212307930 CEST4972380192.168.2.4199.232.210.172
                                                      Sep 28, 2024 04:53:06.217427015 CEST8049723199.232.210.172192.168.2.4
                                                      Sep 28, 2024 04:53:06.217490911 CEST4972380192.168.2.4199.232.210.172
                                                      Sep 28, 2024 04:53:06.221502066 CEST49807443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:53:06.359361887 CEST44349808149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:06.359487057 CEST44349808149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:06.359527111 CEST49808443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:53:06.361171961 CEST49808443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:53:06.361185074 CEST44349808149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:06.478038073 CEST44349807149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:06.478257895 CEST44349807149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:06.478318930 CEST49807443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:53:06.502497911 CEST49807443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:53:06.502521992 CEST44349807149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:06.576080084 CEST49811443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:53:06.576185942 CEST44349811172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:53:06.576263905 CEST49811443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:53:06.577183008 CEST49811443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:53:06.577225924 CEST44349811172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:53:07.230701923 CEST44349811172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:53:07.232458115 CEST49811443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:53:07.232532024 CEST44349811172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:53:07.233828068 CEST44349811172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:53:07.233900070 CEST49811443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:53:07.234556913 CEST49811443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:53:07.234556913 CEST49811443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:53:07.234643936 CEST44349811172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:53:07.234776020 CEST49811443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:53:07.234806061 CEST49811443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:53:07.235090017 CEST49813443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:53:07.235131025 CEST44349813172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:53:07.235454082 CEST49813443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:53:07.235660076 CEST49813443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:53:07.235672951 CEST44349813172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:53:07.721602917 CEST44349813172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:53:07.732353926 CEST49813443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:53:07.732383013 CEST44349813172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:53:07.733413935 CEST44349813172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:53:07.733474970 CEST49813443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:53:07.744693041 CEST49813443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:53:07.744755983 CEST44349813172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:53:07.744883060 CEST49813443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:53:07.744890928 CEST44349813172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:53:07.816143036 CEST49813443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:53:08.111278057 CEST44349813172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:53:08.111394882 CEST44349813172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:53:08.111437082 CEST49813443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:53:08.371737003 CEST49813443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:53:08.371772051 CEST44349813172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:53:09.522058010 CEST49816443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:53:09.522166014 CEST44349816149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:09.522234917 CEST49816443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:53:09.522521019 CEST49816443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:53:09.522556067 CEST44349816149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:09.524518967 CEST49817443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:53:09.524564028 CEST44349817149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:09.524684906 CEST49817443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:53:09.525075912 CEST49817443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:53:09.525094032 CEST44349817149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:10.132320881 CEST44349816149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:10.132689953 CEST49816443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:53:10.132709026 CEST44349816149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:10.133853912 CEST44349816149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:10.165857077 CEST44349817149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:10.174169064 CEST49816443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:53:10.174422979 CEST44349816149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:10.175147057 CEST49817443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:53:10.175168037 CEST44349817149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:10.175759077 CEST49816443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:53:10.175870895 CEST44349817149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:10.176994085 CEST49817443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:53:10.177160025 CEST49817443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:53:10.177223921 CEST44349817149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:10.219424009 CEST44349816149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:10.228013992 CEST49817443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:53:10.379686117 CEST44349816149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:10.379880905 CEST49816443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:53:10.379887104 CEST44349816149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:10.379918098 CEST44349816149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:10.379981041 CEST49816443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:53:10.422032118 CEST44349817149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:10.422173977 CEST44349817149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:10.422230959 CEST49817443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:53:10.423398018 CEST49817443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:53:10.423413992 CEST44349817149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:11.579674959 CEST49818443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:53:11.579729080 CEST44349818149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:11.579802990 CEST49818443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:53:11.580041885 CEST49818443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:53:11.580064058 CEST44349818149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:12.214271069 CEST44349818149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:12.215251923 CEST49818443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:53:12.215286016 CEST44349818149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:12.215679884 CEST44349818149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:12.216306925 CEST49818443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:53:12.216367006 CEST44349818149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:12.217124939 CEST49818443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:53:12.263401985 CEST44349818149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:12.618391037 CEST44349818149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:12.618587971 CEST44349818149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:12.618820906 CEST49818443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:53:12.619465113 CEST49818443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:53:12.619482994 CEST44349818149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:15.853616953 CEST49819443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:53:15.853728056 CEST44349819149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:15.853847980 CEST49819443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:53:15.854193926 CEST49819443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:53:15.854229927 CEST44349819149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:16.496336937 CEST44349819149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:16.496664047 CEST49819443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:53:16.496686935 CEST44349819149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:16.497035027 CEST44349819149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:16.498385906 CEST49819443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:53:16.498481035 CEST44349819149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:16.498771906 CEST49819443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:53:16.539410114 CEST44349819149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:16.824026108 CEST44349819149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:16.824124098 CEST44349819149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:16.824174881 CEST49819443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:53:16.824649096 CEST49819443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:53:16.824671984 CEST44349819149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:20.427361965 CEST49820443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:53:20.427413940 CEST44349820149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:20.427738905 CEST49820443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:53:20.427738905 CEST49820443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:53:20.427777052 CEST44349820149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:20.429318905 CEST49821443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:53:20.429419041 CEST44349821149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:20.429706097 CEST49821443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:53:20.431238890 CEST49821443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:53:20.431258917 CEST44349821149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:20.569145918 CEST49822443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:53:20.569183111 CEST44349822149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:20.569262981 CEST49822443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:53:20.573146105 CEST49822443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:53:20.573163033 CEST44349822149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:21.065435886 CEST44349821149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:21.065733910 CEST49821443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:53:21.065797091 CEST44349821149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:21.066308022 CEST44349821149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:21.066631079 CEST49821443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:53:21.066728115 CEST44349821149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:21.066761017 CEST49821443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:53:21.073450089 CEST44349820149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:21.073715925 CEST49820443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:53:21.073745012 CEST44349820149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:21.074167967 CEST44349820149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:21.074459076 CEST49820443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:53:21.074527979 CEST44349820149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:21.074635983 CEST49820443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:53:21.107426882 CEST44349821149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:21.112018108 CEST49821443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:53:21.115401030 CEST44349820149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:21.227350950 CEST44349822149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:21.227672100 CEST49822443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:53:21.227716923 CEST44349822149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:21.228070974 CEST44349822149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:21.228383064 CEST49822443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:53:21.228456020 CEST44349822149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:21.228518009 CEST49822443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:53:21.250987053 CEST44349820149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:21.251178026 CEST49820443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:53:21.251182079 CEST44349820149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:21.251211882 CEST44349820149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:21.251264095 CEST49820443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:53:21.251283884 CEST49820443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:53:21.275404930 CEST44349822149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:21.318531036 CEST44349821149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:21.318706989 CEST44349821149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:21.318773985 CEST49821443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:53:21.319122076 CEST49821443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:53:21.319168091 CEST44349821149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:21.632180929 CEST44349822149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:21.632266045 CEST44349822149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:21.632338047 CEST49822443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:53:21.636507988 CEST49822443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:53:21.636540890 CEST44349822149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:25.606210947 CEST49823443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:53:25.606290102 CEST44349823149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:25.606354952 CEST49823443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:53:25.607078075 CEST49823443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:53:25.607090950 CEST44349823149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:26.410608053 CEST44349823149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:26.411015034 CEST49823443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:53:26.411043882 CEST44349823149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:26.411559105 CEST44349823149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:26.412096977 CEST49823443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:53:26.412189007 CEST44349823149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:26.412256002 CEST49823443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:53:26.455214024 CEST49823443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:53:26.455245972 CEST44349823149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:26.837842941 CEST44349823149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:26.838099957 CEST44349823149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:26.838145971 CEST49823443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:53:26.839580059 CEST49823443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:53:26.839603901 CEST44349823149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:29.708102942 CEST49824443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:53:29.708153963 CEST44349824172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:53:29.708219051 CEST49824443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:53:29.708487988 CEST49824443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:53:29.708503962 CEST44349824172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:53:30.159296989 CEST44349824172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:53:30.159559965 CEST49824443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:53:30.159590006 CEST44349824172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:53:30.160603046 CEST44349824172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:53:30.160656929 CEST49824443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:53:30.161071062 CEST49824443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:53:30.161103010 CEST49824443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:53:30.161130905 CEST44349824172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:53:30.161158085 CEST49824443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:53:30.161190987 CEST49824443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:53:30.161489010 CEST49825443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:53:30.161557913 CEST44349825172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:53:30.161617994 CEST49825443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:53:30.161835909 CEST49825443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:53:30.161855936 CEST44349825172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:53:30.569000006 CEST49826443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:53:30.569078922 CEST44349826149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:30.569144011 CEST49826443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:53:30.569433928 CEST49826443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:53:30.569447041 CEST44349826149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:30.648838043 CEST44349825172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:53:30.649194002 CEST49825443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:53:30.649271965 CEST44349825172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:53:30.650336027 CEST44349825172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:53:30.650414944 CEST49825443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:53:30.650924921 CEST49825443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:53:30.651005030 CEST44349825172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:53:30.651094913 CEST49825443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:53:30.651120901 CEST44349825172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:53:30.705913067 CEST49825443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:53:30.792973995 CEST44349825172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:53:30.793051004 CEST44349825172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:53:30.793186903 CEST49825443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:53:30.794496059 CEST49825443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:53:30.794533014 CEST44349825172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:53:30.794552088 CEST49825443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:53:30.794583082 CEST49825443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:53:31.200237036 CEST44349826149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:31.200572968 CEST49826443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:53:31.200594902 CEST44349826149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:31.201751947 CEST44349826149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:31.202387094 CEST49826443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:53:31.202558041 CEST44349826149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:31.202760935 CEST49826443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:53:31.243449926 CEST44349826149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:31.333945036 CEST49827443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:53:31.334011078 CEST44349827149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:31.334111929 CEST49827443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:53:31.334466934 CEST49827443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:53:31.334486008 CEST44349827149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:31.336669922 CEST49828443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:53:31.336702108 CEST44349828149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:31.336853981 CEST49828443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:53:31.337333918 CEST49828443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:53:31.337346077 CEST44349828149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:31.630139112 CEST44349826149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:31.630230904 CEST44349826149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:31.630445004 CEST49826443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:53:31.630688906 CEST49826443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:53:31.630707979 CEST44349826149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:31.960235119 CEST44349827149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:31.960511923 CEST49827443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:53:31.960547924 CEST44349827149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:31.960891008 CEST44349827149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:31.961306095 CEST49827443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:53:31.961404085 CEST44349827149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:31.961647034 CEST49827443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:53:31.962825060 CEST44349828149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:31.963001966 CEST49828443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:53:31.963022947 CEST44349828149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:31.963330984 CEST44349828149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:31.963591099 CEST49828443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:53:31.963640928 CEST44349828149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:31.963747978 CEST49828443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:53:32.007406950 CEST44349827149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:32.011405945 CEST44349828149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:32.212662935 CEST44349828149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:32.212742090 CEST44349828149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:32.212801933 CEST49828443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:53:32.214482069 CEST49828443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:53:32.214498997 CEST44349828149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:32.215034962 CEST44349827149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:32.215111971 CEST44349827149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:32.215156078 CEST49827443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:53:32.215460062 CEST49827443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:53:32.215472937 CEST44349827149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:35.575190067 CEST49829443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:53:35.575254917 CEST44349829149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:35.575392008 CEST49829443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:53:35.575601101 CEST49829443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:53:35.575618982 CEST44349829149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:36.210736036 CEST44349829149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:36.211009979 CEST49829443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:53:36.211039066 CEST44349829149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:36.211376905 CEST44349829149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:36.211704016 CEST49829443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:53:36.211769104 CEST44349829149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:36.211994886 CEST49829443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:53:36.259401083 CEST44349829149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:36.615252972 CEST44349829149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:36.615355015 CEST44349829149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:36.615407944 CEST49829443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:53:36.616290092 CEST49829443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:53:36.616307020 CEST44349829149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:42.242721081 CEST49830443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:53:42.242775917 CEST44349830149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:42.242901087 CEST49830443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:53:42.243391037 CEST49830443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:53:42.243402958 CEST44349830149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:42.248049021 CEST49831443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:53:42.248100996 CEST44349831149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:42.248217106 CEST49831443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:53:42.248614073 CEST49831443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:53:42.248629093 CEST44349831149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:42.276165962 CEST49832443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:53:42.276206970 CEST44349832172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:53:42.276359081 CEST49832443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:53:42.276905060 CEST49832443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:53:42.276922941 CEST44349832172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:53:42.682360888 CEST49833443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:53:42.682480097 CEST44349833149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:42.682589054 CEST49833443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:53:42.684304953 CEST49833443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:53:42.684343100 CEST44349833149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:42.760545015 CEST44349832172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:53:42.761447906 CEST49832443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:53:42.761461973 CEST44349832172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:53:42.762888908 CEST44349832172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:53:42.762990952 CEST49832443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:53:42.764615059 CEST49832443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:53:42.764650106 CEST49832443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:53:42.764695883 CEST44349832172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:53:42.764899015 CEST44349832172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:53:42.764926910 CEST49832443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:53:42.764934063 CEST44349832172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:53:42.764975071 CEST49832443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:53:42.766113043 CEST49834443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:53:42.766168118 CEST44349834172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:53:42.766259909 CEST49834443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:53:42.766777039 CEST49834443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:53:42.766794920 CEST44349834172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:53:42.848721981 CEST44349830149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:42.849508047 CEST49830443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:53:42.849535942 CEST44349830149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:42.849931002 CEST44349830149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:42.851027966 CEST49830443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:53:42.851094961 CEST44349830149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:42.852346897 CEST49830443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:53:42.871880054 CEST44349831149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:42.872735023 CEST49831443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:53:42.872782946 CEST44349831149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:42.873147964 CEST44349831149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:42.874460936 CEST49831443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:53:42.874535084 CEST44349831149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:42.875257969 CEST49831443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:53:42.899410009 CEST44349830149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:42.915416002 CEST44349831149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:43.109493971 CEST44349830149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:43.109576941 CEST44349830149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:43.109679937 CEST49830443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:53:43.109745026 CEST49830443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:53:43.109767914 CEST44349830149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:43.125122070 CEST44349831149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:43.125205040 CEST44349831149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:43.125387907 CEST49831443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:53:43.125598907 CEST49831443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:53:43.125626087 CEST44349831149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:43.246254921 CEST44349834172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:53:43.246570110 CEST49834443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:53:43.246602058 CEST44349834172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:53:43.247091055 CEST44349834172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:53:43.247560978 CEST49834443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:53:43.247646093 CEST44349834172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:53:43.247764111 CEST49834443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:53:43.295417070 CEST44349834172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:53:43.307281971 CEST44349833149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:43.307636976 CEST49833443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:53:43.307667971 CEST44349833149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:43.308161020 CEST44349833149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:43.308578968 CEST49833443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:53:43.308657885 CEST44349833149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:43.308754921 CEST49833443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:53:43.355412960 CEST44349833149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:43.372647047 CEST44349834172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:53:43.372829914 CEST44349834172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:53:43.372948885 CEST49834443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:53:43.374609947 CEST49834443192.168.2.4172.67.144.230
                                                      Sep 28, 2024 04:53:43.374631882 CEST44349834172.67.144.230192.168.2.4
                                                      Sep 28, 2024 04:53:43.711275101 CEST44349833149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:43.711757898 CEST44349833149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:43.711831093 CEST49833443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:53:43.712402105 CEST49833443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:53:43.712421894 CEST44349833149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:47.572822094 CEST49836443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:53:47.572866917 CEST44349836149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:47.572963953 CEST49836443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:53:47.573750973 CEST49836443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:53:47.573765039 CEST44349836149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:48.206435919 CEST44349836149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:48.207061052 CEST49836443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:53:48.207070112 CEST44349836149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:48.207439899 CEST44349836149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:48.208892107 CEST49836443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:53:48.208950996 CEST44349836149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:48.209096909 CEST49836443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:53:48.255409002 CEST44349836149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:48.607491016 CEST44349836149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:48.607584953 CEST44349836149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:48.607629061 CEST49836443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:53:48.608266115 CEST49836443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:53:48.608278990 CEST44349836149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:52.568260908 CEST49838443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:53:52.568322897 CEST44349838149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:52.568398952 CEST49838443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:53:52.568623066 CEST49838443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:53:52.568643093 CEST44349838149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:53.202177048 CEST44349838149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:53.202528954 CEST49838443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:53:53.202565908 CEST44349838149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:53.203039885 CEST44349838149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:53.203421116 CEST49838443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:53:53.203506947 CEST44349838149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:53.203555107 CEST49838443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:53:53.251400948 CEST44349838149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:53.252471924 CEST49838443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:53:53.348356009 CEST49839443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:53:53.348392963 CEST44349839149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:53.348647118 CEST49840443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:53:53.348680973 CEST44349840149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:53.348689079 CEST49839443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:53:53.348740101 CEST49840443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:53:53.348947048 CEST49839443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:53:53.348963976 CEST44349839149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:53.349159956 CEST49840443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:53:53.349172115 CEST44349840149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:53.605943918 CEST44349838149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:53.606028080 CEST44349838149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:53.606132984 CEST49838443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:53:53.607108116 CEST49838443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:53:53.607151985 CEST44349838149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:53.659779072 CEST49841443192.168.2.4142.250.186.164
                                                      Sep 28, 2024 04:53:53.659821987 CEST44349841142.250.186.164192.168.2.4
                                                      Sep 28, 2024 04:53:53.659976959 CEST49841443192.168.2.4142.250.186.164
                                                      Sep 28, 2024 04:53:53.660314083 CEST49841443192.168.2.4142.250.186.164
                                                      Sep 28, 2024 04:53:53.660329103 CEST44349841142.250.186.164192.168.2.4
                                                      Sep 28, 2024 04:53:53.963978052 CEST44349840149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:53.964241982 CEST49840443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:53:53.964272976 CEST44349840149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:53.965490103 CEST44349840149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:53.966044903 CEST49840443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:53:53.966044903 CEST49840443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:53:53.966063976 CEST44349840149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:53.966135025 CEST44349840149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:53.968770027 CEST44349839149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:53.968955040 CEST49839443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:53:53.968966007 CEST44349839149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:53.969290972 CEST44349839149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:53.969710112 CEST49839443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:53:53.969710112 CEST49839443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:53:53.969773054 CEST44349839149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:54.018095970 CEST49840443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:53:54.018172026 CEST49839443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:53:54.215971947 CEST44349840149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:54.216135979 CEST44349840149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:54.216312885 CEST49840443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:53:54.216322899 CEST44349840149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:54.216348886 CEST49840443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:53:54.216535091 CEST49840443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:53:54.235291958 CEST44349839149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:54.235353947 CEST44349839149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:54.235718966 CEST49839443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:53:54.236000061 CEST49839443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:53:54.236021996 CEST44349839149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:54.314400911 CEST44349841142.250.186.164192.168.2.4
                                                      Sep 28, 2024 04:53:54.314706087 CEST49841443192.168.2.4142.250.186.164
                                                      Sep 28, 2024 04:53:54.314733982 CEST44349841142.250.186.164192.168.2.4
                                                      Sep 28, 2024 04:53:54.315072060 CEST44349841142.250.186.164192.168.2.4
                                                      Sep 28, 2024 04:53:54.315402031 CEST49841443192.168.2.4142.250.186.164
                                                      Sep 28, 2024 04:53:54.315470934 CEST44349841142.250.186.164192.168.2.4
                                                      Sep 28, 2024 04:53:54.361838102 CEST49841443192.168.2.4142.250.186.164
                                                      Sep 28, 2024 04:53:55.597712994 CEST4972480192.168.2.4199.232.210.172
                                                      Sep 28, 2024 04:53:55.602756023 CEST8049724199.232.210.172192.168.2.4
                                                      Sep 28, 2024 04:53:55.602897882 CEST4972480192.168.2.4199.232.210.172
                                                      Sep 28, 2024 04:53:57.588296890 CEST49842443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:53:57.588414907 CEST44349842149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:57.588547945 CEST49842443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:53:57.589001894 CEST49842443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:53:57.589035988 CEST44349842149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:58.222945929 CEST44349842149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:58.223282099 CEST49842443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:53:58.223319054 CEST44349842149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:58.223627090 CEST44349842149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:58.224190950 CEST49842443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:53:58.224246979 CEST44349842149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:58.224366903 CEST49842443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:53:58.271406889 CEST44349842149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:58.628587008 CEST44349842149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:58.628678083 CEST44349842149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:53:58.628741026 CEST49842443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:53:58.645339012 CEST49842443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:53:58.645374060 CEST44349842149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:54:02.577107906 CEST49843443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:54:02.577137947 CEST44349843149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:54:02.577512980 CEST49843443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:54:02.577512980 CEST49843443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:54:02.577547073 CEST44349843149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:54:03.182449102 CEST44349843149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:54:03.182945967 CEST49843443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:54:03.182966948 CEST44349843149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:54:03.183300972 CEST44349843149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:54:03.183706045 CEST49843443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:54:03.183765888 CEST44349843149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:54:03.184783936 CEST49843443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:54:03.231399059 CEST44349843149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:54:03.580902100 CEST44349843149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:54:03.580998898 CEST44349843149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:54:03.581216097 CEST49843443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:54:03.581866980 CEST49843443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:54:03.581885099 CEST44349843149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:54:04.256933928 CEST49844443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:54:04.256987095 CEST44349844149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:54:04.257033110 CEST49844443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:54:04.258802891 CEST49844443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:54:04.258816957 CEST44349844149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:54:04.260617971 CEST44349841142.250.186.164192.168.2.4
                                                      Sep 28, 2024 04:54:04.260701895 CEST44349841142.250.186.164192.168.2.4
                                                      Sep 28, 2024 04:54:04.260735989 CEST49841443192.168.2.4142.250.186.164
                                                      Sep 28, 2024 04:54:04.266638994 CEST49845443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:54:04.266673088 CEST44349845149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:54:04.266725063 CEST49845443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:54:04.267149925 CEST49845443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:54:04.267162085 CEST44349845149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:54:04.529402018 CEST49841443192.168.2.4142.250.186.164
                                                      Sep 28, 2024 04:54:04.529439926 CEST44349841142.250.186.164192.168.2.4
                                                      Sep 28, 2024 04:54:04.880949020 CEST44349844149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:54:04.881207943 CEST49844443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:54:04.881237030 CEST44349844149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:54:04.881577969 CEST44349844149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:54:04.881891966 CEST49844443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:54:04.881957054 CEST44349844149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:54:04.882046938 CEST49844443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:54:04.893522024 CEST44349845149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:54:04.893778086 CEST49845443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:54:04.893794060 CEST44349845149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:54:04.894171953 CEST44349845149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:54:04.894784927 CEST49845443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:54:04.894848108 CEST44349845149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:54:04.895180941 CEST49845443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:54:04.923407078 CEST44349844149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:54:04.939405918 CEST44349845149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:54:05.128868103 CEST44349844149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:54:05.128943920 CEST44349844149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:54:05.128985882 CEST49844443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:54:05.136640072 CEST49844443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:54:05.136651039 CEST44349844149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:54:05.151014090 CEST44349845149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:54:05.151087046 CEST44349845149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:54:05.151145935 CEST49845443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:54:05.151304960 CEST49845443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:54:05.151324987 CEST44349845149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:54:09.577334881 CEST49846443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:54:09.577369928 CEST44349846149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:54:09.577450991 CEST49846443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:54:09.577701092 CEST49846443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:54:09.577711105 CEST44349846149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:54:10.204500914 CEST44349846149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:54:10.204777956 CEST49846443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:54:10.204804897 CEST44349846149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:54:10.205137014 CEST44349846149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:54:10.205488920 CEST49846443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:54:10.205549002 CEST44349846149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:54:10.205710888 CEST49846443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:54:10.251399994 CEST44349846149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:54:10.252501011 CEST49846443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:54:10.603682995 CEST44349846149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:54:10.603766918 CEST44349846149.154.167.99192.168.2.4
                                                      Sep 28, 2024 04:54:10.603815079 CEST49846443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:54:10.604585886 CEST49846443192.168.2.4149.154.167.99
                                                      Sep 28, 2024 04:54:10.604614019 CEST44349846149.154.167.99192.168.2.4
                                                      TimestampSource PortDest PortSource IPDest IP
                                                      Sep 28, 2024 04:52:49.773410082 CEST53509081.1.1.1192.168.2.4
                                                      Sep 28, 2024 04:52:49.835614920 CEST53542341.1.1.1192.168.2.4
                                                      Sep 28, 2024 04:52:50.928256035 CEST53535971.1.1.1192.168.2.4
                                                      Sep 28, 2024 04:52:51.520849943 CEST5824453192.168.2.41.1.1.1
                                                      Sep 28, 2024 04:52:51.520983934 CEST5312753192.168.2.41.1.1.1
                                                      Sep 28, 2024 04:52:51.534236908 CEST53531271.1.1.1192.168.2.4
                                                      Sep 28, 2024 04:52:51.539334059 CEST5042253192.168.2.41.1.1.1
                                                      Sep 28, 2024 04:52:51.539465904 CEST5526953192.168.2.41.1.1.1
                                                      Sep 28, 2024 04:52:51.573527098 CEST53504221.1.1.1192.168.2.4
                                                      Sep 28, 2024 04:52:51.578283072 CEST53552691.1.1.1192.168.2.4
                                                      Sep 28, 2024 04:52:51.686410904 CEST53582441.1.1.1192.168.2.4
                                                      Sep 28, 2024 04:52:53.601437092 CEST5576653192.168.2.41.1.1.1
                                                      Sep 28, 2024 04:52:53.602164030 CEST5402253192.168.2.41.1.1.1
                                                      Sep 28, 2024 04:52:53.608043909 CEST53557661.1.1.1192.168.2.4
                                                      Sep 28, 2024 04:52:53.608725071 CEST53540221.1.1.1192.168.2.4
                                                      Sep 28, 2024 04:52:56.405740023 CEST5300753192.168.2.41.1.1.1
                                                      Sep 28, 2024 04:52:56.406229973 CEST4969353192.168.2.41.1.1.1
                                                      Sep 28, 2024 04:52:56.419483900 CEST53530071.1.1.1192.168.2.4
                                                      Sep 28, 2024 04:52:56.443727970 CEST53496931.1.1.1192.168.2.4
                                                      Sep 28, 2024 04:52:58.613477945 CEST6438753192.168.2.41.1.1.1
                                                      Sep 28, 2024 04:52:58.613714933 CEST5502153192.168.2.41.1.1.1
                                                      Sep 28, 2024 04:52:58.618118048 CEST6540353192.168.2.41.1.1.1
                                                      Sep 28, 2024 04:52:58.618304014 CEST6006353192.168.2.41.1.1.1
                                                      Sep 28, 2024 04:52:58.620695114 CEST53550211.1.1.1192.168.2.4
                                                      Sep 28, 2024 04:52:58.625121117 CEST53654031.1.1.1192.168.2.4
                                                      Sep 28, 2024 04:52:58.625703096 CEST53600631.1.1.1192.168.2.4
                                                      Sep 28, 2024 04:52:58.632714033 CEST53643871.1.1.1192.168.2.4
                                                      Sep 28, 2024 04:53:07.182657957 CEST138138192.168.2.4192.168.2.255
                                                      Sep 28, 2024 04:53:08.014364958 CEST53653251.1.1.1192.168.2.4
                                                      Sep 28, 2024 04:53:11.054156065 CEST137137192.168.2.4192.168.2.255
                                                      Sep 28, 2024 04:53:11.817529917 CEST137137192.168.2.4192.168.2.255
                                                      Sep 28, 2024 04:53:12.581142902 CEST137137192.168.2.4192.168.2.255
                                                      Sep 28, 2024 04:53:13.771574974 CEST4978153192.168.2.48.8.8.8
                                                      Sep 28, 2024 04:53:13.771857023 CEST5127153192.168.2.41.1.1.1
                                                      Sep 28, 2024 04:53:13.778554916 CEST53512711.1.1.1192.168.2.4
                                                      Sep 28, 2024 04:53:13.780113935 CEST53497818.8.8.8192.168.2.4
                                                      Sep 28, 2024 04:53:14.763367891 CEST137137192.168.2.4192.168.2.255
                                                      Sep 28, 2024 04:53:15.518565893 CEST137137192.168.2.4192.168.2.255
                                                      Sep 28, 2024 04:53:16.270220041 CEST137137192.168.2.4192.168.2.255
                                                      Sep 28, 2024 04:53:22.095401049 CEST137137192.168.2.4192.168.2.255
                                                      Sep 28, 2024 04:53:22.846214056 CEST137137192.168.2.4192.168.2.255
                                                      Sep 28, 2024 04:53:23.597018957 CEST137137192.168.2.4192.168.2.255
                                                      Sep 28, 2024 04:53:27.190210104 CEST53505551.1.1.1192.168.2.4
                                                      Sep 28, 2024 04:53:49.401592016 CEST53515571.1.1.1192.168.2.4
                                                      Sep 28, 2024 04:53:50.219773054 CEST53616111.1.1.1192.168.2.4
                                                      Sep 28, 2024 04:54:02.568101883 CEST6144853192.168.2.41.1.1.1
                                                      Sep 28, 2024 04:54:02.568101883 CEST6248453192.168.2.41.1.1.1
                                                      Sep 28, 2024 04:54:02.575051069 CEST53614481.1.1.1192.168.2.4
                                                      Sep 28, 2024 04:54:02.575818062 CEST53624841.1.1.1192.168.2.4
                                                      Sep 28, 2024 04:54:04.258164883 CEST5795953192.168.2.41.1.1.1
                                                      Sep 28, 2024 04:54:04.258164883 CEST5948753192.168.2.41.1.1.1
                                                      Sep 28, 2024 04:54:04.265043020 CEST53579591.1.1.1192.168.2.4
                                                      Sep 28, 2024 04:54:04.265281916 CEST53594871.1.1.1192.168.2.4
                                                      Sep 28, 2024 04:54:12.628204107 CEST137137192.168.2.4192.168.2.255
                                                      Sep 28, 2024 04:54:13.389276981 CEST137137192.168.2.4192.168.2.255
                                                      Sep 28, 2024 04:54:14.143595934 CEST137137192.168.2.4192.168.2.255
                                                      TimestampSource IPDest IPChecksumCodeType
                                                      Sep 28, 2024 04:52:51.686541080 CEST192.168.2.41.1.1.1c209(Port unreachable)Destination Unreachable
                                                      Sep 28, 2024 04:52:56.443774939 CEST192.168.2.41.1.1.1c27d(Port unreachable)Destination Unreachable
                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                      Sep 28, 2024 04:52:51.520849943 CEST192.168.2.41.1.1.10xec09Standard query (0)www.beta-casinu.comA (IP address)IN (0x0001)false
                                                      Sep 28, 2024 04:52:51.520983934 CEST192.168.2.41.1.1.10x4568Standard query (0)www.beta-casinu.com65IN (0x0001)false
                                                      Sep 28, 2024 04:52:51.539334059 CEST192.168.2.41.1.1.10x1c0cStandard query (0)www.beta-casinu.comA (IP address)IN (0x0001)false
                                                      Sep 28, 2024 04:52:51.539465904 CEST192.168.2.41.1.1.10xdd17Standard query (0)www.beta-casinu.com65IN (0x0001)false
                                                      Sep 28, 2024 04:52:53.601437092 CEST192.168.2.41.1.1.10x9ad5Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                      Sep 28, 2024 04:52:53.602164030 CEST192.168.2.41.1.1.10xcffdStandard query (0)www.google.com65IN (0x0001)false
                                                      Sep 28, 2024 04:52:56.405740023 CEST192.168.2.41.1.1.10x3337Standard query (0)www.beta-casinu.comA (IP address)IN (0x0001)false
                                                      Sep 28, 2024 04:52:56.406229973 CEST192.168.2.41.1.1.10x8cbbStandard query (0)www.beta-casinu.com65IN (0x0001)false
                                                      Sep 28, 2024 04:52:58.613477945 CEST192.168.2.41.1.1.10xa8fdStandard query (0)kws2.web.telegram.orgA (IP address)IN (0x0001)false
                                                      Sep 28, 2024 04:52:58.613714933 CEST192.168.2.41.1.1.10xedf3Standard query (0)kws2.web.telegram.org65IN (0x0001)false
                                                      Sep 28, 2024 04:52:58.618118048 CEST192.168.2.41.1.1.10xdb7bStandard query (0)venus.web.telegram.orgA (IP address)IN (0x0001)false
                                                      Sep 28, 2024 04:52:58.618304014 CEST192.168.2.41.1.1.10xffa1Standard query (0)venus.web.telegram.org65IN (0x0001)false
                                                      Sep 28, 2024 04:53:13.771574974 CEST192.168.2.48.8.8.80x6c0aStandard query (0)google.comA (IP address)IN (0x0001)false
                                                      Sep 28, 2024 04:53:13.771857023 CEST192.168.2.41.1.1.10x4969Standard query (0)google.comA (IP address)IN (0x0001)false
                                                      Sep 28, 2024 04:54:02.568101883 CEST192.168.2.41.1.1.10xd10dStandard query (0)venus.web.telegram.org65IN (0x0001)false
                                                      Sep 28, 2024 04:54:02.568101883 CEST192.168.2.41.1.1.10xf67bStandard query (0)venus.web.telegram.orgA (IP address)IN (0x0001)false
                                                      Sep 28, 2024 04:54:04.258164883 CEST192.168.2.41.1.1.10x31fbStandard query (0)kws2.web.telegram.orgA (IP address)IN (0x0001)false
                                                      Sep 28, 2024 04:54:04.258164883 CEST192.168.2.41.1.1.10xd097Standard query (0)kws2.web.telegram.org65IN (0x0001)false
                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                      Sep 28, 2024 04:52:51.534236908 CEST1.1.1.1192.168.2.40x4568No error (0)www.beta-casinu.com65IN (0x0001)false
                                                      Sep 28, 2024 04:52:51.573527098 CEST1.1.1.1192.168.2.40x1c0cNo error (0)www.beta-casinu.com172.67.144.230A (IP address)IN (0x0001)false
                                                      Sep 28, 2024 04:52:51.573527098 CEST1.1.1.1192.168.2.40x1c0cNo error (0)www.beta-casinu.com104.21.10.72A (IP address)IN (0x0001)false
                                                      Sep 28, 2024 04:52:51.578283072 CEST1.1.1.1192.168.2.40xdd17No error (0)www.beta-casinu.com65IN (0x0001)false
                                                      Sep 28, 2024 04:52:51.686410904 CEST1.1.1.1192.168.2.40xec09No error (0)www.beta-casinu.com172.67.144.230A (IP address)IN (0x0001)false
                                                      Sep 28, 2024 04:52:51.686410904 CEST1.1.1.1192.168.2.40xec09No error (0)www.beta-casinu.com104.21.10.72A (IP address)IN (0x0001)false
                                                      Sep 28, 2024 04:52:53.608043909 CEST1.1.1.1192.168.2.40x9ad5No error (0)www.google.com142.250.186.164A (IP address)IN (0x0001)false
                                                      Sep 28, 2024 04:52:53.608725071 CEST1.1.1.1192.168.2.40xcffdNo error (0)www.google.com65IN (0x0001)false
                                                      Sep 28, 2024 04:52:56.419483900 CEST1.1.1.1192.168.2.40x3337No error (0)www.beta-casinu.com104.21.10.72A (IP address)IN (0x0001)false
                                                      Sep 28, 2024 04:52:56.419483900 CEST1.1.1.1192.168.2.40x3337No error (0)www.beta-casinu.com172.67.144.230A (IP address)IN (0x0001)false
                                                      Sep 28, 2024 04:52:56.443727970 CEST1.1.1.1192.168.2.40x8cbbNo error (0)www.beta-casinu.com65IN (0x0001)false
                                                      Sep 28, 2024 04:52:58.625121117 CEST1.1.1.1192.168.2.40xdb7bNo error (0)venus.web.telegram.org149.154.167.99A (IP address)IN (0x0001)false
                                                      Sep 28, 2024 04:52:58.632714033 CEST1.1.1.1192.168.2.40xa8fdNo error (0)kws2.web.telegram.org149.154.167.99A (IP address)IN (0x0001)false
                                                      Sep 28, 2024 04:53:07.819766998 CEST1.1.1.1192.168.2.40xe3dcNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                      Sep 28, 2024 04:53:07.819766998 CEST1.1.1.1192.168.2.40xe3dcNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                      Sep 28, 2024 04:53:13.778554916 CEST1.1.1.1192.168.2.40x4969No error (0)google.com142.250.186.78A (IP address)IN (0x0001)false
                                                      Sep 28, 2024 04:53:13.780113935 CEST8.8.8.8192.168.2.40x6c0aNo error (0)google.com142.250.184.206A (IP address)IN (0x0001)false
                                                      Sep 28, 2024 04:53:23.360766888 CEST1.1.1.1192.168.2.40x25d8No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                      Sep 28, 2024 04:53:23.360766888 CEST1.1.1.1192.168.2.40x25d8No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                      Sep 28, 2024 04:53:42.318109035 CEST1.1.1.1192.168.2.40x74cdNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                      Sep 28, 2024 04:53:42.318109035 CEST1.1.1.1192.168.2.40x74cdNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                      Sep 28, 2024 04:54:02.575818062 CEST1.1.1.1192.168.2.40xf67bNo error (0)venus.web.telegram.org149.154.167.99A (IP address)IN (0x0001)false
                                                      Sep 28, 2024 04:54:02.666486025 CEST1.1.1.1192.168.2.40xacd3No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                      Sep 28, 2024 04:54:02.666486025 CEST1.1.1.1192.168.2.40xacd3No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                      Sep 28, 2024 04:54:04.265043020 CEST1.1.1.1192.168.2.40x31fbNo error (0)kws2.web.telegram.org149.154.167.99A (IP address)IN (0x0001)false
                                                      • www.beta-casinu.com
                                                      • https:
                                                        • venus.web.telegram.org
                                                      • fs.microsoft.com
                                                      • kws2.web.telegram.org
                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      0192.168.2.449736172.67.144.2304432284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-09-28 02:52:52 UTC662OUTGET / HTTP/1.1
                                                      Host: www.beta-casinu.com
                                                      Connection: keep-alive
                                                      Upgrade-Insecure-Requests: 1
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: navigate
                                                      Sec-Fetch-User: ?1
                                                      Sec-Fetch-Dest: document
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-09-28 02:52:52 UTC616INHTTP/1.1 200 OK
                                                      Date: Sat, 28 Sep 2024 02:52:52 GMT
                                                      Content-Type: text/html
                                                      Transfer-Encoding: chunked
                                                      Connection: close
                                                      Last-Modified: Tue, 23 Jul 2024 20:44:24 GMT
                                                      CF-Cache-Status: DYNAMIC
                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=JunffswLQTs2zHLDiuSIDIPerooxhwbO8ZH8lOSO1OzI5k9P5Ywoh4qrosZ0iP%2FipyimAFYLEcPNwCteDMnjQaFeaL0VY6cI6j2SXEPLmWXkcItAEDJkOxkeCg5QXDjna7YqmW5i"}],"group":"cf-nel","max_age":604800}
                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                      Speculation-Rules: "/cdn-cgi/speculation"
                                                      Server: cloudflare
                                                      CF-RAY: 8ca0709ccef77d1a-EWR
                                                      2024-09-28 02:52:52 UTC753INData Raw: 33 35 63 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 20 20 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 74 69 74 6c 65 3e 54 65 6c 65 67 72 61 6d 20 57 65 62 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 54 65 6c 65 67 72 61 6d 20 69 73 20 61 20 63 6c 6f 75 64 2d 62 61 73 65 64 20 6d 6f 62 69 6c 65 20 61 6e 64 20 64 65 73 6b 74 6f 70 20 6d 65 73 73 61 67 69 6e 67 20 61 70 70 20 77 69 74 68 20 61 20 66 6f 63 75 73 20 6f 6e 20 73 65 63 75 72 69 74 79 20 61 6e 64 20 73 70 65 65 64 2e 22 3e 0d 0a 20 20 20 20 3c
                                                      Data Ascii: 35c0<!DOCTYPE html><html lang="en"> <head> <meta charset="utf-8" /> <title>Telegram Web</title> <meta name="description" content="Telegram is a cloud-based mobile and desktop messaging app with a focus on security and speed."> <
                                                      2024-09-28 02:52:52 UTC1369INData Raw: 32 64 38 39 65 66 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 6d 73 61 70 70 6c 69 63 61 74 69 6f 6e 2d 54 69 6c 65 49 6d 61 67 65 22 20 63 6f 6e 74 65 6e 74 3d 22 61 73 73 65 74 73 2f 69 6d 67 2f 6d 73 74 69 6c 65 2d 31 34 34 78 31 34 34 2e 70 6e 67 3f 76 3d 6a 77 33 6d 4b 37 47 39 52 79 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 6d 73 61 70 70 6c 69 63 61 74 69 6f 6e 2d 63 6f 6e 66 69 67 22 20 63 6f 6e 74 65 6e 74 3d 22 62 72 6f 77 73 65 72 63 6f 6e 66 69 67 2e 78 6d 6c 3f 76 3d 6a 77 33 6d 4b 37 47 39 52 79 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 68 65 6d 65 2d 63 6f 6c 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 23 66 66 66 66 66 66 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 63 6f 6c
                                                      Data Ascii: 2d89ef"> <meta name="msapplication-TileImage" content="assets/img/mstile-144x144.png?v=jw3mK7G9Ry"> <meta name="msapplication-config" content="browserconfig.xml?v=jw3mK7G9Ry"> <meta name="theme-color" content="#ffffff"> <meta name="col
                                                      2024-09-28 02:52:52 UTC1369INData Raw: 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 2e 70 6e 67 3f 76 3d 6a 77 33 6d 4b 37 47 39 52 79 22 3e 0d 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 73 69 7a 65 73 3d 22 31 36 78 31 36 22 20 68 72 65 66 3d 22 61 73 73 65 74 73 2f 69 6d 67 2f 66 61 76 69 63 6f 6e 2d 31 36 78 31 36 2e 70 6e 67 3f 76 3d 6a 77 33 6d 4b 37 47 39 52 79 22 3e 0d 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 73 69 7a 65 73 3d 22 33 32 78 33 32 22 20 68 72 65 66 3d 22 61 73 73 65 74 73 2f 69 6d 67 2f 66 61 76 69 63 6f 6e 2d 33 32 78 33 32 2e 70 6e 67 3f 76 3d 6a 77 33 6d 4b 37 47 39 52 79 22 3e 0d 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c
                                                      Data Ascii: pple-touch-icon.png?v=jw3mK7G9Ry"> <link rel="icon" type="image/png" sizes="16x16" href="assets/img/favicon-16x16.png?v=jw3mK7G9Ry"> <link rel="icon" type="image/png" sizes="32x32" href="assets/img/favicon-32x32.png?v=jw3mK7G9Ry"> <link rel
                                                      2024-09-28 02:52:52 UTC1369INData Raw: 30 38 34 35 36 20 30 2e 33 38 34 30 31 43 38 2e 37 33 30 35 39 20 30 2e 35 30 32 39 33 20 38 2e 33 36 31 33 33 20 30 2e 38 39 32 34 34 33 20 37 2e 36 32 32 37 39 20 31 2e 36 37 31 34 37 43 35 2e 35 32 33 30 33 20 33 2e 38 38 36 33 37 20 32 2e 31 38 33 30 32 20 37 20 30 20 37 4c 31 39 20 37 5a 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 63 6c 69 70 50 61 74 68 3e 0d 0a 20 20 20 20 20 20 20 20 3c 63 6c 69 70 50 61 74 68 20 69 64 3d 22 6d 65 73 73 61 67 65 2d 74 61 69 6c 2d 63 6c 69 70 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 75 73 65 20 68 72 65 66 3d 22 23 6d 65 73 73 61 67 65 2d 74 61 69 6c 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 63 6c 69 70 50 61 74 68 3e 0d 0a 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 3c 6c 69 6e 65 61 72 47 72 61 64 69 65
                                                      Data Ascii: 08456 0.38401C8.73059 0.50293 8.36133 0.892443 7.62279 1.67147C5.52303 3.88637 2.18302 7 0 7L19 7Z" /> </clipPath> <clipPath id="message-tail-clip"> <use href="#message-tail" /> </clipPath> ... <linearGradie
                                                      2024-09-28 02:52:52 UTC1369INData Raw: 33 37 38 2c 38 38 2e 35 33 30 32 37 30 33 20 4c 33 38 2e 32 36 34 32 36 37 34 2c 38 39 2e 30 30 34 35 32 35 38 20 43 34 32 2e 33 39 32 36 33 35 34 2c 39 30 2e 33 31 34 34 30 36 20 34 37 2e 35 35 33 34 36 38 35 2c 39 31 2e 37 32 34 38 38 35 32 20 35 30 2e 33 32 35 30 39 31 36 2c 39 31 2e 37 38 34 37 35 33 32 20 43 35 32 2e 39 31 35 31 39 34 38 2c 39 31 2e 38 34 30 37 30 30 33 20 35 35 2e 37 39 34 34 37 38 34 2c 39 30 2e 38 31 36 32 39 37 36 20 35 38 2e 39 36 32 39 34 32 36 2c 38 38 2e 37 31 31 35 34 35 31 20 4c 37 30 2e 35 31 32 31 37 37 36 2c 38 30 2e 39 33 32 37 34 32 32 20 43 38 35 2e 36 36 35 37 30 32 36 2c 37 30 2e 37 35 33 35 38 35 33 20 39 33 2e 36 32 38 35 37 38 35 2c 36 35 2e 35 33 35 32 38 39 32 20 39 34 2e 34 30 30 38 30 35 35 2c 36 35 2e 32 37
                                                      Data Ascii: 378,88.5302703 L38.2642674,89.0045258 C42.3926354,90.314406 47.5534685,91.7248852 50.3250916,91.7847532 C52.9151948,91.8407003 55.7944784,90.8162976 58.9629426,88.7115451 L70.5121776,80.9327422 C85.6657026,70.7535853 93.6285785,65.5352892 94.4008055,65.27
                                                      2024-09-28 02:52:52 UTC1369INData Raw: 22 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 63 6c 69 70 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 64 3d 22 6d 31 34 2e 33 37 38 37 34 31 20 31 2e 35 30 39 36 33 38 20 31 2e 38 31 38 32 34 35 20 31 2e 38 31 38 35 35 37 63 2e 33 36 35 36 35 31 2e 33 36 35 37 31 36 2e 38 36 31 36 30 31 2e 35 37 31 31 39 34 20 31 2e 33 37 38 37 34 31 2e 35 37 31 32 35 39 6c 32 2e 35 37 34 32 37 33 2e 30 30 30 33 31 32 63 31 2e 30 31 33 36 31 2e 30 30 30 31 31 37 20 31 2e 38 34 36 34 39 34 2e 37 37 33 35 37 38 20 31 2e 39 34 30 38 36 31 20 31 2e 37 36 32 34 33 36 6c 2e 30 30 38 39 30 35 2e 31 38 37 37 39 38 2d 2e 30 30 30 33 31 32 20 32 2e 35 37 32 37 63 2d 2e 30 30 30 30 36 35 2e 35 31 37 33 32 32 2e 32 30 35 34 33 39 20 31 2e 30 31 33 34 35 34 2e
                                                      Data Ascii: " fill-rule="evenodd" clip-rule="evenodd" d="m14.378741 1.509638 1.818245 1.818557c.365651.365716.861601.571194 1.378741.571259l2.574273.000312c1.01361.000117 1.846494.773578 1.940861 1.762436l.008905.187798-.000312 2.5727c-.000065.517322.205439 1.013454.
                                                      2024-09-28 02:52:52 UTC1369INData Raw: 38 34 34 34 20 35 2e 35 35 38 31 35 2d 31 2e 37 34 36 30 33 31 33 2d 31 2e 37 34 37 30 37 2d 2e 31 31 30 34 39 36 31 2d 2e 30 39 36 35 36 34 63 2d 2e 34 32 32 39 32 36 34 2d 2e 33 32 31 38 38 2d 31 2e 30 32 39 31 38 30 31 2d 2e 32 38 39 36 39 32 2d 31 2e 34 31 35 34 34 31 33 2e 30 39 36 35 36 34 2d 2e 33 38 36 32 36 31 32 2e 33 38 36 32 36 39 2d 2e 34 31 38 34 34 39 32 2e 39 39 32 35 31 31 2d 2e 30 39 36 35 36 35 33 20 31 2e 34 31 35 34 34 6c 2e 30 39 36 35 36 35 33 2e 31 31 30 35 20 32 2e 35 39 39 39 39 38 37 20 32 2e 35 39 39 39 39 38 37 2e 31 30 39 38 37 36 2e 30 39 36 31 34 36 37 63 2e 34 31 39 38 37 34 2e 33 32 30 33 35 39 20 31 2e 30 31 35 31 33 31 2e 32 38 37 33 38 39 37 20 31 2e 33 39 37 30 37 31 2d 2e 30 37 37 33 37 37 33 6c 2e 30 39 38 35 37 39
                                                      Data Ascii: 8444 5.55815-1.7460313-1.74707-.1104961-.096564c-.4229264-.32188-1.0291801-.289692-1.4154413.096564-.3862612.386269-.4184492.992511-.0965653 1.41544l.0965653.1105 2.5999987 2.5999987.109876.0961467c.419874.320359 1.015131.2873897 1.397071-.0773773l.098579
                                                      2024-09-28 02:52:52 UTC1369INData Raw: 31 2e 36 2e 31 2d 32 2e 35 2e 32 2d 2e 35 20 30 2d 31 20 2e 32 2d 31 2e 34 2e 35 2d 2e 36 2e 35 2d 31 2e 33 20 31 2e 31 2d 31 2e 39 20 31 2e 36 2d 2e 33 2e 33 2d 2e 35 2e 33 2d 2e 38 20 30 2d 2e 37 2d 2e 36 2d 31 2e 34 2d 31 2e 32 2d 32 2d 31 2e 38 2d 2e 33 2d 2e 32 2d 2e 36 2d 2e 34 2d 2e 39 2d 2e 34 2d 2e 39 2d 2e 31 2d 31 2e 38 2d 2e 32 2d 32 2e 37 2d 2e 32 2d 2e 34 20 30 2d 2e 35 2d 2e 32 2d 2e 36 2d 2e 35 20 30 2d 2e 39 2d 2e 31 2d 31 2e 37 2d 2e 32 2d 32 2e 36 20 30 2d 2e 34 2d 2e 32 2d 2e 38 2d 2e 34 2d 31 2e 31 2d 2e 36 2d 2e 36 2d 31 2e 31 2d 31 2e 33 2d 31 2e 36 2d 32 2d 2e 34 2d 2e 34 2d 2e 33 2d 2e 35 20 30 2d 31 20 2e 36 2d 2e 36 20 31 2e 31 2d 31 2e 33 20 31 2e 37 2d 31 2e 39 2e 33 2d 2e 33 2e 34 2d 2e 36 2e 34 2d 31 20 30 2d 2e 38 2e 31 2d
                                                      Data Ascii: 1.6.1-2.5.2-.5 0-1 .2-1.4.5-.6.5-1.3 1.1-1.9 1.6-.3.3-.5.3-.8 0-.7-.6-1.4-1.2-2-1.8-.3-.2-.6-.4-.9-.4-.9-.1-1.8-.2-2.7-.2-.4 0-.5-.2-.6-.5 0-.9-.1-1.7-.2-2.6 0-.4-.2-.8-.4-1.1-.6-.6-1.1-1.3-1.6-2-.4-.4-.3-.5 0-1 .6-.6 1.1-1.3 1.7-1.9.3-.3.4-.6.4-1 0-.8.1-
                                                      2024-09-28 02:52:52 UTC1369INData Raw: 30 25 22 20 74 6f 3d 22 31 33 30 30 25 22 20 64 75 72 3d 22 33 73 22 20 72 65 70 65 61 74 43 6f 75 6e 74 3d 22 69 6e 64 65 66 69 6e 69 74 65 22 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 6c 69 6e 65 61 72 47 72 61 64 69 65 6e 74 3e 20 2d 2d 3e 0d 0a 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 3c 6c 69 6e 65 61 72 47 72 61 64 69 65 6e 74 20 69 64 3d 22 73 74 6f 72 69 65 73 2d 67 72 61 64 69 65 6e 74 22 20 78 31 3d 22 39 31 2e 35 36 25 22 20 79 31 3d 22 2d 30 2e 35 36 25 22 20 78 32 3d 22 31 33 2e 34 32 25 22 20 79 32 3d 22 31 30 32 2e 33 37 25 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 73 74 6f 70 20 6f 66 66 73 65 74 3d 22 30 25 22 20 73 74 6f 70 2d 63 6f 6c 6f 72 3d 22 23 33 34 43 37 36 46 22 3e 3c 2f 73 74 6f 70 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 73
                                                      Data Ascii: 0%" to="1300%" dur="3s" repeatCount="indefinite"/> </linearGradient> --> ... <linearGradient id="stories-gradient" x1="91.56%" y1="-0.56%" x2="13.42%" y2="102.37%"> <stop offset="0%" stop-color="#34C76F"></stop> <s
                                                      2024-09-28 02:52:52 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 68 6f 6e 65 2d 77 72 61 70 70 65 72 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 68 34 20 63 6c 61 73 73 3d 22 70 68 6f 6e 65 22 3e 3c 2f 68 34 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 70 68 6f 6e 65 2d 65 64 69 74 22 3e 3c 2f 73 70 61 6e 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 20 63 6c 61 73 73 3d 22 73 75 62 74 69 74 6c 65 20 73 65 6e 74 2d 74 79 70 65 22 3e 3c 2f 70 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 6e 70 75 74 2d 77 72 61 70 70 65 72 22 3e 3c 2f 64 69 76 3e 0d 0a 20
                                                      Data Ascii: <div class="phone-wrapper"> <h4 class="phone"></h4> <span class="phone-edit"></span> </div> <p class="subtitle sent-type"></p> <div class="input-wrapper"></div>


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      1192.168.2.449741172.67.144.2304432284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-09-28 02:52:53 UTC589OUTGET /index-jdz_mo9Z.css HTTP/1.1
                                                      Host: www.beta-casinu.com
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      Origin: https://www.beta-casinu.com
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: text/css,*/*;q=0.1
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: style
                                                      Referer: https://www.beta-casinu.com/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-09-28 02:52:54 UTC632INHTTP/1.1 200 OK
                                                      Date: Sat, 28 Sep 2024 02:52:54 GMT
                                                      Content-Type: text/css
                                                      Content-Length: 482773
                                                      Connection: close
                                                      Last-Modified: Tue, 23 Jul 2024 20:44:24 GMT
                                                      Cache-Control: max-age=14400
                                                      CF-Cache-Status: REVALIDATED
                                                      Accept-Ranges: bytes
                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=XHmWZ75JLFXPa%2BeG5%2FOkEWCvC0HucBS%2FdRmiE0s84QFCyIWuZVE5E79LHdRJT5S8%2FApcPLRhciuNCnCPS4d4kia%2FMZyufn7P3BGS7evwy07CxMUouReS7GVBcQ2j3B3KHzQlPLiO"}],"group":"cf-nel","max_age":604800}
                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                      Server: cloudflare
                                                      CF-RAY: 8ca070a57fe841d5-EWR
                                                      2024-09-28 02:52:54 UTC737INData Raw: 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 2f 2a 21 20 6e 6f 72 6d 61 6c 69 7a 65 2e 63 73 73 20 76 37 2e 30 2e 30 20 7c 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 7c 20 67 69 74 68 75 62 2e 63 6f 6d 2f 6e 65 63 6f 6c 61 73 2f 6e 6f 72 6d 61 6c 69 7a 65 2e 63 73 73 20 2a 2f 68 72 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 63 6f 6e 74 65 6e 74 2d 62 6f 78 3b 68 65 69 67 68 74 3a 30 3b 6f 76 65 72 66 6c 6f 77 3a 76 69 73 69 62 6c 65 7d 61 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 2d 73 6b 69 70 3a 6f 62 6a 65 63 74 73 7d 3a 3a 2d 77 65 62 6b 69 74 2d 66 69 6c 65 2d 75 70 6c 6f 61 64 2d 62 75 74 74 6f 6e 7b 2d 77 65 62 6b 69 74 2d 61 70 70 65 61
                                                      Data Ascii: @charset "UTF-8";/*! normalize.css v7.0.0 | MIT License | github.com/necolas/normalize.css */hr{box-sizing:content-box;height:0;overflow:visible}a{background-color:transparent;-webkit-text-decoration-skip:objects}::-webkit-file-upload-button{-webkit-appea
                                                      2024-09-28 02:52:54 UTC1369INData Raw: 23 30 30 30 30 30 30 31 66 2c 30 20 31 70 78 20 35 70 78 20 23 30 30 30 33 7d 2e 7a 2d 64 65 70 74 68 2d 31 2d 68 61 6c 66 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 33 70 78 20 33 70 78 20 23 30 30 30 30 30 30 32 34 2c 30 20 31 70 78 20 37 70 78 20 23 30 30 30 30 30 30 31 66 2c 30 20 33 70 78 20 31 70 78 20 2d 31 70 78 20 23 30 30 30 33 7d 2e 7a 2d 64 65 70 74 68 2d 32 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 34 70 78 20 35 70 78 20 23 30 30 30 30 30 30 32 34 2c 30 20 31 70 78 20 31 30 70 78 20 23 30 30 30 30 30 30 31 66 2c 30 20 32 70 78 20 34 70 78 20 2d 31 70 78 20 23 30 30 30 30 30 30 34 64 7d 2e 7a 2d 64 65 70 74 68 2d 33 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 38 70 78 20 31 37 70 78 20 32 70 78 20 23 30 30 30 30 30 30 32 34 2c 30 20 33 70 78 20
                                                      Data Ascii: #0000001f,0 1px 5px #0003}.z-depth-1-half{box-shadow:0 3px 3px #00000024,0 1px 7px #0000001f,0 3px 1px -1px #0003}.z-depth-2{box-shadow:0 4px 5px #00000024,0 1px 10px #0000001f,0 2px 4px -1px #0000004d}.z-depth-3{box-shadow:0 8px 17px 2px #00000024,0 3px
                                                      2024-09-28 02:52:54 UTC1369INData Raw: 62 6f 72 64 65 72 2d 72 61 64 69 75 73 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 64 69 73 61 62 6c 65 2d 68 6f 76 65 72 7b 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 6e 6f 6e 65 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 72 65 66 6c 65 63 74 2d 78 7b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 58 28 2d 31 29 7d 5b 64 69 72 3d 61 75 74 6f 5d 7b 75 6e 69 63 6f 64 65 2d 62 69 64 69 3a 70 6c 61 69 6e 74 65 78 74 7d 2e 69 73 2d 72 74 6c 20 5b 64 69 72 3d 61 75 74 6f 5d 7b 64 69 72 65 63 74 69 6f 6e 3a 69 6e 68 65 72 69 74 7d 61 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 68 74 6d 6c 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 7d 68 31 2c 68 32 2c 68
                                                      Data Ascii: border-radius{border-radius:0!important}.disable-hover{pointer-events:none!important}.reflect-x{transform:scaleX(-1)}[dir=auto]{unicode-bidi:plaintext}.is-rtl [dir=auto]{direction:inherit}a{text-decoration:none}html{line-height:1.5;font-weight:400}h1,h2,h
                                                      2024-09-28 02:52:54 UTC1369INData Raw: 65 77 65 72 2d 6f 70 65 6e 2d 74 72 61 6e 73 69 74 69 6f 6e 2d 69 6e 3a 20 2e 32 73 20 76 61 72 28 2d 2d 74 72 61 6e 73 69 74 69 6f 6e 2d 73 74 61 6e 64 61 72 64 2d 65 61 73 69 6e 67 29 3b 2d 2d 73 74 69 63 6b 65 72 2d 76 69 65 77 65 72 2d 6f 70 65 6e 2d 74 72 61 6e 73 69 74 69 6f 6e 2d 6f 75 74 3a 20 2e 32 73 20 76 61 72 28 2d 2d 74 72 61 6e 73 69 74 69 6f 6e 2d 73 74 61 6e 64 61 72 64 2d 65 61 73 69 6e 67 29 3b 2d 2d 73 74 69 63 6b 65 72 2d 76 69 65 77 65 72 2d 73 77 69 74 63 68 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 20 2e 32 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 31 32 2c 31 2e 31 2c 2e 35 36 2c 31 2e 32 29 3b 2d 2d 70 6f 70 75 70 2d 74 72 61 6e 73 69 74 69 6f 6e 2d 66 75 6e 63 74 69 6f 6e 3a 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 34 2c 20
                                                      Data Ascii: ewer-open-transition-in: .2s var(--transition-standard-easing);--sticker-viewer-open-transition-out: .2s var(--transition-standard-easing);--sticker-viewer-switch-transition: .2s cubic-bezier(.12,1.1,.56,1.2);--popup-transition-function: cubic-bezier(.4,
                                                      2024-09-28 02:52:54 UTC1369INData Raw: 2d 74 72 61 6e 73 69 74 69 6f 6e 2d 73 74 61 6e 64 61 72 64 2d 6f 75 74 29 2c 20 6f 70 61 63 69 74 79 20 76 61 72 28 2d 2d 74 72 61 6e 73 69 74 69 6f 6e 2d 73 74 61 6e 64 61 72 64 2d 6f 75 74 29 3b 2d 2d 6c 69 6e 65 2d 68 65 69 67 68 74 2d 32 30 3a 20 32 36 70 78 3b 2d 2d 6c 69 6e 65 2d 68 65 69 67 68 74 2d 31 38 3a 20 32 34 70 78 3b 2d 2d 6c 69 6e 65 2d 68 65 69 67 68 74 2d 31 36 3a 20 32 31 70 78 3b 2d 2d 6c 69 6e 65 2d 68 65 69 67 68 74 2d 31 35 3a 20 32 30 70 78 3b 2d 2d 6c 69 6e 65 2d 68 65 69 67 68 74 2d 31 34 3a 20 31 38 70 78 3b 2d 2d 6c 69 6e 65 2d 68 65 69 67 68 74 2d 31 33 3a 20 31 37 70 78 3b 2d 2d 6c 69 6e 65 2d 68 65 69 67 68 74 2d 31 32 3a 20 31 36 70 78 3b 2d 2d 6c 69 6e 65 2d 68 65 69 67 68 74 2d 31 31 3a 20 31 35 70 78 3b 2d 2d 6c 69 6e
                                                      Data Ascii: -transition-standard-out), opacity var(--transition-standard-out);--line-height-20: 26px;--line-height-18: 24px;--line-height-16: 21px;--line-height-15: 20px;--line-height-14: 18px;--line-height-13: 17px;--line-height-12: 16px;--line-height-11: 15px;--lin
                                                      2024-09-28 02:52:54 UTC1369INData Raw: 6f 6a 69 2d 73 69 7a 65 3a 20 31 2e 32 35 72 65 6d 3b 2d 2d 63 68 61 74 2d 69 6e 70 75 74 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 31 72 65 6d 3b 2d 2d 63 68 61 74 2d 69 6e 70 75 74 2d 6d 61 78 2d 77 69 64 74 68 3a 20 76 61 72 28 2d 2d 6d 65 73 73 61 67 65 73 2d 63 6f 6e 74 61 69 6e 65 72 2d 77 69 64 74 68 29 3b 2d 2d 63 68 61 74 2d 69 6e 70 75 74 2d 62 74 6e 2d 73 65 6e 64 2d 6d 61 72 67 69 6e 3a 20 2e 35 72 65 6d 3b 2d 2d 70 65 65 72 2d 61 76 61 74 61 72 2d 72 65 64 2d 74 6f 70 3a 20 23 46 46 38 34 35 45 3b 2d 2d 70 65 65 72 2d 61 76 61 74 61 72 2d 72 65 64 2d 62 6f 74 74 6f 6d 3a 20 23 44 34 35 32 34 36 3b 2d 2d 70 65 65 72 2d 61 76 61 74 61 72 2d 6f 72 61 6e 67 65 2d 74 6f 70 3a 20 23 46 45 42 42 35 42 3b 2d 2d 70 65 65 72 2d 61 76 61 74 61 72
                                                      Data Ascii: oji-size: 1.25rem;--chat-input-border-radius: 1rem;--chat-input-max-width: var(--messages-container-width);--chat-input-btn-send-margin: .5rem;--peer-avatar-red-top: #FF845E;--peer-avatar-red-bottom: #D45246;--peer-avatar-orange-top: #FEBB5B;--peer-avatar
                                                      2024-09-28 02:52:54 UTC1369INData Raw: 74 2e 69 73 2d 72 74 6c 7b 2d 2d 72 65 66 6c 65 63 74 3a 20 2d 31 3b 2d 2d 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 2d 69 6e 6c 69 6e 65 2d 73 74 61 72 74 3a 20 72 69 67 68 74 3b 2d 2d 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 2d 69 6e 6c 69 6e 65 2d 65 6e 64 3a 20 6c 65 66 74 3b 2d 2d 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 2d 6c 65 66 74 2d 63 65 6e 74 65 72 3a 20 72 69 67 68 74 20 63 65 6e 74 65 72 3b 2d 2d 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 2d 72 69 67 68 74 2d 63 65 6e 74 65 72 3a 20 6c 65 66 74 20 63 65 6e 74 65 72 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 39 32 35 70 78 29 7b 3a 72 6f 6f 74 7b 2d 2d 72 69 70 70 6c 65 2d 64 75 72 61 74 69 6f 6e 3a 20
                                                      Data Ascii: t.is-rtl{--reflect: -1;--transform-origin-inline-start: right;--transform-origin-inline-end: left;--transform-origin-left-center: right center;--transform-origin-right-center: left center}@media only screen and (max-width: 925px){:root{--ripple-duration:
                                                      2024-09-28 02:52:54 UTC1369INData Raw: 72 3a 20 23 33 62 61 37 34 38 3b 2d 2d 61 76 61 74 61 72 2d 6f 6e 6c 69 6e 65 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 70 72 69 6d 61 72 79 2d 63 6f 6c 6f 72 29 3b 2d 2d 63 68 61 74 6c 69 73 74 2d 73 74 61 74 75 73 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 61 76 61 74 61 72 2d 6f 6e 6c 69 6e 65 2d 63 6f 6c 6f 72 29 3b 2d 2d 63 68 61 74 6c 69 73 74 2d 70 69 6e 6e 65 64 2d 63 6f 6c 6f 72 3a 20 23 61 32 61 62 62 32 3b 2d 2d 62 61 64 67 65 2d 74 65 78 74 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 2d 2d 6c 69 6e 6b 2d 63 6f 6c 6f 72 3a 20 23 30 30 34 38 38 66 3b 2d 2d 72 69 70 70 6c 65 2d 63 6f 6c 6f 72 3a 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 2e 30 38 29 3b 2d 2d 73 6b 65 6c 65 74 6f 6e 2d 63 6f 6c 6f 72 3a 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 2e
                                                      Data Ascii: r: #3ba748;--avatar-online-color: var(--primary-color);--chatlist-status-color: var(--avatar-online-color);--chatlist-pinned-color: #a2abb2;--badge-text-color: #fff;--link-color: #00488f;--ripple-color: rgba(0, 0, 0, .08);--skeleton-color: rgba(0, 0, 0, .
                                                      2024-09-28 02:52:54 UTC1369INData Raw: 72 28 2d 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 2d 74 72 75 65 29 3b 2d 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 23 30 66 30 66 30 66 3b 2d 2d 73 63 72 6f 6c 6c 62 61 72 2d 63 6f 6c 6f 72 3a 20 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 2e 32 29 3b 2d 2d 73 65 63 74 69 6f 6e 2d 62 6f 78 2d 73 68 61 64 6f 77 2d 63 6f 6c 6f 72 3a 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 2e 31 32 29 3b 2d 2d 69 6e 70 75 74 2d 73 65 61 72 63 68 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 31 38 31 38 31 38 3b 2d 2d 69 6e 70 75 74 2d 73 65 61 72 63 68 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 23 32 66 32 66 32 66 3b 2d 2d 73 65 63 6f 6e 64 61 72 79 2d 63 6f 6c 6f 72 3a 20 23 37 30 37 35 37 39 3b 2d 2d 61 76 61 74 61 72 2d
                                                      Data Ascii: r(--background-color-true);--border-color: #0f0f0f;--scrollbar-color: rgba(255, 255, 255, .2);--section-box-shadow-color: rgba(0, 0, 0, .12);--input-search-background-color: #181818;--input-search-border-color: #2f2f2f;--secondary-color: #707579;--avatar-
                                                      2024-09-28 02:52:54 UTC1369INData Raw: 65 73 73 61 67 65 2d 70 72 69 6d 61 72 79 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 6c 69 67 68 74 2d 66 69 6c 6c 65 64 2d 70 72 69 6d 61 72 79 2d 63 6f 6c 6f 72 29 3b 2d 2d 6d 65 73 73 61 67 65 2d 73 74 61 74 75 73 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 73 65 63 6f 6e 64 61 72 79 2d 74 65 78 74 2d 63 6f 6c 6f 72 29 3b 2d 2d 6d 65 73 73 61 67 65 2d 73 65 63 6f 6e 64 61 72 79 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 73 65 63 6f 6e 64 61 72 79 2d 63 6f 6c 6f 72 29 3b 2d 2d 6d 65 73 73 61 67 65 2d 65 72 72 6f 72 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 64 61 6e 67 65 72 2d 63 6f 6c 6f 72 29 3b 2d 2d 6d 65 73 73 61 67 65 2d 69 63 6f 6e 2d 74 65 78 74 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 2d 2d 6d 65 73 73 61 67 65 2d 65 6d 70 74 79 2d 70 72 69 6d 61 72
                                                      Data Ascii: essage-primary-color: var(--light-filled-primary-color);--message-status-color: var(--secondary-text-color);--message-secondary-color: var(--secondary-color);--message-error-color: var(--danger-color);--message-icon-text-color: #fff;--message-empty-primar


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      2192.168.2.449742172.67.144.2304432284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-09-28 02:52:53 UTC574OUTGET /index-B6mnDBy-.js HTTP/1.1
                                                      Host: www.beta-casinu.com
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      Origin: https://www.beta-casinu.com
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: */*
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: script
                                                      Referer: https://www.beta-casinu.com/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-09-28 02:52:54 UTC639INHTTP/1.1 200 OK
                                                      Date: Sat, 28 Sep 2024 02:52:54 GMT
                                                      Content-Type: text/javascript
                                                      Content-Length: 135759
                                                      Connection: close
                                                      Last-Modified: Tue, 23 Jul 2024 20:44:24 GMT
                                                      Cache-Control: max-age=14400
                                                      CF-Cache-Status: REVALIDATED
                                                      Accept-Ranges: bytes
                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=qmSGOiviClkdVYjgJ730%2BOlIRZUB2ZdlUoGmgCZTMi7Q%2FClbnoxYXIrqyPLtWtho4Eo%2BxdpT8fqQo7hQ4bUJWSjOU%2BpY0SnB9f6K7b2UNoBYAOBUACUsbqKA3cAqPz%2FMAxwdJ1zs"}],"group":"cf-nel","max_age":604800}
                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                      Server: cloudflare
                                                      CF-RAY: 8ca070a5aeb4425f-EWR
                                                      2024-09-28 02:52:54 UTC730INData Raw: 63 6f 6e 73 74 20 5f 5f 76 69 74 65 5f 5f 66 69 6c 65 44 65 70 73 3d 5b 22 2e 2f 70 61 67 65 53 69 67 6e 49 6e 2d 42 46 53 46 50 63 6c 30 2e 6a 73 22 2c 22 2e 2f 70 75 74 50 72 65 6c 6f 61 64 65 72 2d 42 78 4f 52 4e 71 71 46 2e 6a 73 22 2c 22 2e 2f 70 61 67 65 2d 43 44 57 6b 4c 64 53 64 2e 6a 73 22 2c 22 2e 2f 63 6f 75 6e 74 72 79 49 6e 70 75 74 46 69 65 6c 64 2d 43 7a 57 72 2d 4e 4c 79 2e 6a 73 22 2c 22 2e 2f 62 75 74 74 6f 6e 2d 43 69 42 4e 6a 59 6a 51 2e 6a 73 22 2c 22 2e 2f 77 72 61 70 45 6d 6f 6a 69 54 65 78 74 2d 42 52 44 46 34 54 78 4a 2e 6a 73 22 2c 22 2e 2f 73 63 72 6f 6c 6c 61 62 6c 65 2d 77 39 67 77 59 5f 67 70 2e 6a 73 22 2c 22 2e 2f 70 61 67 65 53 69 67 6e 51 52 2d 35 4d 31 56 76 70 30 57 2e 6a 73 22 2c 22 2e 2f 74 65 78 74 54 6f 53 76 67 55
                                                      Data Ascii: const __vite__fileDeps=["./pageSignIn-BFSFPcl0.js","./putPreloader-BxORNqqF.js","./page-CDWkLdSd.js","./countryInputField-CzWr-NLy.js","./button-CiBNjYjQ.js","./wrapEmojiText-BRDF4TxJ.js","./scrollable-w9gwY_gp.js","./pageSignQR-5M1Vvp0W.js","./textToSvgU
                                                      2024-09-28 02:52:54 UTC1369INData Raw: 3d 22 6d 6f 64 75 6c 65 70 72 65 6c 6f 61 64 22 5d 27 29 29 6e 28 72 29 3b 6e 65 77 20 4d 75 74 61 74 69 6f 6e 4f 62 73 65 72 76 65 72 28 72 3d 3e 7b 66 6f 72 28 63 6f 6e 73 74 20 69 20 6f 66 20 72 29 69 66 28 69 2e 74 79 70 65 3d 3d 3d 22 63 68 69 6c 64 4c 69 73 74 22 29 66 6f 72 28 63 6f 6e 73 74 20 6f 20 6f 66 20 69 2e 61 64 64 65 64 4e 6f 64 65 73 29 6f 2e 74 61 67 4e 61 6d 65 3d 3d 3d 22 4c 49 4e 4b 22 26 26 6f 2e 72 65 6c 3d 3d 3d 22 6d 6f 64 75 6c 65 70 72 65 6c 6f 61 64 22 26 26 6e 28 6f 29 7d 29 2e 6f 62 73 65 72 76 65 28 64 6f 63 75 6d 65 6e 74 2c 7b 63 68 69 6c 64 4c 69 73 74 3a 21 30 2c 73 75 62 74 72 65 65 3a 21 30 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 73 28 72 29 7b 63 6f 6e 73 74 20 69 3d 7b 7d 3b 72 65 74 75 72 6e 20 72 2e 69 6e 74 65 67 72
                                                      Data Ascii: ="modulepreload"]'))n(r);new MutationObserver(r=>{for(const i of r)if(i.type==="childList")for(const o of i.addedNodes)o.tagName==="LINK"&&o.rel==="modulepreload"&&n(o)}).observe(document,{childList:!0,subtree:!0});function s(r){const i={};return r.integr
                                                      2024-09-28 02:52:54 UTC1369INData Raw: 6e 61 62 6c 65 20 74 6f 20 70 72 65 6c 6f 61 64 20 43 53 53 20 66 6f 72 20 24 7b 61 7d 60 29 29 29 7d 29 7d 29 29 7d 72 65 74 75 72 6e 20 72 2e 74 68 65 6e 28 28 29 3d 3e 65 28 29 29 2e 63 61 74 63 68 28 69 3d 3e 7b 63 6f 6e 73 74 20 6f 3d 6e 65 77 20 45 76 65 6e 74 28 22 76 69 74 65 3a 70 72 65 6c 6f 61 64 45 72 72 6f 72 22 2c 7b 63 61 6e 63 65 6c 61 62 6c 65 3a 21 30 7d 29 3b 69 66 28 6f 2e 70 61 79 6c 6f 61 64 3d 69 2c 77 69 6e 64 6f 77 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 6f 29 2c 21 6f 2e 64 65 66 61 75 6c 74 50 72 65 76 65 6e 74 65 64 29 74 68 72 6f 77 20 69 7d 29 7d 2c 4d 73 3d 5b 22 77 65 62 2e 74 65 6c 65 67 72 61 6d 2e 6f 72 67 22 2c 22 77 65 62 6b 2e 74 65 6c 65 67 72 61 6d 2e 6f 72 67 22 5d 2c 5f 61 3d 22 70 61 74 74 65 72 6e 22 2c 4c
                                                      Data Ascii: nable to preload CSS for ${a}`)))})}))}return r.then(()=>e()).catch(i=>{const o=new Event("vite:preloadError",{cancelable:!0});if(o.payload=i,window.dispatchEvent(o),!o.defaultPrevented)throw i})},Ms=["web.telegram.org","webk.telegram.org"],_a="pattern",L
                                                      2024-09-28 02:52:54 UTC1369INData Raw: 2c 54 65 3d 28 2f 69 50 61 64 7c 69 50 68 6f 6e 65 7c 69 50 6f 64 2f 2e 74 65 73 74 28 6e 61 76 69 67 61 74 6f 72 2e 70 6c 61 74 66 6f 72 6d 29 7c 7c 6e 61 76 69 67 61 74 6f 72 2e 70 6c 61 74 66 6f 72 6d 3d 3d 3d 22 4d 61 63 49 6e 74 65 6c 22 26 26 6e 61 76 69 67 61 74 6f 72 2e 6d 61 78 54 6f 75 63 68 50 6f 69 6e 74 73 3e 31 29 26 26 21 44 73 2e 4d 53 53 74 72 65 61 6d 2c 58 3d 22 73 61 66 61 72 69 22 69 6e 20 44 73 7c 7c 21 21 28 78 65 26 26 28 2f 5c 62 28 69 50 61 64 7c 69 50 68 6f 6e 65 7c 69 50 6f 64 29 5c 62 2f 2e 74 65 73 74 28 78 65 29 7c 7c 78 65 2e 6d 61 74 63 68 28 22 53 61 66 61 72 69 22 29 26 26 21 78 65 2e 6d 61 74 63 68 28 22 43 68 72 6f 6d 65 22 29 29 29 2c 4d 65 3d 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 2e 74 6f 4c 6f 77
                                                      Data Ascii: ,Te=(/iPad|iPhone|iPod/.test(navigator.platform)||navigator.platform==="MacIntel"&&navigator.maxTouchPoints>1)&&!Ds.MSStream,X="safari"in Ds||!!(xe&&(/\b(iPad|iPhone|iPod)\b/.test(xe)||xe.match("Safari")&&!xe.match("Chrome"))),Me=navigator.userAgent.toLow
                                                      2024-09-28 02:52:54 UTC1369INData Raw: 3d 7b 63 61 70 74 75 72 65 3a 21 30 2c 70 61 73 73 69 76 65 3a 21 31 7d 2c 6e 3d 69 3d 3e 7b 63 6f 6e 73 74 20 6f 3d 69 2e 74 6f 75 63 68 65 73 5b 30 5d 2c 63 3d 46 72 28 6f 2e 74 61 72 67 65 74 2c 22 73 63 72 6f 6c 6c 61 62 6c 65 2d 79 22 29 3b 69 66 28 63 29 7b 63 6f 6e 73 74 20 61 3d 6f 5b 74 5d 2c 75 3d 65 2d 61 2c 6c 3d 63 2e 73 63 72 6f 6c 6c 54 6f 70 2c 68 3d 63 2e 73 63 72 6f 6c 6c 48 65 69 67 68 74 2c 66 3d 63 2e 63 6c 69 65 6e 74 48 65 69 67 68 74 2c 67 3d 6c 3f 4d 61 74 68 2e 72 6f 75 6e 64 28 6c 2b 63 2e 63 6c 69 65 6e 74 48 65 69 67 68 74 2b 75 29 3a 6c 2b 75 3b 28 68 3d 3d 3d 66 7c 7c 67 3e 3d 68 7c 7c 67 3c 3d 30 29 26 26 69 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 7d 65 6c 73 65 20 69 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74
                                                      Data Ascii: ={capture:!0,passive:!1},n=i=>{const o=i.touches[0],c=Fr(o.target,"scrollable-y");if(c){const a=o[t],u=e-a,l=c.scrollTop,h=c.scrollHeight,f=c.clientHeight,g=l?Math.round(l+c.clientHeight+u):l+u;(h===f||g>=h||g<=0)&&i.preventDefault()}else i.preventDefault
                                                      2024-09-28 02:52:54 UTC1369INData Raw: 28 22 66 6f 6e 74 73 22 69 6e 20 64 6f 63 75 6d 65 6e 74 29 29 72 65 74 75 72 6e 20 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 3b 63 6f 6e 73 74 20 65 3d 5b 5d 3b 66 6f 72 28 63 6f 6e 73 74 20 73 20 69 6e 20 74 29 7b 6c 65 74 20 6e 3d 74 5b 73 5d 3b 6e 3d 3d 3d 22 61 6c 6c 22 26 26 28 6e 3d 49 74 29 3b 63 6f 6e 73 74 20 72 3d 62 72 5b 73 5d 2c 69 3d 73 3d 3d 3d 22 69 63 6f 6e 73 22 3f 5b 35 30 30 5d 3a 5b 34 30 30 2c 35 30 30 5d 3b 66 6f 72 28 63 6f 6e 73 74 20 6f 20 6f 66 20 69 29 7b 63 6f 6e 73 74 20 63 3d 28 6e 7c 7c 5b 76 6f 69 64 20 30 5d 29 2e 6d 61 70 28 61 3d 3e 7b 76 61 72 20 68 2c 66 3b 63 6f 6e 73 74 20 75 3d 5b 6f 2c 22 31 72 65 6d 22 2c 72 5d 2e 6a 6f 69 6e 28 22 20 22 29 3b 72 65 74 75 72 6e 28 68 3d 4f 74 5b 75 5d 3f 3f 28 4f 74 5b
                                                      Data Ascii: ("fonts"in document))return Promise.resolve();const e=[];for(const s in t){let n=t[s];n==="all"&&(n=It);const r=br[s],i=s==="icons"?[500]:[400,500];for(const o of i){const c=(n||[void 0]).map(a=>{var h,f;const u=[o,"1rem",r].join(" ");return(h=Ot[u]??(Ot[
                                                      2024-09-28 02:52:54 UTC1369INData Raw: 67 65 2f 67 69 66 22 5d 29 2c 54 72 3d 30 2c 4d 72 3d 31 2c 4c 72 3d 6e 65 77 20 53 65 74 28 5b 54 72 2c 4d 72 5d 29 3b 4d 61 74 68 2e 6d 61 78 28 2e 2e 2e 41 72 72 61 79 2e 66 72 6f 6d 28 4c 72 29 29 2b 31 3b 63 6f 6e 73 74 20 24 61 3d 21 31 3b 63 6c 61 73 73 20 46 65 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 65 29 7b 74 68 69 73 2e 5f 63 6f 6e 73 74 72 75 63 74 6f 72 28 65 29 7d 5f 63 6f 6e 73 74 72 75 63 74 6f 72 28 65 29 7b 74 68 69 73 2e 72 65 75 73 65 52 65 73 75 6c 74 73 3d 65 2c 74 68 69 73 2e 6c 69 73 74 65 6e 65 72 73 3d 7b 7d 2c 74 68 69 73 2e 6c 69 73 74 65 6e 65 72 52 65 73 75 6c 74 73 3d 7b 7d 7d 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 65 2c 73 2c 6e 29 7b 76 61 72 20 69 3b 63 6f 6e 73 74 20 72 3d 7b 63 61 6c 6c 62 61 63 6b 3a 73 2c
                                                      Data Ascii: ge/gif"]),Tr=0,Mr=1,Lr=new Set([Tr,Mr]);Math.max(...Array.from(Lr))+1;const $a=!1;class Fe{constructor(e){this._constructor(e)}_constructor(e){this.reuseResults=e,this.listeners={},this.listenerResults={}}addEventListener(e,s,n){var i;const r={callback:s,
                                                      2024-09-28 02:52:54 UTC1369INData Raw: 72 65 64 57 6f 72 6b 65 72 3d 31 22 29 3e 30 2c 6d 75 6c 74 69 70 6c 65 54 72 61 6e 73 70 6f 72 74 73 3a 21 30 7d 3b 28 48 2e 68 74 74 70 3d 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 2e 69 6e 64 65 78 4f 66 28 22 68 74 74 70 3d 31 22 29 3e 30 29 26 26 28 48 2e 6d 75 6c 74 69 70 6c 65 54 72 61 6e 73 70 6f 72 74 73 3d 21 31 29 3b 48 2e 6d 75 6c 74 69 70 6c 65 54 72 61 6e 73 70 6f 72 74 73 26 26 28 48 2e 68 74 74 70 3d 21 30 29 3b 48 2e 68 74 74 70 26 26 28 48 2e 74 72 61 6e 73 70 6f 72 74 3d 22 68 74 74 70 73 22 29 3b 63 6f 6e 73 74 20 49 72 3d 21 31 2c 44 65 3d 48 2e 64 65 62 75 67 2c 4f 72 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3c 22 75 22 3f 77 69 6e 64 6f 77 3a 73 65 6c 66 2c 5f 3d 4f 72 2c 68 6e 3d 44 61 74 65 2e 6e 6f 77 28 29 25 4d 61 74 68 2e
                                                      Data Ascii: redWorker=1")>0,multipleTransports:!0};(H.http=location.search.indexOf("http=1")>0)&&(H.multipleTransports=!1);H.multipleTransports&&(H.http=!0);H.http&&(H.transport="https");const Ir=!1,De=H.debug,Or=typeof window<"u"?window:self,_=Or,hn=Date.now()%Math.
                                                      2024-09-28 02:52:54 UTC1369INData Raw: 6d 22 2c 63 79 61 6e 3a 22 5c 78 31 42 5b 33 36 6d 22 2c 77 68 69 74 65 3a 22 5c 78 31 42 5b 33 37 6d 22 7d 2c 62 67 3a 7b 62 6c 61 63 6b 3a 22 5c 78 31 42 5b 34 30 6d 22 2c 72 65 64 3a 22 5c 78 31 42 5b 34 31 6d 22 2c 67 72 65 65 6e 3a 22 5c 78 31 42 5b 34 32 6d 22 2c 79 65 6c 6c 6f 77 3a 22 5c 78 31 42 5b 34 33 6d 22 2c 62 6c 75 65 3a 22 5c 78 31 42 5b 34 34 6d 22 2c 6d 61 67 65 6e 74 61 3a 22 5c 78 31 42 5b 34 35 6d 22 2c 63 79 61 6e 3a 22 5c 78 31 42 5b 34 36 6d 22 2c 77 68 69 74 65 3a 22 5c 78 31 42 5b 34 37 6d 22 7d 7d 2c 55 72 3d 5b 5b 22 64 65 62 75 67 22 2c 38 5d 2c 5b 22 69 6e 66 6f 22 2c 34 5d 2c 5b 22 77 61 72 6e 22 2c 32 5d 2c 5b 22 65 72 72 6f 72 22 2c 31 5d 2c 5b 22 61 73 73 65 72 74 22 2c 31 5d 2c 5b 22 74 72 61 63 65 22 2c 34 5d 2c 5b 22
                                                      Data Ascii: m",cyan:"\x1B[36m",white:"\x1B[37m"},bg:{black:"\x1B[40m",red:"\x1B[41m",green:"\x1B[42m",yellow:"\x1B[43m",blue:"\x1B[44m",magenta:"\x1B[45m",cyan:"\x1B[46m",white:"\x1B[47m"}},Ur=[["debug",8],["info",4],["warn",2],["error",1],["assert",1],["trace",4],["
                                                      2024-09-28 02:52:54 UTC1369INData Raw: 3a 50 72 6f 6d 69 73 65 2e 72 65 6a 65 63 74 28 6e 2e 65 72 72 6f 72 29 3a 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 63 2c 61 29 3d 3e 7b 72 2e 72 65 73 6f 6c 76 65 3d 63 2c 72 2e 72 65 6a 65 63 74 3d 61 7d 29 7d 3b 69 28 6f 29 2c 6e 2e 63 61 63 68 65 64 26 26 64 65 6c 65 74 65 20 74 68 69 73 2e 61 77 61 69 74 69 6e 67 5b 6e 2e 74 61 73 6b 49 64 5d 7d 2c 74 68 69 73 2e 70 72 6f 63 65 73 73 50 69 6e 67 54 61 73 6b 3d 28 73 2c 6e 2c 72 29 3d 3e 7b 74 68 69 73 2e 70 75 73 68 54 61 73 6b 28 74 68 69 73 2e 63 72 65 61 74 65 54 61 73 6b 28 22 70 6f 6e 67 22 2c 76 6f 69 64 20 30 29 2c 72 2e 73 6f 75 72 63 65 29 7d 2c 74 68 69 73 2e 70 72 6f 63 65 73 73 50 6f 6e 67 54 61 73 6b 3d 28 73 2c 6e 2c 72 29 3d 3e 7b 63 6f 6e 73 74 20 69 3d 74 68 69 73 2e 70 69 6e 67 52 65
                                                      Data Ascii: :Promise.reject(n.error):new Promise((c,a)=>{r.resolve=c,r.reject=a})};i(o),n.cached&&delete this.awaiting[n.taskId]},this.processPingTask=(s,n,r)=>{this.pushTask(this.createTask("pong",void 0),r.source)},this.processPongTask=(s,n,r)=>{const i=this.pingRe


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      3192.168.2.449756172.67.144.2304432284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-09-28 02:52:56 UTC618OUTGET /assets/fonts/KFOmCnqEu92Fr1Mu4mxKKTU1Kg.woff2 HTTP/1.1
                                                      Host: www.beta-casinu.com
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      Origin: https://www.beta-casinu.com
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: */*
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: font
                                                      Referer: https://www.beta-casinu.com/index-jdz_mo9Z.css
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-09-28 02:52:56 UTC637INHTTP/1.1 200 OK
                                                      Date: Sat, 28 Sep 2024 02:52:56 GMT
                                                      Content-Type: font/woff2
                                                      Content-Length: 11016
                                                      Connection: close
                                                      Last-Modified: Sat, 22 Jun 2024 23:21:42 GMT
                                                      Cache-Control: max-age=14400
                                                      CF-Cache-Status: REVALIDATED
                                                      Accept-Ranges: bytes
                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ZUi%2B25ivN2q4ka88yOijWV%2BxZREJpTnrwfFWKnOJLwz%2Fz2u4sKZlPEmlzo3dvIopIg%2Fg3sUNbOFVZ4N3IwdizeyKWdnzQXC0oQJUO%2FCsK0NQA1ety%2BwjVmd8YsKbfZ25tEI%2FinJ3"}],"group":"cf-nel","max_age":604800}
                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                      Server: cloudflare
                                                      CF-RAY: 8ca070b5b85542ea-EWR
                                                      2024-09-28 02:52:56 UTC732INData Raw: 77 4f 46 32 00 01 00 00 00 00 2b 08 00 0e 00 00 00 00 54 70 00 00 2a b1 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 64 1b 99 64 1c 83 7c 06 60 00 87 6c 11 0c 0a f0 04 d9 26 0b 83 72 00 01 36 02 24 03 87 60 04 20 05 82 74 07 20 1b 2f 46 b3 a2 ac ef 52 9c e2 bf 4e e0 c6 50 78 0d b5 17 2e 89 a5 30 9d 8a cc ce bc d5 74 11 25 10 03 36 5f c6 4d 71 dd 3b f4 0b 1e 5d 6c ce e4 da 4e 84 96 11 92 cc 12 3c df 9f bc 73 95 7c b3 7d b5 b1 96 b1 a7 91 73 40 73 bb 5f 31 a2 06 62 14 a0 60 14 2d 2d 29 51 2d d1 a3 42 72 d0 a3 4b 68 19 f4 86 4a 94 a2 12 65 d1 62 d0 66 1c e9 b4 66 64 c9 30 a3 b5 1e 88 6a 6e ef aa 07 5a ed 2a 76 2e 40 4e a2 03 16 4c b3 4a 3a 29 69 1f a1 68 ef fb ef a8 94 ed c0 3f d3 f3 ec bc ea 6f 22 30 10 1a 50 af c1 01 ce ed 9b
                                                      Data Ascii: wOF2+Tp*dd|`l&r6$` t /FRNPx.0t%6_Mq;]lN<s|}s@s_1b`--)Q-BrKhJebffd0jnZ*v.@NLJ:)ih?o"0P
                                                      2024-09-28 02:52:56 UTC1369INData Raw: 10 17 06 97 12 a0 cc 1c c8 d8 20 86 30 8c 11 8c 9a 2f 5b f1 0a 4b 58 c6 0a 56 cd b5 76 ac 63 03 af b1 89 6d ec 60 17 7b d8 37 0f da f6 01 1f f1 c9 fc 1c ef 7d 29 23 2c 62 f0 f0 40 6b a0 98 62 11 1d e5 b0 c4 63 81 64 6c 92 8a 5d 32 b1 ec 05 02 4c 04 4a b0 e7 63 fa 89 9d 86 87 89 e7 8c a3 8b 45 8c f3 1c f4 0a 8f f3 a2 43 0b 29 d2 25 45 25 0c 66 9c e4 b1 67 cb 1b ec 70 00 58 c1 84 1d c1 62 c3 a2 6f e0 5c 8d 7d 12 84 05 2c e2 19 9e af f5 30 1c 36 8c 2e 62 25 81 4a bc a7 0a a8 41 03 46 64 20 48 33 71 3e 36 05 8a 22 14 07 6b 41 b0 0e 6c e0 35 36 cd af d8 7c c3 f7 b5 32 52 89 5d aa 50 83 06 8c 90 86 35 ac 63 03 af b1 79 c3 68 ea 58 99 12 62 81 1d 8e 01 82 6d 60 07 bb d8 c3 fe 5a b1 d8 22 0e 01 85 28 41 19 39 8a 5d 0b 58 c0 22 9e e1 f9 5a 19 69 e2 a6 03 dd 2b 36
                                                      Data Ascii: 0/[KXVvcm`{7})#,b@kbcdl]2LJcEC)%E%fgpXbo\},06.b%JAFd H3q>6"kAl56|2R]P5cyhXbm`Z"(A9]X"Zi+6
                                                      2024-09-28 02:52:56 UTC1369INData Raw: 73 4f e0 3e c6 7d 8a 9b 97 9b 9f 5b 98 5b 92 5b 89 db 9f bb 99 87 97 97 f0 ef ff ff ff fb 0f 30 12 b7 0a 95 5a dc 35 60 dc b4 77 3e 24 c1 a4 8f 37 7c 3c f7 11 ee 13 e3 17 e2 96 b8 61 8c 6f 6d 3a 19 43 d8 63 10 c4 ff 82 9f 37 64 9e e4 95 fa fb f0 ff ae ff 3b 3f 22 af 25 f5 0f 3b 66 ed b6 48 61 82 0d af dd 62 e5 ea ea f7 d5 e3 56 b2 91 26 77 21 e0 29 58 1e 58 13 07 6f 61 3a ff ae 3e 65 b4 7e 53 bf a9 3f fc 18 b1 16 2c 7a e6 b9 17 e2 c4 7b e9 95 25 cb 56 ac 22 49 f8 ad 7d a7 13 25 39 f0 c1 47 9f 7c 96 ec 0b 26 40 b6 0e 36 ba 08 92 1c 79 81 82 0e 47 a1 aa d7 e0 7e 5c 8b 3b b0 87 7a 27 1e c0 5d 78 10 87 e0 21 f9 78 4d 3e 01 38 16 4f ca 17 1b e5 4b 80 07 f1 b2 7c 43 02 6f e2 2d 1c 87 b7 f1 3e 5e c7 07 f8 10 27 e0 23 7c 8e 77 e4 17 80 93 f0 25 7e c4 47 ea 4f 38
                                                      Data Ascii: sO>}[[[0Z5`w>$7|<aom:Cc7d;?"%;fHabV&w!)XXoa:>e~S?,z{%V"I}%9G|&@6yG~\;z']x!xM>8OK|Co->^'#|w%~GO8
                                                      2024-09-28 02:52:56 UTC1369INData Raw: 75 69 7e a7 de fc b4 2a 89 f0 d2 80 87 2d ef 28 1c 1c 04 17 00 57 86 cb 95 73 13 03 2e a8 bf 94 2d 45 b9 dc 29 83 0b ff 2a 7f 2a 88 e1 e4 bb 49 1b b7 d7 35 e8 08 67 c4 3d 42 9e 4a 13 36 f5 2d 9d 33 18 a8 7b 90 96 03 05 63 23 1b e1 37 58 b1 84 cc cb c3 1d 9f 82 7b b9 0e dd 25 61 45 03 1e 4d 94 ea fe 5e 55 6f e1 8f 1a 82 41 94 e2 42 4c 02 a9 7d d7 4e 78 63 87 98 36 35 9e 97 0d 79 3a 59 45 d7 56 9d 1e ba 34 90 e9 6c 2a 3f 58 76 a8 d4 03 38 9f 78 71 d7 15 ae 17 e1 93 ee d6 b7 84 ef 3d 18 85 ec ca 34 25 82 82 dc 32 e8 74 cd 2c a5 a6 ff 8b da 35 18 e5 c6 15 37 82 55 89 c7 40 be ae dc 1a 5a db 63 40 c8 1d 21 6d 6a c0 be 43 87 dc e3 3e ad 73 4b c8 15 bd 28 45 2e 1d b3 aa db 28 d1 26 72 a5 47 c5 cb 06 cf 36 6c 6d c9 73 eb 4e a0 0c f1 76 b8 32 23 c4 aa c0 66 8a f3
                                                      Data Ascii: ui~*-(Ws.-E)**I5g=BJ6-3{c#7X{%aEM^UoABL}Nxc65y:YEV4l*?Xv8xq=4%2t,57U@Zc@!mjC>sK(E.(&rG6lmsNv2#f
                                                      2024-09-28 02:52:56 UTC1369INData Raw: 1a 13 58 90 86 3a f3 c6 36 80 1c a0 af 78 4d d0 58 56 d1 c1 54 53 df c6 0b 58 17 32 39 bd a3 61 25 17 e2 b4 37 82 cb 0f 0c a2 94 f9 42 32 bd 69 8f f1 27 c0 30 26 f5 b8 61 83 bf 0d 9f 4f 9c 5a 70 cb 8e 01 88 29 ad fa 17 7c 30 8b 55 e5 f7 29 0c a0 7d 40 ae 72 cf 9a b8 94 9c b4 d3 e1 f7 89 55 dd 37 0a 2c 06 ce ea 67 57 cc ae e4 5d f1 c6 9b 14 d2 5b 9e f7 bc 92 2f 64 3e ca 12 66 45 3d dd 71 24 dc 1c 2e bc 66 ce 6b cd 7b 42 7b b2 ff 0f ba 81 06 f1 3c 2e 2a 56 31 e8 e4 ba ae 4c 27 fb 47 c0 74 ea 7d fe 7b 20 db 0a 90 89 ad 02 57 5b 88 69 40 09 2f e7 c7 5d 29 03 b9 2a 4f e5 65 a9 dd ad 55 11 b4 d0 77 f9 e5 eb 7b 3b cb 97 51 12 bd 4c 3b b1 8b e4 f4 e8 05 64 f9 fc 6e e2 5a 4a 52 dc 1c ea 35 bc a0 cd f8 27 d6 b3 8f 9d 04 61 5a fc f7 6b de 91 86 65 46 c4 a4 4c bf e4
                                                      Data Ascii: X:6xMXVTSX29a%7B2i'0&aOZp)|0U)}@rU7,gW][/d>fE=q$.fk{B{<.*V1L'Gt}{ W[i@/])*OeUw{;QL;dnZJR5'aZkeFL
                                                      2024-09-28 02:52:56 UTC1369INData Raw: 15 24 ff 3b 86 69 9b e5 19 a5 34 f2 74 51 66 60 63 e2 78 ff f9 66 02 fa 47 15 7b f6 8f 73 ad a7 86 59 ce 6c 0e 72 1d a2 b4 12 46 f8 b8 bc b8 bc 38 fc f9 5a b9 b0 94 01 38 af 18 63 79 65 e3 f1 cc e2 f2 a6 d3 75 e7 eb af 9f 2d 3f 99 59 07 c7 f9 b0 97 2f 4f 3b 64 9e 1e 38 cd 4f e8 12 88 97 c8 97 9e cd 10 dc 8c 61 2f fb 9e 06 dc 5d ef fb 01 97 d8 5f 10 02 74 bd 21 80 8a a7 50 f8 71 57 28 00 79 51 a1 7e 14 5a 30 98 f9 13 6b 10 8e d5 f4 dd 5f 6f be b8 78 fb c2 62 13 48 44 e5 e7 e4 e7 c0 c9 9a 97 e5 08 df 2a 9c ff 4f af 17 15 df 51 f1 a4 33 a5 01 68 5b 9d 46 76 7e 44 5f 87 78 07 15 9a 1e 31 6f c4 24 b0 6f 8e 86 ae fe 94 cb 67 c2 f6 25 d5 a4 d8 8c 57 65 25 d3 70 dc c4 cf 0e 14 50 ec 3f 5e 5f 1e 78 ea 9d 81 0f 6f 04 1c 50 65 bc 93 93 d7 2e a0 7b 31 f7 33 9f 26 f5
                                                      Data Ascii: $;i4tQf`cxfG{sYlrF8Z8cyeu-?Y/O;d8Oa/]_t!PqW(yQ~Z0k_oxbHD*OQ3h[Fv~D_x1o$og%We%pP?^_xoPe.{13&
                                                      2024-09-28 02:52:56 UTC1369INData Raw: b5 0c e3 2b ef d1 eb 4f a9 11 75 45 29 e9 15 44 7b e5 eb 3a 24 b9 53 3a f5 2a 3e b6 12 51 a7 1a cd 0e ab 1f d3 21 a8 3b 2a df 14 d5 89 93 3f ae 47 d1 e2 30 70 54 36 4d f6 00 9c 91 c5 8e 86 fc ba 7d cb 45 0f ff 4f 41 f9 93 51 61 73 45 59 e9 bd d9 6e 2f ca 83 d9 e2 8a a6 ea dc 2c 07 6b 43 0b 6b f7 a4 30 df 60 f7 24 6b 4b 4b 03 a7 7f b1 cd e5 67 09 77 e4 d8 ef 94 9f 6d 6e 2c e5 21 d4 56 56 70 d4 94 9d 21 36 4c d0 cc d4 c7 a2 d4 c6 68 66 13 a3 1d 26 ea d3 63 a3 ea 93 5d 26 e0 3a d0 66 a4 61 14 15 14 1d e6 ec 5d 1b d4 ec 21 92 10 ae ac 2d 2a 5c c1 e8 dc 14 9d 14 5f 98 4e 92 b6 3b aa 6b 11 7a c9 e4 1c 2d dd 47 1f 4c 65 85 ad 41 6a 3d 88 86 8f af bc 01 66 cf b1 f3 c4 31 5b ae a9 a2 92 a3 be 84 a7 b9 a9 84 9b a3 f8 11 d4 ff 45 3f 4d 8f b3 b0 3e 26 22 ec b6 5c 88
                                                      Data Ascii: +OuE)D{:$S:*>Q!;*?G0pT6M}EOAQasEYn/,kCk0`$kKKgwmn,!VVp!6Lhf&c]&:fa]!-*\_N;kz-GLeAj=f1[E?M>&"\
                                                      2024-09-28 02:52:56 UTC1369INData Raw: 06 7c 35 c6 c4 cb db d2 c2 d7 c3 8a cf c4 d3 d3 da ca cb cb 14 4e f2 21 a9 69 fc b1 1c fc 71 69 c0 e2 d7 75 63 6f 16 4f 47 d2 90 74 a8 f2 74 fe a7 8b e2 fc 0a 16 25 9c 8c 42 0f 75 cc dc f1 77 e2 e1 28 0f 3a 19 fc e3 c4 59 2c 63 7b 78 7b 52 7b 44 3b 3d f6 c4 a9 cf 6e a4 53 1c 95 1e bc 5e 35 94 09 6c df ed 88 a8 a4 28 90 79 c3 93 92 24 92 92 98 64 7e d4 87 9c 4e 4e f7 39 6a fe 65 3c fb a1 c5 c3 1c bd 18 90 6d 4f 51 cc 57 84 89 04 f3 ce 5a 76 4d 3e ba ef d3 28 7d aa 38 5c d0 37 c8 c5 cd dd 7a 99 bc dc a4 36 b8 8b 0b 63 1d c2 38 34 1f ce ba 27 9d 21 b5 cb 5b 23 10 9a fb 7b da 9c 2e 4a 03 f6 39 35 41 dd 4b 86 5e 85 58 e1 ea 61 bd 42 5e 79 c9 19 ca 68 ca a2 4a 76 ad a1 bf 93 71 ea 5e 0d f2 24 7d a9 cf 53 67 8f ef f0 94 dc 87 8f 92 2f ae ab f1 5b 90 d4 a3 6a f3
                                                      Data Ascii: |5N!iqiucoOGtt%Buw(:Y,c{x{R{D;=nS^5l(y$d~NN9je<mOQWZvM>(}8\7z6c84'![#{.J95AK^XaB^yhJvq^$}Sg/[j
                                                      2024-09-28 02:52:56 UTC701INData Raw: 9d b2 9c cc a2 f8 f2 71 19 45 13 e1 a9 c0 0f 68 84 15 ac 21 8a 22 c4 41 0b 3e 4f b4 63 fa 80 94 da 5c a8 ec 54 ab a3 82 7a 15 a9 8c d3 e8 5f e3 d6 c4 9d a8 bf 35 34 51 41 ed 86 86 9a 2a 81 87 3b d4 4f 68 eb bc 82 7c 45 4f 75 23 da 30 a1 a2 dd b7 f7 47 83 ad e5 28 81 8d a9 f6 c4 7a d6 3d f5 b5 9f 6e 1d 23 d8 04 a4 b6 c3 4e f4 8f 92 69 18 90 a8 93 58 eb 04 e3 7c 5a 56 51 75 5e 9e 18 fa 62 4a ae 94 c0 e4 10 12 d5 9c 67 8d 90 5a 05 58 d6 58 36 55 86 55 1e 27 1d dc 90 6d 75 91 9a 3e 4a 4b 5b d1 3f 2c 58 f4 a3 92 3e 1a 52 aa db 53 13 32 58 28 c7 a9 6c 72 97 82 fb 8e 96 a2 af ae 12 cb 1a 9e 1e 1a 2e 95 ef 2e 94 47 b8 24 30 4d c6 72 e9 b3 56 c4 1c cd 57 ac 73 45 29 d5 96 6b ad 65 d1 3a f1 c0 85 b1 a6 1d d9 f5 3d f3 62 ca a9 a7 c6 a2 64 cb 2e 83 6e 55 2f b7 7b ea
                                                      Data Ascii: qEh!"A>Oc\Tz_54QA*;Oh|EOu#0G(z=n#NiX|ZVQu^bJgZXX6UU'mu>JK[?,X>RS2X(lr..G$0MrVWsE)ke:=bd.nU/{


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      4192.168.2.449754172.67.144.2304432284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-09-28 02:52:56 UTC590OUTGET /lang-BpEKa8Us.js HTTP/1.1
                                                      Host: www.beta-casinu.com
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      Origin: https://www.beta-casinu.com
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: */*
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: script
                                                      Referer: https://www.beta-casinu.com/index-B6mnDBy-.js
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-09-28 02:52:56 UTC649INHTTP/1.1 200 OK
                                                      Date: Sat, 28 Sep 2024 02:52:56 GMT
                                                      Content-Type: text/javascript
                                                      Content-Length: 132061
                                                      Connection: close
                                                      Last-Modified: Tue, 23 Jul 2024 20:44:24 GMT
                                                      Cache-Control: max-age=14400
                                                      CF-Cache-Status: REVALIDATED
                                                      Accept-Ranges: bytes
                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2BrGoWT6PcoXIsq3m6b9MUqWpvTs9ulBn%2F%2FWj%2F%2FHyYn0PeKy5ciamsLFrPC1aEKOsKdxpB%2BIzQMED1qqloczhh9b5UH2bbtn%2F4Gg6w6OXRbJ1n%2BPe8gt4BDRC086qOrx1XWTW%2FzA%2F"}],"group":"cf-nel","max_age":604800}
                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                      Server: cloudflare
                                                      CF-RAY: 8ca070b5de3532ee-EWR
                                                      2024-09-28 02:52:56 UTC720INData Raw: 63 6f 6e 73 74 20 65 3d 7b 41 6e 69 6d 61 74 69 6f 6e 73 3a 22 41 6e 69 6d 61 74 69 6f 6e 73 22 2c 41 74 74 61 63 68 41 6c 62 75 6d 3a 22 41 6c 62 75 6d 22 2c 22 41 70 70 65 61 72 61 6e 63 65 2e 43 6f 6c 6f 72 2e 48 65 78 22 3a 22 48 45 58 22 2c 22 41 70 70 65 61 72 61 6e 63 65 2e 43 6f 6c 6f 72 2e 52 47 42 22 3a 22 52 47 42 22 2c 22 42 6c 6f 63 6b 4d 6f 64 61 6c 2e 53 65 61 72 63 68 2e 50 6c 61 63 65 68 6f 6c 64 65 72 22 3a 22 42 6c 6f 63 6b 20 75 73 65 72 2e 2e 2e 22 2c 44 61 72 6b 4d 6f 64 65 3a 22 44 61 72 6b 20 4d 6f 64 65 22 2c 46 69 6c 74 65 72 49 6e 63 6c 75 64 65 45 78 63 6c 75 64 65 49 6e 66 6f 3a 60 43 68 6f 6f 73 65 20 63 68 61 74 73 20 61 6e 64 20 74 79 70 65 73 20 6f 66 20 63 68 61 74 73 20 74 68 61 74 20 77 69 6c 6c 0a 61 70 70 65 61 72 20
                                                      Data Ascii: const e={Animations:"Animations",AttachAlbum:"Album","Appearance.Color.Hex":"HEX","Appearance.Color.RGB":"RGB","BlockModal.Search.Placeholder":"Block user...",DarkMode:"Dark Mode",FilterIncludeExcludeInfo:`Choose chats and types of chats that willappear
                                                      2024-09-28 02:52:56 UTC1369INData Raw: 65 2e 55 73 65 72 6e 61 6d 65 2e 41 76 61 69 6c 61 62 6c 65 22 3a 22 55 73 65 72 6e 61 6d 65 20 69 73 20 61 76 61 69 6c 61 62 6c 65 22 2c 22 45 64 69 74 50 72 6f 66 69 6c 65 2e 55 73 65 72 6e 61 6d 65 2e 54 61 6b 65 6e 22 3a 22 55 73 65 72 6e 61 6d 65 20 69 73 20 61 6c 72 65 61 64 79 20 74 61 6b 65 6e 22 2c 22 45 64 69 74 50 72 6f 66 69 6c 65 2e 55 73 65 72 6e 61 6d 65 2e 49 6e 76 61 6c 69 64 22 3a 22 55 73 65 72 6e 61 6d 65 20 69 73 20 69 6e 76 61 6c 69 64 22 2c 22 45 64 69 74 46 6f 6c 64 65 72 2e 54 6f 61 73 74 2e 43 68 6f 6f 73 65 43 68 61 74 22 3a 22 50 6c 65 61 73 65 20 63 68 6f 6f 73 65 20 61 74 20 6c 65 61 73 74 20 6f 6e 65 20 63 68 61 74 20 66 6f 72 20 74 68 69 73 20 66 6f 6c 64 65 72 2e 22 2c 22 45 64 69 74 42 6f 74 2e 54 69 74 6c 65 22 3a 22 45
                                                      Data Ascii: e.Username.Available":"Username is available","EditProfile.Username.Taken":"Username is already taken","EditProfile.Username.Invalid":"Username is invalid","EditFolder.Toast.ChooseChat":"Please choose at least one chat for this folder.","EditBot.Title":"E
                                                      2024-09-28 02:52:56 UTC1369INData Raw: 74 2e 4e 6f 41 64 6d 69 6e 43 68 61 6e 6e 65 6c 22 3a 22 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 74 68 65 20 61 64 6d 69 6e 20 72 69 67 68 74 73 20 74 6f 20 73 68 61 72 65 20 69 6e 76 69 74 65 20 6c 69 6e 6b 73 20 74 6f 20 74 68 69 73 20 63 68 61 6e 6e 65 6c 2e 22 2c 22 53 68 61 72 65 64 46 6f 6c 64 65 72 2e 54 6f 61 73 74 2e 4e 6f 41 64 6d 69 6e 47 72 6f 75 70 22 3a 22 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 74 68 65 20 61 64 6d 69 6e 20 72 69 67 68 74 73 20 74 6f 20 73 68 61 72 65 20 69 6e 76 69 74 65 20 6c 69 6e 6b 73 20 74 6f 20 74 68 69 73 20 67 72 6f 75 70 20 63 68 61 74 2e 22 2c 22 53 68 61 72 65 64 46 6f 6c 64 65 72 2e 54 6f 61 73 74 2e 4e 6f 50 72 69 76 61 74 65 22 3a 22 59 6f 75 20 63 61 6e 27 74 20 73 68 61 72 65 20 70 72 69 76 61 74
                                                      Data Ascii: t.NoAdminChannel":"You don't have the admin rights to share invite links to this channel.","SharedFolder.Toast.NoAdminGroup":"You don't have the admin rights to share invite links to this group chat.","SharedFolder.Toast.NoPrivate":"You can't share privat
                                                      2024-09-28 02:52:56 UTC1369INData Raw: 6b 2e 43 68 61 74 73 52 65 6d 6f 76 65 22 3a 22 25 73 20 74 6f 20 6c 65 61 76 65 22 2c 22 53 68 61 72 65 64 46 6f 6c 64 65 72 2e 4c 69 6e 6b 2e 4a 6f 69 6e 22 3a 22 4a 4f 49 4e 20 43 48 41 54 53 22 2c 22 53 68 61 72 65 64 46 6f 6c 64 65 72 2e 4c 69 6e 6b 2e 52 65 6d 6f 76 65 22 3a 22 52 65 6d 6f 76 65 20 46 6f 6c 64 65 72 20 61 6e 64 20 43 68 61 74 73 22 2c 22 53 68 61 72 65 64 46 6f 6c 64 65 72 2e 4c 69 6e 6b 2e 43 68 61 74 41 6c 72 65 61 64 79 22 3a 22 79 6f 75 20 61 72 65 20 61 6c 72 65 61 64 79 20 61 20 6d 65 6d 62 65 72 22 2c 22 53 68 61 72 65 64 46 6f 6c 64 65 72 2e 4c 69 6e 6b 2e 43 68 61 6e 6e 65 6c 41 6c 72 65 61 64 79 22 3a 22 79 6f 75 20 61 72 65 20 61 6c 72 65 61 64 79 20 73 75 62 73 63 72 69 62 65 64 22 2c 22 43 68 61 74 2e 4d 65 6e 75 2e 53
                                                      Data Ascii: k.ChatsRemove":"%s to leave","SharedFolder.Link.Join":"JOIN CHATS","SharedFolder.Link.Remove":"Remove Folder and Chats","SharedFolder.Link.ChatAlready":"you are already a member","SharedFolder.Link.ChannelAlready":"you are already subscribed","Chat.Menu.S
                                                      2024-09-28 02:52:56 UTC1369INData Raw: 6c 65 22 3a 22 59 6f 75 20 68 61 76 65 20 25 73 20 6f 6e 20 54 65 6c 65 67 72 61 6d 22 2c 22 43 68 61 74 4c 69 73 74 2e 4d 61 69 6e 2e 45 6d 70 74 79 50 6c 61 63 65 68 6f 6c 64 65 72 2e 53 75 62 74 69 74 6c 65 4e 6f 43 6f 6e 74 61 63 74 73 22 3a 22 55 73 65 20 54 65 6c 65 67 72 61 6d 20 61 70 70 20 6f 6e 20 79 6f 75 72 20 5b 41 6e 64 72 6f 69 64 5d 28 68 74 74 70 73 3a 2f 2f 74 65 6c 65 67 72 61 6d 2e 6f 72 67 2f 61 6e 64 72 6f 69 64 29 20 6f 72 20 5b 69 4f 53 5d 28 68 74 74 70 73 3a 2f 2f 74 65 6c 65 67 72 61 6d 2e 6f 72 67 2f 64 6c 2f 69 6f 73 29 20 64 65 76 69 63 65 20 74 6f 20 73 79 6e 63 20 79 6f 75 72 20 63 6f 6e 74 61 63 74 73 22 2c 22 43 68 61 74 4c 69 73 74 2e 4d 65 6e 75 2e 53 77 69 74 63 68 54 6f 2e 57 65 62 6f 67 72 61 6d 22 3a 22 53 77 69 74
                                                      Data Ascii: le":"You have %s on Telegram","ChatList.Main.EmptyPlaceholder.SubtitleNoContacts":"Use Telegram app on your [Android](https://telegram.org/android) or [iOS](https://telegram.org/dl/ios) device to sync your contacts","ChatList.Menu.SwitchTo.Webogram":"Swit
                                                      2024-09-28 02:52:56 UTC1369INData Raw: 63 75 73 73 69 6f 6e 2e 53 65 74 2e 50 72 69 76 61 74 65 47 72 6f 75 70 22 3a 22 41 6e 79 6f 6e 65 20 66 72 6f 6d 20 74 68 65 20 63 68 61 6e 6e 65 6c 20 77 69 6c 6c 20 62 65 20 61 62 6c 65 20 74 6f 20 73 65 65 20 6d 65 73 73 61 67 65 73 20 69 6e 20 74 68 69 73 20 67 72 6f 75 70 2e 22 2c 22 47 65 6e 65 72 61 6c 2e 4b 65 79 62 6f 61 72 64 22 3a 22 4b 65 79 62 6f 61 72 64 22 2c 22 47 65 6e 65 72 61 6c 2e 53 65 6e 64 53 68 6f 72 74 63 75 74 2e 45 6e 74 65 72 22 3a 22 53 65 6e 64 20 62 79 20 45 6e 74 65 72 22 2c 22 47 65 6e 65 72 61 6c 2e 53 65 6e 64 53 68 6f 72 74 63 75 74 2e 43 74 72 6c 45 6e 74 65 72 22 3a 22 53 65 6e 64 20 62 79 20 25 73 20 2b 20 45 6e 74 65 72 22 2c 22 47 65 6e 65 72 61 6c 2e 53 65 6e 64 53 68 6f 72 74 63 75 74 2e 4e 65 77 4c 69 6e 65 2e
                                                      Data Ascii: cussion.Set.PrivateGroup":"Anyone from the channel will be able to see messages in this group.","General.Keyboard":"Keyboard","General.SendShortcut.Enter":"Send by Enter","General.SendShortcut.CtrlEnter":"Send by %s + Enter","General.SendShortcut.NewLine.
                                                      2024-09-28 02:52:56 UTC1369INData Raw: 73 75 70 70 6f 72 74 65 64 2e 4d 6f 62 69 6c 65 22 3a 22 5f 5f 54 68 69 73 20 6d 65 73 73 61 67 65 20 69 73 20 63 75 72 72 65 6e 74 6c 79 20 6e 6f 74 20 73 75 70 70 6f 72 74 65 64 20 6f 6e 20 54 65 6c 65 67 72 61 6d 20 57 65 62 2e 20 54 72 79 20 5b 74 65 6c 65 67 72 61 6d 2e 6f 72 67 2f 64 6c 5d 28 68 74 74 70 73 3a 2f 2f 74 65 6c 65 67 72 61 6d 2e 6f 72 67 2f 64 6c 2f 29 5f 5f 22 2c 22 43 68 65 63 6b 62 6f 78 2e 45 6e 61 62 6c 65 64 22 3a 22 45 6e 61 62 6c 65 64 22 2c 22 43 68 65 63 6b 62 6f 78 2e 44 69 73 61 62 6c 65 64 22 3a 22 44 69 73 61 62 6c 65 64 22 2c 22 45 72 72 6f 72 2e 50 72 65 76 69 65 77 53 65 6e 64 65 72 2e 43 61 70 74 69 6f 6e 54 6f 6f 4c 6f 6e 67 22 3a 22 43 61 70 74 69 6f 6e 20 69 73 20 74 6f 6f 20 6c 6f 6e 67 2e 22 2c 22 50 72 65 76 69
                                                      Data Ascii: supported.Mobile":"__This message is currently not supported on Telegram Web. Try [telegram.org/dl](https://telegram.org/dl/)__","Checkbox.Enabled":"Enabled","Checkbox.Disabled":"Disabled","Error.PreviewSender.CaptionTooLong":"Caption is too long.","Previ
                                                      2024-09-28 02:52:56 UTC1369INData Raw: 69 74 65 4d 6f 64 65 2e 4b 65 79 2e 73 74 69 63 6b 65 72 73 5f 63 68 61 74 2e 54 69 74 6c 65 22 3a 22 41 75 74 6f 70 6c 61 79 20 69 6e 20 63 68 61 74 22 2c 22 4c 69 74 65 4d 6f 64 65 2e 4b 65 79 2e 65 6d 6f 6a 69 5f 70 61 6e 65 6c 2e 54 69 74 6c 65 22 3a 22 41 75 74 6f 70 6c 61 79 20 69 6e 20 70 61 6e 65 6c 22 2c 22 4c 69 74 65 4d 6f 64 65 2e 4b 65 79 2e 65 6d 6f 6a 69 5f 6d 65 73 73 61 67 65 73 2e 54 69 74 6c 65 22 3a 22 41 75 74 6f 70 6c 61 79 20 69 6e 20 6d 65 73 73 61 67 65 73 22 2c 22 4c 69 74 65 4d 6f 64 65 2e 4b 65 79 2e 65 66 66 65 63 74 73 2e 54 69 74 6c 65 22 3a 22 49 6e 74 65 72 61 63 74 69 76 65 20 45 66 66 65 63 74 73 22 2c 22 4c 69 74 65 4d 6f 64 65 2e 4b 65 79 2e 65 66 66 65 63 74 73 5f 72 65 61 63 74 69 6f 6e 73 2e 54 69 74 6c 65 22 3a 22
                                                      Data Ascii: iteMode.Key.stickers_chat.Title":"Autoplay in chat","LiteMode.Key.emoji_panel.Title":"Autoplay in panel","LiteMode.Key.emoji_messages.Title":"Autoplay in messages","LiteMode.Key.effects.Title":"Interactive Effects","LiteMode.Key.effects_reactions.Title":"
                                                      2024-09-28 02:52:56 UTC1369INData Raw: 6c 75 65 3a 22 25 64 20 6e 6f 74 69 66 69 63 61 74 69 6f 6e 22 2c 6f 74 68 65 72 5f 76 61 6c 75 65 3a 22 25 64 20 6e 6f 74 69 66 69 63 61 74 69 6f 6e 73 22 7d 2c 22 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 2e 46 6f 72 77 61 72 64 65 64 22 3a 7b 6f 6e 65 5f 76 61 6c 75 65 3a 22 46 6f 72 77 61 72 64 65 64 20 25 64 20 6d 65 73 73 61 67 65 22 2c 6f 74 68 65 72 5f 76 61 6c 75 65 3a 22 46 6f 72 77 61 72 64 65 64 20 25 64 20 6d 65 73 73 61 67 65 73 22 7d 2c 22 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 2e 4e 65 77 22 3a 22 4e 65 77 20 6e 6f 74 69 66 69 63 61 74 69 6f 6e 22 2c 22 50 75 73 68 4e 6f 74 69 66 69 63 61 74 69 6f 6e 2e 41 63 74 69 6f 6e 2e 4d 75 74 65 31 64 22 3a 22 4d 75 74 65 20 62 61 63 6b 67 72 6f 75 6e 64 20 61 6c 65 72 74 73 20 66 6f 72 20 31 20 64 61
                                                      Data Ascii: lue:"%d notification",other_value:"%d notifications"},"Notifications.Forwarded":{one_value:"Forwarded %d message",other_value:"Forwarded %d messages"},"Notifications.New":"New notification","PushNotification.Action.Mute1d":"Mute background alerts for 1 da
                                                      2024-09-28 02:52:56 UTC1369INData Raw: 20 54 65 6c 65 67 72 61 6d 20 57 65 62 2e 20 54 72 79 20 6f 70 65 6e 69 6e 67 20 69 74 20 77 69 74 68 20 6f 75 72 20 5b 6d 6f 62 69 6c 65 20 61 70 70 5d 28 68 74 74 70 73 3a 2f 2f 74 65 6c 65 67 72 61 6d 2e 6f 72 67 2f 64 6c 2f 29 20 69 6e 73 74 65 61 64 2e 5f 5f 22 2c 22 45 72 72 6f 72 2e 52 65 71 75 65 73 74 50 65 65 72 2e 4e 6f 52 69 67 68 74 73 2e 43 68 61 6e 6e 65 6c 22 3a 22 53 6f 72 72 79 2c 20 79 6f 75 20 63 61 6e 27 74 20 61 64 64 20 62 6f 74 73 20 74 6f 20 74 68 69 73 20 63 68 61 6e 6e 65 6c 2e 22 2c 22 45 72 72 6f 72 2e 52 65 71 75 65 73 74 50 65 65 72 2e 4e 6f 52 69 67 68 74 73 2e 47 72 6f 75 70 22 3a 22 53 6f 72 72 79 2c 20 79 6f 75 20 61 72 65 20 6e 6f 74 20 61 6c 6c 6f 77 65 64 20 74 6f 20 61 64 64 20 62 6f 74 73 20 74 6f 20 74 68 69 73 20
                                                      Data Ascii: Telegram Web. Try opening it with our [mobile app](https://telegram.org/dl/) instead.__","Error.RequestPeer.NoRights.Channel":"Sorry, you can't add bots to this channel.","Error.RequestPeer.NoRights.Group":"Sorry, you are not allowed to add bots to this


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      5192.168.2.449752172.67.144.2304432284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-09-28 02:52:56 UTC594OUTGET /langSign-CN-ja8rh.js HTTP/1.1
                                                      Host: www.beta-casinu.com
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      Origin: https://www.beta-casinu.com
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: */*
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: script
                                                      Referer: https://www.beta-casinu.com/index-B6mnDBy-.js
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-09-28 02:52:57 UTC635INHTTP/1.1 200 OK
                                                      Date: Sat, 28 Sep 2024 02:52:57 GMT
                                                      Content-Type: text/javascript
                                                      Content-Length: 1646
                                                      Connection: close
                                                      Last-Modified: Tue, 23 Jul 2024 20:44:24 GMT
                                                      Cache-Control: max-age=14400
                                                      CF-Cache-Status: REVALIDATED
                                                      Accept-Ranges: bytes
                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ecIOed8xevoBm9yl%2FggY7EZ91Mx3yxmvSBwP4jIwTjLeooZUgkMaPbCAaGq%2Fbow2kB%2BhXEtIriNmVk5nCVnx4O7tgzc7i%2BtrQ5YhMqcwGVCMLgnZlIumz6qWWVtUzYhO0RJI7Cl8"}],"group":"cf-nel","max_age":604800}
                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                      Server: cloudflare
                                                      CF-RAY: 8ca070b5bda1c343-EWR
                                                      2024-09-28 02:52:57 UTC734INData Raw: 63 6f 6e 73 74 20 65 3d 7b 22 4c 6f 67 69 6e 2e 54 69 74 6c 65 22 3a 22 53 69 67 6e 20 69 6e 20 74 6f 20 54 65 6c 65 67 72 61 6d 22 2c 22 4c 6f 67 69 6e 2e 50 68 6f 6e 65 4c 61 62 65 6c 22 3a 22 50 68 6f 6e 65 20 4e 75 6d 62 65 72 22 2c 22 4c 6f 67 69 6e 2e 50 68 6f 6e 65 4c 61 62 65 6c 49 6e 76 61 6c 69 64 22 3a 22 50 68 6f 6e 65 20 4e 75 6d 62 65 72 20 49 6e 76 61 6c 69 64 22 2c 22 4c 6f 67 69 6e 2e 4b 65 65 70 53 69 67 6e 65 64 22 3a 22 4b 65 65 70 20 6d 65 20 73 69 67 6e 65 64 20 69 6e 22 2c 22 4c 6f 67 69 6e 2e 53 74 61 72 74 54 65 78 74 22 3a 60 50 6c 65 61 73 65 20 63 6f 6e 66 69 72 6d 20 79 6f 75 72 20 63 6f 75 6e 74 72 79 20 63 6f 64 65 0a 61 6e 64 20 65 6e 74 65 72 20 79 6f 75 72 20 70 68 6f 6e 65 20 6e 75 6d 62 65 72 2e 60 2c 22 4c 6f 67 69 6e
                                                      Data Ascii: const e={"Login.Title":"Sign in to Telegram","Login.PhoneLabel":"Phone Number","Login.PhoneLabelInvalid":"Phone Number Invalid","Login.KeepSigned":"Keep me signed in","Login.StartText":`Please confirm your country codeand enter your phone number.`,"Login
                                                      2024-09-28 02:52:57 UTC912INData Raw: 6c 65 61 73 65 20 77 61 69 74 2e 2e 2e 22 2c 43 6f 64 65 3a 22 43 6f 64 65 22 2c 4c 6f 67 69 6e 50 61 73 73 77 6f 72 64 3a 22 50 61 73 73 77 6f 72 64 22 2c 59 6f 75 72 4e 61 6d 65 3a 22 59 6f 75 72 20 4e 61 6d 65 22 2c 46 69 72 73 74 4e 61 6d 65 3a 22 46 69 72 73 74 20 6e 61 6d 65 20 28 72 65 71 75 69 72 65 64 29 22 2c 4c 61 73 74 4e 61 6d 65 3a 22 4c 61 73 74 20 6e 61 6d 65 20 28 6f 70 74 69 6f 6e 61 6c 29 22 2c 53 74 61 72 74 4d 65 73 73 61 67 69 6e 67 3a 22 53 74 61 72 74 20 4d 65 73 73 61 67 69 6e 67 22 2c 43 6f 75 6e 74 72 79 3a 22 43 6f 75 6e 74 72 79 22 2c 22 43 6f 6e 74 61 63 74 73 2e 50 68 6f 6e 65 4e 75 6d 62 65 72 2e 50 6c 61 63 65 68 6f 6c 64 65 72 22 3a 22 50 68 6f 6e 65 20 4e 75 6d 62 65 72 22 2c 22 4c 6f 67 69 6e 2e 4e 65 78 74 22 3a 22 4e
                                                      Data Ascii: lease wait...",Code:"Code",LoginPassword:"Password",YourName:"Your Name",FirstName:"First name (required)",LastName:"Last name (optional)",StartMessaging:"Start Messaging",Country:"Country","Contacts.PhoneNumber.Placeholder":"Phone Number","Login.Next":"N


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      6192.168.2.449753172.67.144.2304432284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-09-28 02:52:56 UTC595OUTGET /countries-CzeCvYH8.js HTTP/1.1
                                                      Host: www.beta-casinu.com
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      Origin: https://www.beta-casinu.com
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: */*
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: script
                                                      Referer: https://www.beta-casinu.com/index-B6mnDBy-.js
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-09-28 02:52:57 UTC636INHTTP/1.1 200 OK
                                                      Date: Sat, 28 Sep 2024 02:52:57 GMT
                                                      Content-Type: text/javascript
                                                      Content-Length: 24097
                                                      Connection: close
                                                      Last-Modified: Tue, 23 Jul 2024 20:44:24 GMT
                                                      Cache-Control: max-age=14400
                                                      CF-Cache-Status: REVALIDATED
                                                      Accept-Ranges: bytes
                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=9zJOn0NqwyaWxN5MI2Cdew%2F1lO3MYRFKJCky2DDUrKOHzHUENLkiC%2FCdb40MiufJDL6Az7avoYQ%2FiQPepDDG0i6DBrjuh1Nx%2FJC6eS10XqOYf2g31E2G6OMSFIYY8tqRRFzd5x3c"}],"group":"cf-nel","max_age":604800}
                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                      Server: cloudflare
                                                      CF-RAY: 8ca070b5ca768c35-EWR
                                                      2024-09-28 02:52:57 UTC733INData Raw: 63 6f 6e 73 74 20 58 3d 7b 5f 3a 22 68 65 6c 70 2e 63 6f 75 6e 74 72 69 65 73 4c 69 73 74 22 2c 63 6f 75 6e 74 72 69 65 73 3a 5b 7b 69 73 6f 32 3a 22 41 44 22 2c 64 65 66 61 75 6c 74 5f 6e 61 6d 65 3a 22 41 6e 64 6f 72 72 61 22 2c 63 6f 75 6e 74 72 79 5f 63 6f 64 65 73 3a 5b 7b 63 6f 75 6e 74 72 79 5f 63 6f 64 65 3a 22 33 37 36 22 2c 70 61 74 74 65 72 6e 73 3a 5b 22 58 58 20 58 58 20 58 58 22 5d 7d 5d 7d 2c 7b 69 73 6f 32 3a 22 41 45 22 2c 64 65 66 61 75 6c 74 5f 6e 61 6d 65 3a 22 55 6e 69 74 65 64 20 41 72 61 62 20 45 6d 69 72 61 74 65 73 22 2c 63 6f 75 6e 74 72 79 5f 63 6f 64 65 73 3a 5b 7b 63 6f 75 6e 74 72 79 5f 63 6f 64 65 3a 22 39 37 31 22 2c 70 61 74 74 65 72 6e 73 3a 5b 22 58 58 20 58 58 58 20 58 58 58 58 22 5d 7d 5d 7d 2c 7b 69 73 6f 32 3a 22 41
                                                      Data Ascii: const X={_:"help.countriesList",countries:[{iso2:"AD",default_name:"Andorra",country_codes:[{country_code:"376",patterns:["XX XX XX"]}]},{iso2:"AE",default_name:"United Arab Emirates",country_codes:[{country_code:"971",patterns:["XX XXX XXXX"]}]},{iso2:"A
                                                      2024-09-28 02:52:57 UTC1369INData Raw: 58 58 22 5d 7d 5d 7d 2c 7b 69 73 6f 32 3a 22 41 4f 22 2c 64 65 66 61 75 6c 74 5f 6e 61 6d 65 3a 22 41 6e 67 6f 6c 61 22 2c 63 6f 75 6e 74 72 79 5f 63 6f 64 65 73 3a 5b 7b 63 6f 75 6e 74 72 79 5f 63 6f 64 65 3a 22 32 34 34 22 2c 70 61 74 74 65 72 6e 73 3a 5b 22 58 58 58 20 58 58 58 20 58 58 58 22 5d 7d 5d 7d 2c 7b 69 73 6f 32 3a 22 41 52 22 2c 64 65 66 61 75 6c 74 5f 6e 61 6d 65 3a 22 41 72 67 65 6e 74 69 6e 61 22 2c 63 6f 75 6e 74 72 79 5f 63 6f 64 65 73 3a 5b 7b 5f 3a 22 68 65 6c 70 2e 63 6f 75 6e 74 72 79 43 6f 64 65 22 2c 66 6c 61 67 73 3a 30 2c 63 6f 75 6e 74 72 79 5f 63 6f 64 65 3a 22 35 34 22 7d 5d 7d 2c 7b 69 73 6f 32 3a 22 41 53 22 2c 64 65 66 61 75 6c 74 5f 6e 61 6d 65 3a 22 41 6d 65 72 69 63 61 6e 20 53 61 6d 6f 61 22 2c 63 6f 75 6e 74 72 79 5f
                                                      Data Ascii: XX"]}]},{iso2:"AO",default_name:"Angola",country_codes:[{country_code:"244",patterns:["XXX XXX XXX"]}]},{iso2:"AR",default_name:"Argentina",country_codes:[{_:"help.countryCode",flags:0,country_code:"54"}]},{iso2:"AS",default_name:"American Samoa",country_
                                                      2024-09-28 02:52:57 UTC1369INData Raw: 74 74 65 72 6e 73 3a 5b 22 58 58 58 58 20 58 58 58 58 22 5d 7d 5d 7d 2c 7b 69 73 6f 32 3a 22 42 49 22 2c 64 65 66 61 75 6c 74 5f 6e 61 6d 65 3a 22 42 75 72 75 6e 64 69 22 2c 63 6f 75 6e 74 72 79 5f 63 6f 64 65 73 3a 5b 7b 63 6f 75 6e 74 72 79 5f 63 6f 64 65 3a 22 32 35 37 22 2c 70 61 74 74 65 72 6e 73 3a 5b 22 58 58 20 58 58 20 58 58 58 58 22 5d 7d 5d 7d 2c 7b 69 73 6f 32 3a 22 42 4a 22 2c 64 65 66 61 75 6c 74 5f 6e 61 6d 65 3a 22 42 65 6e 69 6e 22 2c 63 6f 75 6e 74 72 79 5f 63 6f 64 65 73 3a 5b 7b 63 6f 75 6e 74 72 79 5f 63 6f 64 65 3a 22 32 32 39 22 2c 70 61 74 74 65 72 6e 73 3a 5b 22 58 58 20 58 58 58 20 58 58 58 22 5d 7d 5d 7d 2c 7b 69 73 6f 32 3a 22 42 4d 22 2c 64 65 66 61 75 6c 74 5f 6e 61 6d 65 3a 22 42 65 72 6d 75 64 61 22 2c 63 6f 75 6e 74 72 79
                                                      Data Ascii: tterns:["XXXX XXXX"]}]},{iso2:"BI",default_name:"Burundi",country_codes:[{country_code:"257",patterns:["XX XX XXXX"]}]},{iso2:"BJ",default_name:"Benin",country_codes:[{country_code:"229",patterns:["XX XXX XXX"]}]},{iso2:"BM",default_name:"Bermuda",country
                                                      2024-09-28 02:52:57 UTC1369INData Raw: 37 38 22 2c 22 32 30 34 22 2c 22 34 33 31 22 2c 22 35 30 36 22 2c 22 37 30 39 22 2c 22 39 30 32 22 2c 22 37 38 32 22 2c 22 32 32 36 22 2c 22 32 34 39 22 2c 22 32 38 39 22 2c 22 33 34 33 22 2c 22 33 36 35 22 2c 22 34 31 36 22 2c 22 34 33 37 22 2c 22 35 31 39 22 2c 22 35 34 38 22 2c 22 36 31 33 22 2c 22 36 34 37 22 2c 22 37 30 35 22 2c 22 38 30 37 22 2c 22 39 30 35 22 2c 22 34 31 38 22 2c 22 34 33 38 22 2c 22 34 35 30 22 2c 22 35 31 34 22 2c 22 35 37 39 22 2c 22 35 38 31 22 2c 22 38 31 39 22 2c 22 38 37 33 22 2c 22 33 30 36 22 2c 22 36 33 39 22 2c 22 38 36 37 22 5d 2c 70 61 74 74 65 72 6e 73 3a 5b 22 58 58 58 20 58 58 58 20 58 58 58 58 22 5d 7d 5d 7d 2c 7b 69 73 6f 32 3a 22 43 44 22 2c 64 65 66 61 75 6c 74 5f 6e 61 6d 65 3a 22 43 6f 6e 67 6f 20 28 44 65 6d
                                                      Data Ascii: 78","204","431","506","709","902","782","226","249","289","343","365","416","437","519","548","613","647","705","807","905","418","438","450","514","579","581","819","873","306","639","867"],patterns:["XXX XXX XXXX"]}]},{iso2:"CD",default_name:"Congo (Dem
                                                      2024-09-28 02:52:57 UTC1369INData Raw: 72 79 5f 63 6f 64 65 73 3a 5b 7b 63 6f 75 6e 74 72 79 5f 63 6f 64 65 3a 22 35 33 22 2c 70 61 74 74 65 72 6e 73 3a 5b 22 58 20 58 58 58 20 58 58 58 58 22 5d 7d 5d 7d 2c 7b 69 73 6f 32 3a 22 43 56 22 2c 64 65 66 61 75 6c 74 5f 6e 61 6d 65 3a 22 43 61 70 65 20 56 65 72 64 65 22 2c 63 6f 75 6e 74 72 79 5f 63 6f 64 65 73 3a 5b 7b 63 6f 75 6e 74 72 79 5f 63 6f 64 65 3a 22 32 33 38 22 2c 70 61 74 74 65 72 6e 73 3a 5b 22 58 58 58 20 58 58 58 58 22 5d 7d 5d 7d 2c 7b 69 73 6f 32 3a 22 43 57 22 2c 64 65 66 61 75 6c 74 5f 6e 61 6d 65 3a 22 43 75 72 61 c3 a7 61 6f 22 2c 63 6f 75 6e 74 72 79 5f 63 6f 64 65 73 3a 5b 7b 5f 3a 22 68 65 6c 70 2e 63 6f 75 6e 74 72 79 43 6f 64 65 22 2c 63 6f 75 6e 74 72 79 5f 63 6f 64 65 3a 22 35 39 39 22 2c 70 72 65 66 69 78 65 73 3a 5b 22
                                                      Data Ascii: ry_codes:[{country_code:"53",patterns:["X XXX XXXX"]}]},{iso2:"CV",default_name:"Cape Verde",country_codes:[{country_code:"238",patterns:["XXX XXXX"]}]},{iso2:"CW",default_name:"Curaao",country_codes:[{_:"help.countryCode",country_code:"599",prefixes:["
                                                      2024-09-28 02:52:57 UTC1369INData Raw: 73 3a 5b 22 58 58 58 58 20 58 58 58 22 5d 7d 5d 7d 2c 7b 69 73 6f 32 3a 22 45 47 22 2c 64 65 66 61 75 6c 74 5f 6e 61 6d 65 3a 22 45 67 79 70 74 22 2c 63 6f 75 6e 74 72 79 5f 63 6f 64 65 73 3a 5b 7b 63 6f 75 6e 74 72 79 5f 63 6f 64 65 3a 22 32 30 22 2c 70 61 74 74 65 72 6e 73 3a 5b 22 58 58 20 58 58 58 58 20 58 58 58 58 22 5d 7d 5d 7d 2c 7b 69 73 6f 32 3a 22 45 52 22 2c 64 65 66 61 75 6c 74 5f 6e 61 6d 65 3a 22 45 72 69 74 72 65 61 22 2c 63 6f 75 6e 74 72 79 5f 63 6f 64 65 73 3a 5b 7b 63 6f 75 6e 74 72 79 5f 63 6f 64 65 3a 22 32 39 31 22 2c 70 61 74 74 65 72 6e 73 3a 5b 22 58 20 58 58 58 20 58 58 58 22 5d 7d 5d 7d 2c 7b 69 73 6f 32 3a 22 45 53 22 2c 64 65 66 61 75 6c 74 5f 6e 61 6d 65 3a 22 53 70 61 69 6e 22 2c 63 6f 75 6e 74 72 79 5f 63 6f 64 65 73 3a 5b
                                                      Data Ascii: s:["XXXX XXX"]}]},{iso2:"EG",default_name:"Egypt",country_codes:[{country_code:"20",patterns:["XX XXXX XXXX"]}]},{iso2:"ER",default_name:"Eritrea",country_codes:[{country_code:"291",patterns:["X XXX XXX"]}]},{iso2:"ES",default_name:"Spain",country_codes:[
                                                      2024-09-28 02:52:57 UTC1369INData Raw: 63 6f 64 65 3a 22 31 34 37 33 22 2c 70 61 74 74 65 72 6e 73 3a 5b 22 58 58 58 20 58 58 58 58 22 5d 7d 5d 7d 2c 7b 69 73 6f 32 3a 22 47 45 22 2c 64 65 66 61 75 6c 74 5f 6e 61 6d 65 3a 22 47 65 6f 72 67 69 61 22 2c 63 6f 75 6e 74 72 79 5f 63 6f 64 65 73 3a 5b 7b 63 6f 75 6e 74 72 79 5f 63 6f 64 65 3a 22 39 39 35 22 2c 70 61 74 74 65 72 6e 73 3a 5b 22 58 58 58 20 58 58 58 20 58 58 58 22 5d 7d 5d 7d 2c 7b 69 73 6f 32 3a 22 47 46 22 2c 64 65 66 61 75 6c 74 5f 6e 61 6d 65 3a 22 46 72 65 6e 63 68 20 47 75 69 61 6e 61 22 2c 63 6f 75 6e 74 72 79 5f 63 6f 64 65 73 3a 5b 7b 5f 3a 22 68 65 6c 70 2e 63 6f 75 6e 74 72 79 43 6f 64 65 22 2c 66 6c 61 67 73 3a 30 2c 63 6f 75 6e 74 72 79 5f 63 6f 64 65 3a 22 35 39 34 22 7d 5d 7d 2c 7b 69 73 6f 32 3a 22 47 48 22 2c 64 65 66
                                                      Data Ascii: code:"1473",patterns:["XXX XXXX"]}]},{iso2:"GE",default_name:"Georgia",country_codes:[{country_code:"995",patterns:["XXX XXX XXX"]}]},{iso2:"GF",default_name:"French Guiana",country_codes:[{_:"help.countryCode",flags:0,country_code:"594"}]},{iso2:"GH",def
                                                      2024-09-28 02:52:57 UTC1369INData Raw: 6f 64 65 3a 22 35 39 32 22 2c 70 61 74 74 65 72 6e 73 3a 5b 22 35 39 32 36 58 58 58 58 58 58 22 5d 7d 5d 7d 2c 7b 69 73 6f 32 3a 22 48 4b 22 2c 64 65 66 61 75 6c 74 5f 6e 61 6d 65 3a 22 48 6f 6e 67 20 4b 6f 6e 67 22 2c 63 6f 75 6e 74 72 79 5f 63 6f 64 65 73 3a 5b 7b 63 6f 75 6e 74 72 79 5f 63 6f 64 65 3a 22 38 35 32 22 2c 70 61 74 74 65 72 6e 73 3a 5b 22 58 20 58 58 58 20 58 58 58 58 22 5d 7d 5d 7d 2c 7b 69 73 6f 32 3a 22 48 4e 22 2c 64 65 66 61 75 6c 74 5f 6e 61 6d 65 3a 22 48 6f 6e 64 75 72 61 73 22 2c 63 6f 75 6e 74 72 79 5f 63 6f 64 65 73 3a 5b 7b 63 6f 75 6e 74 72 79 5f 63 6f 64 65 3a 22 35 30 34 22 2c 70 61 74 74 65 72 6e 73 3a 5b 22 58 58 58 58 20 58 58 58 58 22 5d 7d 5d 7d 2c 7b 69 73 6f 32 3a 22 48 52 22 2c 64 65 66 61 75 6c 74 5f 6e 61 6d 65 3a
                                                      Data Ascii: ode:"592",patterns:["5926XXXXXX"]}]},{iso2:"HK",default_name:"Hong Kong",country_codes:[{country_code:"852",patterns:["X XXX XXXX"]}]},{iso2:"HN",default_name:"Honduras",country_codes:[{country_code:"504",patterns:["XXXX XXXX"]}]},{iso2:"HR",default_name:
                                                      2024-09-28 02:52:57 UTC1369INData Raw: 58 58 22 5d 7d 5d 7d 2c 7b 69 73 6f 32 3a 22 4a 4d 22 2c 64 65 66 61 75 6c 74 5f 6e 61 6d 65 3a 22 4a 61 6d 61 69 63 61 22 2c 63 6f 75 6e 74 72 79 5f 63 6f 64 65 73 3a 5b 7b 63 6f 75 6e 74 72 79 5f 63 6f 64 65 3a 22 31 38 37 36 22 2c 70 61 74 74 65 72 6e 73 3a 5b 22 58 58 58 20 58 58 58 58 22 5d 7d 5d 7d 2c 7b 69 73 6f 32 3a 22 4a 4f 22 2c 64 65 66 61 75 6c 74 5f 6e 61 6d 65 3a 22 4a 6f 72 64 61 6e 22 2c 63 6f 75 6e 74 72 79 5f 63 6f 64 65 73 3a 5b 7b 63 6f 75 6e 74 72 79 5f 63 6f 64 65 3a 22 39 36 32 22 2c 70 61 74 74 65 72 6e 73 3a 5b 22 58 20 58 58 58 58 20 58 58 58 58 22 5d 7d 5d 7d 2c 7b 69 73 6f 32 3a 22 4a 50 22 2c 64 65 66 61 75 6c 74 5f 6e 61 6d 65 3a 22 4a 61 70 61 6e 22 2c 63 6f 75 6e 74 72 79 5f 63 6f 64 65 73 3a 5b 7b 63 6f 75 6e 74 72 79 5f
                                                      Data Ascii: XX"]}]},{iso2:"JM",default_name:"Jamaica",country_codes:[{country_code:"1876",patterns:["XXX XXXX"]}]},{iso2:"JO",default_name:"Jordan",country_codes:[{country_code:"962",patterns:["X XXXX XXXX"]}]},{iso2:"JP",default_name:"Japan",country_codes:[{country_
                                                      2024-09-28 02:52:57 UTC1369INData Raw: 74 72 79 5f 63 6f 64 65 3a 22 37 22 2c 70 72 65 66 69 78 65 73 3a 5b 22 36 22 2c 22 37 22 5d 2c 70 61 74 74 65 72 6e 73 3a 5b 22 58 58 58 20 58 58 58 20 58 58 20 58 58 22 5d 7d 5d 7d 2c 7b 69 73 6f 32 3a 22 4c 41 22 2c 64 65 66 61 75 6c 74 5f 6e 61 6d 65 3a 22 4c 61 6f 73 22 2c 63 6f 75 6e 74 72 79 5f 63 6f 64 65 73 3a 5b 7b 63 6f 75 6e 74 72 79 5f 63 6f 64 65 3a 22 38 35 36 22 2c 70 61 74 74 65 72 6e 73 3a 5b 22 58 58 20 58 58 20 58 58 58 20 58 58 58 22 5d 7d 5d 7d 2c 7b 69 73 6f 32 3a 22 4c 42 22 2c 64 65 66 61 75 6c 74 5f 6e 61 6d 65 3a 22 4c 65 62 61 6e 6f 6e 22 2c 63 6f 75 6e 74 72 79 5f 63 6f 64 65 73 3a 5b 7b 5f 3a 22 68 65 6c 70 2e 63 6f 75 6e 74 72 79 43 6f 64 65 22 2c 66 6c 61 67 73 3a 30 2c 63 6f 75 6e 74 72 79 5f 63 6f 64 65 3a 22 39 36 31 22
                                                      Data Ascii: try_code:"7",prefixes:["6","7"],patterns:["XXX XXX XX XX"]}]},{iso2:"LA",default_name:"Laos",country_codes:[{country_code:"856",patterns:["XX XX XXX XXX"]}]},{iso2:"LB",default_name:"Lebanon",country_codes:[{_:"help.countryCode",flags:0,country_code:"961"


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      7192.168.2.449755172.67.144.2304432284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-09-28 02:52:56 UTC429OUTGET /mtproto.worker-BiKXXaal.js HTTP/1.1
                                                      Host: www.beta-casinu.com
                                                      Connection: keep-alive
                                                      Accept: */*
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: same-origin
                                                      Sec-Fetch-Dest: sharedworker
                                                      Referer: https://www.beta-casinu.com/
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-09-28 02:52:56 UTC632INHTTP/1.1 200 OK
                                                      Date: Sat, 28 Sep 2024 02:52:56 GMT
                                                      Content-Type: text/javascript
                                                      Content-Length: 1019006
                                                      Connection: close
                                                      Last-Modified: Tue, 23 Jul 2024 20:44:24 GMT
                                                      Cache-Control: max-age=14400
                                                      CF-Cache-Status: REVALIDATED
                                                      Accept-Ranges: bytes
                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=HvuaVNFNaEZ2dITKzGMOBKfql6sn11VemrXtfHu6uYUEncUDkXaEU9FYZSI8cTxmH6x9nqbFj9hN0VJv055nHqkZoerI%2FjiFNQhh7ykjole2VIxrAMZ4LuW4lhACQ9IdnpnlmjSj"}],"group":"cf-nel","max_age":604800}
                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                      Server: cloudflare
                                                      CF-RAY: 8ca070b5ebf38ce6-EWR
                                                      2024-09-28 02:52:56 UTC737INData Raw: 66 75 6e 63 74 69 6f 6e 20 24 74 28 2e 2e 2e 6f 29 7b 63 6f 6e 73 74 20 65 3d 6f 2e 72 65 64 75 63 65 28 28 73 2c 6e 29 3d 3e 73 2b 28 6e 2e 62 79 74 65 4c 65 6e 67 74 68 7c 7c 6e 2e 6c 65 6e 67 74 68 29 2c 30 29 2c 74 3d 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 65 29 3b 6c 65 74 20 61 3d 30 3b 72 65 74 75 72 6e 20 6f 2e 66 6f 72 45 61 63 68 28 73 3d 3e 7b 74 2e 73 65 74 28 73 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 42 75 66 66 65 72 3f 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 73 29 3a 73 2c 61 29 2c 61 2b 3d 73 2e 62 79 74 65 4c 65 6e 67 74 68 7c 7c 73 2e 6c 65 6e 67 74 68 7d 29 2c 74 7d 55 69 6e 74 38 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6f 6e 63 61 74 3d 66 75 6e 63 74 69 6f 6e 28 2e 2e 2e 6f 29 7b 72 65 74 75 72 6e 20
                                                      Data Ascii: function $t(...o){const e=o.reduce((s,n)=>s+(n.byteLength||n.length),0),t=new Uint8Array(e);let a=0;return o.forEach(s=>{t.set(s instanceof ArrayBuffer?new Uint8Array(s):s,a),a+=s.byteLength||s.length}),t}Uint8Array.prototype.concat=function(...o){return
                                                      2024-09-28 02:52:56 UTC1369INData Raw: 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 69 73 50 65 65 72 49 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 2f 5e 5b 5c 64 2d 5d 2f 2e 74 65 73 74 28 74 68 69 73 2e 74 6f 53 74 72 69 6e 67 28 29 29 7d 3b 4e 75 6d 62 65 72 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 55 73 65 72 49 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 2b 74 68 69 73 7d 3b 4e 75 6d 62 65 72 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 43 68 61 74 49 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4d 61 74 68 2e 61 62 73 28 74 68 69 73 29 7d 3b 4e 75 6d 62 65 72 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 50 65 65 72 49 64 3d 66 75 6e 63 74 69 6f 6e 28 6f 29 7b 72 65 74 75 72 6e 20 6f 3d 3d 3d 76 6f 69 64 20 30 3f 2b 74 68 69 73 3a 6f 3f 2d 4d 61 74 68 2e 61 62 73
                                                      Data Ascii: ing.prototype.isPeerId=function(){return/^[\d-]/.test(this.toString())};Number.prototype.toUserId=function(){return+this};Number.prototype.toChatId=function(){return Math.abs(this)};Number.prototype.toPeerId=function(o){return o===void 0?+this:o?-Math.abs
                                                      2024-09-28 02:52:56 UTC1369INData Raw: 2c 2e 2e 2e 65 29 3d 3e 7b 74 72 79 7b 6f 2e 70 6f 73 74 4d 65 73 73 61 67 65 28 2e 2e 2e 65 29 7d 63 61 74 63 68 28 74 29 7b 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 22 5b 77 6f 72 6b 65 72 5d 20 70 6f 73 74 4d 65 73 73 61 67 65 20 65 72 72 6f 72 3a 22 2c 74 2c 65 29 7d 7d 2c 4f 6e 3d 28 6f 2c 2e 2e 2e 65 29 3d 3e 7b 48 69 28 29 2e 74 68 65 6e 28 74 3d 3e 7b 74 2e 6c 65 6e 67 74 68 26 26 74 2e 73 6c 69 63 65 28 6f 3f 30 3a 2d 31 29 2e 66 6f 72 45 61 63 68 28 61 3d 3e 7b 4c 6e 28 61 2c 2e 2e 2e 65 29 7d 29 7d 29 7d 2c 56 6e 3d 28 2e 2e 2e 6f 29 3d 3e 7b 4c 6e 28 73 65 6c 66 2c 2e 2e 2e 6f 29 7d 2c 4e 6e 3d 28 29 3d 3e 7b 7d 3b 46 61 26 26 4f 6e 2e 62 69 6e 64 28 6e 75 6c 6c 2c 21 31 29 3b 46 61 26 26 4f 6e 2e 62 69 6e 64 28 6e 75 6c 6c 2c 21 30 29 3b 63
                                                      Data Ascii: ,...e)=>{try{o.postMessage(...e)}catch(t){console.error("[worker] postMessage error:",t,e)}},On=(o,...e)=>{Hi().then(t=>{t.length&&t.slice(o?0:-1).forEach(a=>{Ln(a,...e)})})},Vn=(...o)=>{Ln(self,...o)},Nn=()=>{};Fa&&On.bind(null,!1);Fa&&On.bind(null,!0);c
                                                      2024-09-28 02:52:56 UTC1369INData Raw: 65 28 6f 29 7b 72 65 74 75 72 6e 20 6c 73 5b 6f 5d 3f 3f 28 6c 73 5b 6f 5d 3d 7b 74 79 70 65 3a 6f 7d 29 7d 63 6f 6e 73 74 20 71 61 3d 6e 61 76 69 67 61 74 6f 72 3f 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 3a 6e 75 6c 6c 3b 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 2e 73 65 61 72 63 68 28 2f 4f 53 20 58 7c 69 50 68 6f 6e 65 7c 69 50 61 64 7c 69 4f 53 2f 69 29 3b 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2e 69 6e 64 65 78 4f 66 28 22 61 6e 64 72 6f 69 64 22 29 3b 28 28 29 3d 3e 7b 74 72 79 7b 72 65 74 75 72 6e 2b 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 2e 6d 61 74 63 68 28 2f 43 68 72 6f 6d 28 3f 3a 65 7c 69 75 6d 29 5c 2f 28 2e 2b 3f 29 28 3f 3a 5c 73
                                                      Data Ascii: e(o){return ls[o]??(ls[o]={type:o})}const qa=navigator?navigator.userAgent:null;navigator.userAgent.search(/OS X|iPhone|iPad|iOS/i);navigator.userAgent.toLowerCase().indexOf("android");(()=>{try{return+navigator.userAgent.match(/Chrom(?:e|ium)\/(.+?)(?:\s
                                                      2024-09-28 02:52:56 UTC1369INData Raw: 22 2c 34 5d 2c 5b 22 67 72 6f 75 70 22 2c 34 5d 2c 5b 22 67 72 6f 75 70 43 6f 6c 6c 61 70 73 65 64 22 2c 34 5d 2c 5b 22 67 72 6f 75 70 45 6e 64 22 2c 34 5d 5d 3b 66 75 6e 63 74 69 6f 6e 20 57 65 28 6f 2c 65 3d 37 2c 74 3d 21 31 2c 61 3d 22 22 29 7b 6c 65 74 20 73 3b 21 71 65 26 26 21 74 26 26 28 65 3d 31 29 2c 65 6e 3f 61 7c 7c 28 46 61 3f 61 3d 67 73 2e 66 67 2e 79 65 6c 6c 6f 77 3a 6f 73 26 26 28 61 3d 67 73 2e 66 67 2e 63 79 61 6e 29 29 3a 61 3d 22 22 3b 63 6f 6e 73 74 20 6e 3d 61 3b 61 3f 61 3d 60 25 73 20 24 7b 61 7d 25 73 60 3a 61 3d 22 25 73 22 3b 63 6f 6e 73 74 20 69 3d 66 75 6e 63 74 69 6f 6e 28 2e 2e 2e 70 29 7b 72 65 74 75 72 6e 20 65 26 34 26 26 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 61 2c 51 61 28 29 2c 6f 2c 2e 2e 2e 70 29 7d 3b 59 69 2e 66 6f
                                                      Data Ascii: ",4],["group",4],["groupCollapsed",4],["groupEnd",4]];function We(o,e=7,t=!1,a=""){let s;!qe&&!t&&(e=1),en?a||(Fa?a=gs.fg.yellow:os&&(a=gs.fg.cyan)):a="";const n=a;a?a=`%s ${a}%s`:a="%s";const i=function(...p){return e&4&&console.log(a,Qa(),o,...p)};Yi.fo
                                                      2024-09-28 02:52:56 UTC1369INData Raw: 69 73 2e 70 69 6e 67 52 65 73 6f 6c 76 65 73 2e 67 65 74 28 61 29 3b 6e 26 26 28 74 68 69 73 2e 70 69 6e 67 52 65 73 6f 6c 76 65 73 2e 64 65 6c 65 74 65 28 61 29 2c 6e 28 29 29 7d 2c 74 68 69 73 2e 70 72 6f 63 65 73 73 43 6c 6f 73 65 54 61 73 6b 3d 28 74 2c 61 2c 73 29 3d 3e 7b 74 68 69 73 2e 64 65 74 61 63 68 50 6f 72 74 28 61 29 7d 2c 74 68 69 73 2e 70 72 6f 63 65 73 73 42 61 74 63 68 54 61 73 6b 3d 28 74 2c 61 2c 73 29 3d 3e 7b 63 6f 6e 73 74 20 6e 3d 7b 64 61 74 61 3a 73 2e 64 61 74 61 2c 73 6f 75 72 63 65 3a 73 2e 73 6f 75 72 63 65 2c 63 75 72 72 65 6e 74 54 61 72 67 65 74 3a 73 2e 63 75 72 72 65 6e 74 54 61 72 67 65 74 7d 3b 74 2e 70 61 79 6c 6f 61 64 2e 66 6f 72 45 61 63 68 28 69 3d 3e 7b 6e 2e 64 61 74 61 3d 69 2c 74 68 69 73 2e 6f 6e 4d 65 73 73
                                                      Data Ascii: is.pingResolves.get(a);n&&(this.pingResolves.delete(a),n())},this.processCloseTask=(t,a,s)=>{this.detachPort(a)},this.processBatchTask=(t,a,s)=>{const n={data:s.data,source:s.source,currentTarget:s.currentTarget};t.payload.forEach(i=>{n.data=i,this.onMess
                                                      2024-09-28 02:52:56 UTC1369INData Raw: 74 68 69 73 2e 70 72 6f 63 65 73 73 54 61 73 6b 4d 61 70 3d 7b 72 65 73 75 6c 74 3a 74 68 69 73 2e 70 72 6f 63 65 73 73 52 65 73 75 6c 74 54 61 73 6b 2c 61 63 6b 3a 74 68 69 73 2e 70 72 6f 63 65 73 73 41 63 6b 54 61 73 6b 2c 69 6e 76 6f 6b 65 3a 74 68 69 73 2e 70 72 6f 63 65 73 73 49 6e 76 6f 6b 65 54 61 73 6b 2c 70 69 6e 67 3a 74 68 69 73 2e 70 72 6f 63 65 73 73 50 69 6e 67 54 61 73 6b 2c 70 6f 6e 67 3a 74 68 69 73 2e 70 72 6f 63 65 73 73 50 6f 6e 67 54 61 73 6b 2c 63 6c 6f 73 65 3a 74 68 69 73 2e 70 72 6f 63 65 73 73 43 6c 6f 73 65 54 61 73 6b 2c 6c 6f 63 6b 3a 74 68 69 73 2e 70 72 6f 63 65 73 73 4c 6f 63 6b 54 61 73 6b 2c 62 61 74 63 68 3a 74 68 69 73 2e 70 72 6f 63 65 73 73 42 61 74 63 68 54 61 73 6b 7d 7d 73 65 74 4f 6e 50 6f 72 74 44 69 73 63 6f 6e
                                                      Data Ascii: this.processTaskMap={result:this.processResultTask,ack:this.processAckTask,invoke:this.processInvokeTask,ping:this.processPingTask,pong:this.processPongTask,close:this.processCloseTask,lock:this.processLockTask,batch:this.processBatchTask}}setOnPortDiscon
                                                      2024-09-28 02:52:56 UTC1369INData Raw: 2e 61 77 61 69 74 69 6e 67 5b 73 5d 3b 6e 2e 70 6f 72 74 3d 3d 3d 65 26 26 28 6e 2e 72 65 6a 65 63 74 28 61 29 2c 64 65 6c 65 74 65 20 74 68 69 73 2e 61 77 61 69 74 69 6e 67 5b 73 5d 29 7d 7d 70 6f 73 74 4d 65 73 73 61 67 65 28 65 2c 74 29 7b 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 3f 65 3a 65 3f 5b 65 5d 3a 74 68 69 73 2e 73 65 6e 64 50 6f 72 74 73 29 2e 66 6f 72 45 61 63 68 28 73 3d 3e 7b 73 2e 70 6f 73 74 4d 65 73 73 61 67 65 28 74 2c 74 2e 74 72 61 6e 73 66 65 72 29 7d 29 7d 61 73 79 6e 63 20 72 65 6c 65 61 73 65 50 65 6e 64 69 6e 67 28 29 7b 74 68 69 73 2e 72 65 6c 65 61 73 69 6e 67 50 65 6e 64 69 6e 67 7c 7c 28 74 68 69 73 2e 72 65 6c 65 61 73 69 6e 67 50 65 6e 64 69 6e 67 3d 21 30 2c 61 77 61 69 74 20 50 72 6f 6d 69 73 65 2e 72 65 73 6f
                                                      Data Ascii: .awaiting[s];n.port===e&&(n.reject(a),delete this.awaiting[s])}}postMessage(e,t){(Array.isArray(e)?e:e?[e]:this.sendPorts).forEach(s=>{s.postMessage(t,t.transfer)})}async releasePending(){this.releasingPending||(this.releasingPending=!0,await Promise.reso
                                                      2024-09-28 02:52:56 UTC1369INData Raw: 2e 6c 6f 67 2e 65 72 72 6f 72 28 22 74 61 73 6b 20 73 74 69 6c 6c 20 68 61 73 20 6e 6f 20 72 65 73 75 6c 74 22 2c 69 2c 73 29 7d 2c 36 65 34 29 7d 72 65 74 75 72 6e 20 72 7d 69 6e 76 6f 6b 65 45 78 63 65 70 74 53 6f 75 72 63 65 28 65 2c 74 2c 61 29 7b 63 6f 6e 73 74 20 73 3d 74 68 69 73 2e 73 65 6e 64 50 6f 72 74 73 2e 73 6c 69 63 65 28 29 3b 4f 65 28 73 2c 61 29 2c 73 2e 66 6f 72 45 61 63 68 28 6e 3d 3e 7b 74 68 69 73 2e 69 6e 76 6f 6b 65 56 6f 69 64 28 65 2c 74 2c 6e 29 7d 29 7d 7d 63 6c 61 73 73 20 5a 69 20 65 78 74 65 6e 64 73 20 47 73 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7b 73 75 70 65 72 28 22 43 52 59 50 54 4f 22 29 2c 74 68 69 73 2e 6c 61 73 74 49 6e 64 65 78 3d 2d 31 7d 69 6e 76 6f 6b 65 43 72 79 70 74 6f 4e 65 77 28 7b 6d 65 74 68 6f 64 3a
                                                      Data Ascii: .log.error("task still has no result",i,s)},6e4)}return r}invokeExceptSource(e,t,a){const s=this.sendPorts.slice();Oe(s,a),s.forEach(n=>{this.invokeVoid(e,t,n)})}}class Zi extends Gs{constructor(){super("CRYPTO"),this.lastIndex=-1}invokeCryptoNew({method:
                                                      2024-09-28 02:52:56 UTC1369INData Raw: 77 3a 65 2c 69 73 50 72 65 6d 69 75 6d 3a 74 7d 29 3d 3e 7b 74 68 69 73 2e 70 72 65 6d 69 75 6d 3d 74 2c 65 7c 7c 74 68 69 73 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 53 69 6e 67 6c 65 28 22 70 72 65 6d 69 75 6d 5f 74 6f 67 67 6c 65 22 2c 74 29 7d 29 2c 74 68 69 73 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 6f 6e 6e 65 63 74 69 6f 6e 5f 73 74 61 74 75 73 5f 63 68 61 6e 67 65 22 2c 65 3d 3e 7b 74 68 69 73 2e 63 6f 6e 6e 65 63 74 69 6f 6e 53 74 61 74 75 73 5b 65 2e 6e 61 6d 65 5d 3d 65 7d 29 2c 74 68 69 73 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 3d 28 65 2c 2e 2e 2e 74 29 3d 3e 7b 73 75 70 65 72 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 65 2c 2e 2e 2e 74 29 2c 42 65 2e 67 65 74 49 6e 73 74 61 6e 63 65 28 29 2e 69 6e 76 6f 6b 65 56 6f
                                                      Data Ascii: w:e,isPremium:t})=>{this.premium=t,e||this.dispatchEventSingle("premium_toggle",t)}),this.addEventListener("connection_status_change",e=>{this.connectionStatus[e.name]=e}),this.dispatchEvent=(e,...t)=>{super.dispatchEvent(e,...t),Be.getInstance().invokeVo


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      8192.168.2.449757172.67.144.2304432284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-09-28 02:52:56 UTC428OUTGET /crypto.worker-CfCshcpI.js HTTP/1.1
                                                      Host: www.beta-casinu.com
                                                      Connection: keep-alive
                                                      Accept: */*
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: same-origin
                                                      Sec-Fetch-Dest: sharedworker
                                                      Referer: https://www.beta-casinu.com/
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-09-28 02:52:57 UTC636INHTTP/1.1 200 OK
                                                      Date: Sat, 28 Sep 2024 02:52:57 GMT
                                                      Content-Type: text/javascript
                                                      Content-Length: 68866
                                                      Connection: close
                                                      Last-Modified: Tue, 23 Jul 2024 20:44:24 GMT
                                                      Cache-Control: max-age=14400
                                                      CF-Cache-Status: REVALIDATED
                                                      Accept-Ranges: bytes
                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ZBaNZoFcfTvsbbFGQ%2FQgt3Fx7%2FdJyxI2JY8M6EB2tt15OtKjuhqeCt7lNPn2w51Qb9QP%2Bywd88n8EC2gFoAQLy51J9Hit5BSzbG9zrWfDzbll7T1n7xgRfltz4C6yjDQsYt9q%2BPt"}],"group":"cf-nel","max_age":604800}
                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                      Server: cloudflare
                                                      CF-RAY: 8ca070b5ce3343d6-EWR
                                                      2024-09-28 02:52:57 UTC733INData Raw: 66 75 6e 63 74 69 6f 6e 20 6b 74 28 2e 2e 2e 66 29 7b 63 6f 6e 73 74 20 6e 3d 66 2e 72 65 64 75 63 65 28 28 6c 2c 63 29 3d 3e 6c 2b 28 63 2e 62 79 74 65 4c 65 6e 67 74 68 7c 7c 63 2e 6c 65 6e 67 74 68 29 2c 30 29 2c 6f 3d 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 6e 29 3b 6c 65 74 20 73 3d 30 3b 72 65 74 75 72 6e 20 66 2e 66 6f 72 45 61 63 68 28 6c 3d 3e 7b 6f 2e 73 65 74 28 6c 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 42 75 66 66 65 72 3f 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 6c 29 3a 6c 2c 73 29 2c 73 2b 3d 6c 2e 62 79 74 65 4c 65 6e 67 74 68 7c 7c 6c 2e 6c 65 6e 67 74 68 7d 29 2c 6f 7d 55 69 6e 74 38 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6f 6e 63 61 74 3d 66 75 6e 63 74 69 6f 6e 28 2e 2e 2e 66 29 7b 72 65 74 75 72 6e 20
                                                      Data Ascii: function kt(...f){const n=f.reduce((l,c)=>l+(c.byteLength||c.length),0),o=new Uint8Array(n);let s=0;return f.forEach(l=>{o.set(l instanceof ArrayBuffer?new Uint8Array(l):l,s),s+=l.byteLength||l.length}),o}Uint8Array.prototype.concat=function(...f){return
                                                      2024-09-28 02:52:57 UTC1369INData Raw: 6e 28 66 29 7b 76 61 72 20 6e 3d 66 75 6e 63 74 69 6f 6e 28 6f 29 7b 76 61 72 20 73 3d 31 65 37 2c 6c 3d 37 2c 63 3d 39 30 30 37 31 39 39 32 35 34 37 34 30 39 39 32 2c 79 3d 6e 74 28 63 29 2c 54 3d 22 30 31 32 33 34 35 36 37 38 39 61 62 63 64 65 66 67 68 69 6a 6b 6c 6d 6e 6f 70 71 72 73 74 75 76 77 78 79 7a 22 2c 52 3d 74 79 70 65 6f 66 20 42 69 67 49 6e 74 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3b 66 75 6e 63 74 69 6f 6e 20 41 28 65 2c 72 2c 61 2c 75 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 65 3e 22 75 22 3f 41 5b 30 5d 3a 74 79 70 65 6f 66 20 72 3c 22 75 22 3f 2b 72 3d 3d 31 30 26 26 21 61 3f 43 28 65 29 3a 53 65 28 65 2c 72 2c 61 2c 75 29 3a 43 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 70 28 65 2c 72 29 7b 74 68 69 73 2e 76 61 6c 75 65 3d 65 2c 74 68
                                                      Data Ascii: n(f){var n=function(o){var s=1e7,l=7,c=9007199254740992,y=nt(c),T="0123456789abcdefghijklmnopqrstuvwxyz",R=typeof BigInt=="function";function A(e,r,a,u){return typeof e>"u"?A[0]:typeof r<"u"?+r==10&&!a?C(e):Se(e,r,a,u):C(e)}function p(e,r){this.value=e,th
                                                      2024-09-28 02:52:57 UTC1369INData Raw: 6c 6f 6f 72 28 72 2f 76 29 3b 72 65 74 75 72 6e 20 75 7d 70 2e 70 72 6f 74 6f 74 79 70 65 2e 61 64 64 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 72 3d 43 28 65 29 3b 69 66 28 74 68 69 73 2e 73 69 67 6e 21 3d 3d 72 2e 73 69 67 6e 29 72 65 74 75 72 6e 20 74 68 69 73 2e 73 75 62 74 72 61 63 74 28 72 2e 6e 65 67 61 74 65 28 29 29 3b 76 61 72 20 61 3d 74 68 69 73 2e 76 61 6c 75 65 2c 75 3d 72 2e 76 61 6c 75 65 3b 72 65 74 75 72 6e 20 72 2e 69 73 53 6d 61 6c 6c 3f 6e 65 77 20 70 28 6f 74 28 61 2c 4d 61 74 68 2e 61 62 73 28 75 29 29 2c 74 68 69 73 2e 73 69 67 6e 29 3a 6e 65 77 20 70 28 54 74 28 61 2c 75 29 2c 74 68 69 73 2e 73 69 67 6e 29 7d 2c 70 2e 70 72 6f 74 6f 74 79 70 65 2e 70 6c 75 73 3d 70 2e 70 72 6f 74 6f 74 79 70 65 2e 61 64 64 2c 62 2e 70 72
                                                      Data Ascii: loor(r/v);return u}p.prototype.add=function(e){var r=C(e);if(this.sign!==r.sign)return this.subtract(r.negate());var a=this.value,u=r.value;return r.isSmall?new p(ot(a,Math.abs(u)),this.sign):new p(Tt(a,u),this.sign)},p.prototype.plus=p.prototype.add,b.pr
                                                      2024-09-28 02:52:57 UTC1369INData Raw: 70 72 6f 74 6f 74 79 70 65 2e 73 75 62 74 72 61 63 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 72 3d 43 28 65 29 2c 61 3d 74 68 69 73 2e 76 61 6c 75 65 3b 69 66 28 61 3c 30 21 3d 3d 72 2e 73 69 67 6e 29 72 65 74 75 72 6e 20 74 68 69 73 2e 61 64 64 28 72 2e 6e 65 67 61 74 65 28 29 29 3b 76 61 72 20 75 3d 72 2e 76 61 6c 75 65 3b 72 65 74 75 72 6e 20 72 2e 69 73 53 6d 61 6c 6c 3f 6e 65 77 20 62 28 61 2d 75 29 3a 4d 74 28 75 2c 4d 61 74 68 2e 61 62 73 28 61 29 2c 61 3e 3d 30 29 7d 2c 62 2e 70 72 6f 74 6f 74 79 70 65 2e 6d 69 6e 75 73 3d 62 2e 70 72 6f 74 6f 74 79 70 65 2e 73 75 62 74 72 61 63 74 2c 53 2e 70 72 6f 74 6f 74 79 70 65 2e 73 75 62 74 72 61 63 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 53 28 74 68 69 73 2e
                                                      Data Ascii: prototype.subtract=function(e){var r=C(e),a=this.value;if(a<0!==r.sign)return this.add(r.negate());var u=r.value;return r.isSmall?new b(a-u):Mt(u,Math.abs(a),a>=0)},b.prototype.minus=b.prototype.subtract,S.prototype.subtract=function(e){return new S(this.
                                                      2024-09-28 02:52:57 UTC1369INData Raw: 2c 42 74 28 50 2c 32 2a 61 29 29 3b 72 65 74 75 72 6e 20 5f 74 28 57 29 2c 57 7d 66 75 6e 63 74 69 6f 6e 20 4e 74 28 65 2c 72 29 7b 72 65 74 75 72 6e 2d 2e 30 31 32 2a 65 2d 2e 30 31 32 2a 72 2b 31 35 65 2d 36 2a 65 2a 72 3e 30 7d 70 2e 70 72 6f 74 6f 74 79 70 65 2e 6d 75 6c 74 69 70 6c 79 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 72 3d 43 28 65 29 2c 61 3d 74 68 69 73 2e 76 61 6c 75 65 2c 75 3d 72 2e 76 61 6c 75 65 2c 76 3d 74 68 69 73 2e 73 69 67 6e 21 3d 3d 72 2e 73 69 67 6e 2c 64 3b 69 66 28 72 2e 69 73 53 6d 61 6c 6c 29 7b 69 66 28 75 3d 3d 3d 30 29 72 65 74 75 72 6e 20 41 5b 30 5d 3b 69 66 28 75 3d 3d 3d 31 29 72 65 74 75 72 6e 20 74 68 69 73 3b 69 66 28 75 3d 3d 3d 2d 31 29 72 65 74 75 72 6e 20 74 68 69 73 2e 6e 65 67 61 74 65 28 29 3b 69
                                                      Data Ascii: ,Bt(P,2*a));return _t(W),W}function Nt(e,r){return-.012*e-.012*r+15e-6*e*r>0}p.prototype.multiply=function(e){var r=C(e),a=this.value,u=r.value,v=this.sign!==r.sign,d;if(r.isSmall){if(u===0)return A[0];if(u===1)return this;if(u===-1)return this.negate();i
                                                      2024-09-28 02:52:57 UTC1369INData Raw: 28 74 68 69 73 2e 76 61 6c 75 65 29 29 29 2c 21 31 29 7d 2c 53 2e 70 72 6f 74 6f 74 79 70 65 2e 73 71 75 61 72 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 53 28 74 68 69 73 2e 76 61 6c 75 65 2a 74 68 69 73 2e 76 61 6c 75 65 29 7d 3b 66 75 6e 63 74 69 6f 6e 20 43 74 28 65 2c 72 29 7b 76 61 72 20 61 3d 65 2e 6c 65 6e 67 74 68 2c 75 3d 72 2e 6c 65 6e 67 74 68 2c 76 3d 73 2c 64 3d 79 74 28 72 2e 6c 65 6e 67 74 68 29 2c 6b 3d 72 5b 75 2d 31 5d 2c 5f 3d 4d 61 74 68 2e 63 65 69 6c 28 76 2f 28 32 2a 6b 29 29 2c 50 3d 77 74 28 65 2c 5f 29 2c 71 3d 77 74 28 72 2c 5f 29 2c 57 2c 46 2c 6a 2c 68 74 2c 69 2c 68 2c 74 3b 66 6f 72 28 50 2e 6c 65 6e 67 74 68 3c 3d 61 26 26 50 2e 70 75 73 68 28 30 29 2c 71 2e 70 75 73 68 28 30 29 2c 6b 3d 71
                                                      Data Ascii: (this.value))),!1)},S.prototype.square=function(e){return new S(this.value*this.value)};function Ct(e,r){var a=e.length,u=r.length,v=s,d=yt(r.length),k=r[u-1],_=Math.ceil(v/(2*k)),P=wt(e,_),q=wt(r,_),W,F,j,ht,i,h,t;for(P.length<=a&&P.push(0),q.push(0),k=q
                                                      2024-09-28 02:52:57 UTC1369INData Raw: 4b 28 76 2c 5f 29 2c 6b 3d 75 74 28 61 5b 30 5d 29 3b 76 61 72 20 50 3d 61 5b 31 5d 3b 72 65 74 75 72 6e 20 65 2e 73 69 67 6e 26 26 28 50 3d 2d 50 29 2c 74 79 70 65 6f 66 20 6b 3d 3d 22 6e 75 6d 62 65 72 22 3f 28 65 2e 73 69 67 6e 21 3d 3d 75 2e 73 69 67 6e 26 26 28 6b 3d 2d 6b 29 2c 5b 6e 65 77 20 62 28 6b 29 2c 6e 65 77 20 62 28 50 29 5d 29 3a 5b 6e 65 77 20 70 28 6b 2c 65 2e 73 69 67 6e 21 3d 3d 75 2e 73 69 67 6e 29 2c 6e 65 77 20 62 28 50 29 5d 7d 64 3d 6e 74 28 5f 29 7d 76 61 72 20 71 3d 64 74 28 76 2c 64 29 3b 69 66 28 71 3d 3d 3d 2d 31 29 72 65 74 75 72 6e 5b 41 5b 30 5d 2c 65 5d 3b 69 66 28 71 3d 3d 3d 30 29 72 65 74 75 72 6e 5b 41 5b 65 2e 73 69 67 6e 3d 3d 3d 75 2e 73 69 67 6e 3f 31 3a 2d 31 5d 2c 41 5b 30 5d 5d 3b 76 2e 6c 65 6e 67 74 68 2b 64
                                                      Data Ascii: K(v,_),k=ut(a[0]);var P=a[1];return e.sign&&(P=-P),typeof k=="number"?(e.sign!==u.sign&&(k=-k),[new b(k),new b(P)]):[new p(k,e.sign!==u.sign),new b(P)]}d=nt(_)}var q=dt(v,d);if(q===-1)return[A[0],e];if(q===0)return[A[e.sign===u.sign?1:-1],A[0]];v.length+d
                                                      2024-09-28 02:52:57 UTC1369INData Raw: 26 26 28 6b 3d 6b 2e 74 69 6d 65 73 28 64 29 2c 2d 2d 75 29 2c 75 21 3d 3d 30 3b 29 75 2f 3d 32 2c 64 3d 64 2e 73 71 75 61 72 65 28 29 3b 72 65 74 75 72 6e 20 6b 7d 2c 62 2e 70 72 6f 74 6f 74 79 70 65 2e 70 6f 77 3d 70 2e 70 72 6f 74 6f 74 79 70 65 2e 70 6f 77 2c 53 2e 70 72 6f 74 6f 74 79 70 65 2e 70 6f 77 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 72 3d 43 28 65 29 2c 61 3d 74 68 69 73 2e 76 61 6c 75 65 2c 75 3d 72 2e 76 61 6c 75 65 2c 76 3d 42 69 67 49 6e 74 28 30 29 2c 64 3d 42 69 67 49 6e 74 28 31 29 2c 6b 3d 42 69 67 49 6e 74 28 32 29 3b 69 66 28 75 3d 3d 3d 76 29 72 65 74 75 72 6e 20 41 5b 31 5d 3b 69 66 28 61 3d 3d 3d 76 29 72 65 74 75 72 6e 20 41 5b 30 5d 3b 69 66 28 61 3d 3d 3d 64 29 72 65 74 75 72 6e 20 41 5b 31 5d 3b 69 66 28 61 3d 3d
                                                      Data Ascii: &&(k=k.times(d),--u),u!==0;)u/=2,d=d.square();return k},b.prototype.pow=p.prototype.pow,S.prototype.pow=function(e){var r=C(e),a=this.value,u=r.value,v=BigInt(0),d=BigInt(1),k=BigInt(2);if(u===v)return A[1];if(a===v)return A[0];if(a===d)return A[1];if(a==
                                                      2024-09-28 02:52:57 UTC1369INData Raw: 68 69 73 2e 76 61 6c 75 65 2c 75 3d 72 2e 76 61 6c 75 65 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 73 69 67 6e 21 3d 3d 72 2e 73 69 67 6e 3f 72 2e 73 69 67 6e 3f 31 3a 2d 31 3a 72 2e 69 73 53 6d 61 6c 6c 3f 74 68 69 73 2e 73 69 67 6e 3f 2d 31 3a 31 3a 64 74 28 61 2c 75 29 2a 28 74 68 69 73 2e 73 69 67 6e 3f 2d 31 3a 31 29 7d 2c 70 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6f 6d 70 61 72 65 54 6f 3d 70 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6f 6d 70 61 72 65 2c 62 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6f 6d 70 61 72 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 65 3d 3d 3d 31 2f 30 29 72 65 74 75 72 6e 2d 31 3b 69 66 28 65 3d 3d 3d 2d 31 2f 30 29 72 65 74 75 72 6e 20 31 3b 76 61 72 20 72 3d 43 28 65 29 2c 61 3d 74 68 69 73 2e 76 61 6c 75 65 2c 75 3d 72 2e 76 61 6c
                                                      Data Ascii: his.value,u=r.value;return this.sign!==r.sign?r.sign?1:-1:r.isSmall?this.sign?-1:1:dt(a,u)*(this.sign?-1:1)},p.prototype.compareTo=p.prototype.compare,b.prototype.compare=function(e){if(e===1/0)return-1;if(e===-1/0)return 1;var r=C(e),a=this.value,u=r.val
                                                      2024-09-28 02:52:57 UTC1369INData Raw: 6f 74 6f 74 79 70 65 2e 67 72 65 61 74 65 72 4f 72 45 71 75 61 6c 73 2c 70 2e 70 72 6f 74 6f 74 79 70 65 2e 6c 65 73 73 65 72 4f 72 45 71 75 61 6c 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 63 6f 6d 70 61 72 65 28 65 29 3c 3d 30 7d 2c 53 2e 70 72 6f 74 6f 74 79 70 65 2e 6c 65 71 3d 53 2e 70 72 6f 74 6f 74 79 70 65 2e 6c 65 73 73 65 72 4f 72 45 71 75 61 6c 73 3d 62 2e 70 72 6f 74 6f 74 79 70 65 2e 6c 65 71 3d 62 2e 70 72 6f 74 6f 74 79 70 65 2e 6c 65 73 73 65 72 4f 72 45 71 75 61 6c 73 3d 70 2e 70 72 6f 74 6f 74 79 70 65 2e 6c 65 71 3d 70 2e 70 72 6f 74 6f 74 79 70 65 2e 6c 65 73 73 65 72 4f 72 45 71 75 61 6c 73 2c 70 2e 70 72 6f 74 6f 74 79 70 65 2e 69 73 45 76 65 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e
                                                      Data Ascii: ototype.greaterOrEquals,p.prototype.lesserOrEquals=function(e){return this.compare(e)<=0},S.prototype.leq=S.prototype.lesserOrEquals=b.prototype.leq=b.prototype.lesserOrEquals=p.prototype.leq=p.prototype.lesserOrEquals,p.prototype.isEven=function(){return


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      9192.168.2.449758172.67.144.2304432284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-09-28 02:52:56 UTC468OUTGET /sw-D9sW9K3C.js HTTP/1.1
                                                      Host: www.beta-casinu.com
                                                      Connection: keep-alive
                                                      Cache-Control: max-age=0
                                                      Accept: */*
                                                      Service-Worker: script
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: same-origin
                                                      Sec-Fetch-Dest: serviceworker
                                                      Referer: https://www.beta-casinu.com/
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-09-28 02:52:56 UTC667INHTTP/1.1 200 OK
                                                      Date: Sat, 28 Sep 2024 02:52:56 GMT
                                                      Content-Type: text/javascript
                                                      Content-Length: 593517
                                                      Connection: close
                                                      Last-Modified: Tue, 23 Jul 2024 20:44:24 GMT
                                                      Cache-Control: max-age=14400
                                                      CF-Cache-Status: REVALIDATED
                                                      Accept-Ranges: bytes
                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=JpyXnFnt5EiJbxL%2FUfUMMGcaH92hugGm1%2BOosDv6wzTGzySUHj3i0jnBxaO8O%2FeImMdKWSziUkkUdjlTs5y%2BHpAUlBDRM4AsRu17ZQp6UftFnZx7UrkSrgIcVjASH51a3OZ7I2Aq"}],"group":"cf-nel","max_age":604800}
                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                      Server: cloudflare
                                                      CF-RAY: 8ca070b61b6143aa-EWR
                                                      alt-svc: h3=":443"; ma=86400
                                                      2024-09-28 02:52:56 UTC702INData Raw: 63 6f 6e 73 74 20 4e 65 3d 7b 74 65 73 74 3a 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 2e 69 6e 64 65 78 4f 66 28 22 74 65 73 74 3d 31 22 29 3e 30 2c 64 65 62 75 67 3a 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 2e 69 6e 64 65 78 4f 66 28 22 64 65 62 75 67 3d 31 22 29 3e 30 2c 68 74 74 70 3a 21 31 2c 73 73 6c 3a 21 30 2c 61 73 53 65 72 76 69 63 65 57 6f 72 6b 65 72 3a 21 31 2c 74 72 61 6e 73 70 6f 72 74 3a 22 77 65 62 73 6f 63 6b 65 74 22 2c 6e 6f 53 68 61 72 65 64 57 6f 72 6b 65 72 3a 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 2e 69 6e 64 65 78 4f 66 28 22 6e 6f 53 68 61 72 65 64 57 6f 72 6b 65 72 3d 31 22 29 3e 30 2c 6d 75 6c 74 69 70 6c 65 54 72 61 6e 73 70 6f 72 74 73 3a 21 30 7d 3b 28 4e 65 2e 68 74 74 70 3d 6c 6f 63 61 74 69 6f 6e 2e 73 65 61
                                                      Data Ascii: const Ne={test:location.search.indexOf("test=1")>0,debug:location.search.indexOf("debug=1")>0,http:!1,ssl:!0,asServiceWorker:!1,transport:"websocket",noSharedWorker:location.search.indexOf("noSharedWorker=1")>0,multipleTransports:!0};(Ne.http=location.sea
                                                      2024-09-28 02:52:56 UTC1369INData Raw: 6f 6e 73 74 20 7a 65 3d 22 73 61 66 61 72 69 22 69 6e 20 49 65 7c 7c 21 21 28 56 74 26 26 28 2f 5c 62 28 69 50 61 64 7c 69 50 68 6f 6e 65 7c 69 50 6f 64 29 5c 62 2f 2e 74 65 73 74 28 56 74 29 7c 7c 56 74 2e 6d 61 74 63 68 28 22 53 61 66 61 72 69 22 29 26 26 21 56 74 2e 6d 61 74 63 68 28 22 43 68 72 6f 6d 65 22 29 29 29 2c 76 61 3d 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2e 69 6e 64 65 78 4f 66 28 22 66 69 72 65 66 6f 78 22 29 3e 2d 31 3b 28 6e 61 76 69 67 61 74 6f 72 2e 6d 61 78 54 6f 75 63 68 50 6f 69 6e 74 73 3d 3d 3d 76 6f 69 64 20 30 7c 7c 6e 61 76 69 67 61 74 6f 72 2e 6d 61 78 54 6f 75 63 68 50 6f 69 6e 74 73 3e 30 29 26 26 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 2e 73 65 61
                                                      Data Ascii: onst ze="safari"in Ie||!!(Vt&&(/\b(iPad|iPhone|iPod)\b/.test(Vt)||Vt.match("Safari")&&!Vt.match("Chrome"))),va=navigator.userAgent.toLowerCase().indexOf("firefox")>-1;(navigator.maxTouchPoints===void 0||navigator.maxTouchPoints>0)&&navigator.userAgent.sea
                                                      2024-09-28 02:52:56 UTC1369INData Raw: 42 5b 33 37 6d 22 7d 2c 62 67 3a 7b 62 6c 61 63 6b 3a 22 5c 78 31 42 5b 34 30 6d 22 2c 72 65 64 3a 22 5c 78 31 42 5b 34 31 6d 22 2c 67 72 65 65 6e 3a 22 5c 78 31 42 5b 34 32 6d 22 2c 79 65 6c 6c 6f 77 3a 22 5c 78 31 42 5b 34 33 6d 22 2c 62 6c 75 65 3a 22 5c 78 31 42 5b 34 34 6d 22 2c 6d 61 67 65 6e 74 61 3a 22 5c 78 31 42 5b 34 35 6d 22 2c 63 79 61 6e 3a 22 5c 78 31 42 5b 34 36 6d 22 2c 77 68 69 74 65 3a 22 5c 78 31 42 5b 34 37 6d 22 7d 7d 2c 48 61 3d 5b 5b 22 64 65 62 75 67 22 2c 38 5d 2c 5b 22 69 6e 66 6f 22 2c 34 5d 2c 5b 22 77 61 72 6e 22 2c 32 5d 2c 5b 22 65 72 72 6f 72 22 2c 31 5d 2c 5b 22 61 73 73 65 72 74 22 2c 31 5d 2c 5b 22 74 72 61 63 65 22 2c 34 5d 2c 5b 22 67 72 6f 75 70 22 2c 34 5d 2c 5b 22 67 72 6f 75 70 43 6f 6c 6c 61 70 73 65 64 22 2c 34
                                                      Data Ascii: B[37m"},bg:{black:"\x1B[40m",red:"\x1B[41m",green:"\x1B[42m",yellow:"\x1B[43m",blue:"\x1B[44m",magenta:"\x1B[45m",cyan:"\x1B[46m",white:"\x1B[47m"}},Ha=[["debug",8],["info",4],["warn",2],["error",1],["assert",1],["trace",4],["group",4],["groupCollapsed",4
                                                      2024-09-28 02:52:56 UTC1369INData Raw: 29 7d 72 65 74 75 72 6e 20 69 7d 63 61 74 63 68 7b 72 65 74 75 72 6e 20 66 65 74 63 68 28 61 2e 72 65 71 75 65 73 74 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 5a 61 28 61 2c 65 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 74 3d 3e 7b 63 6f 6e 73 74 20 6e 3d 6e 65 77 20 46 69 6c 65 52 65 61 64 65 72 3b 6e 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61 64 65 6e 64 22 2c 69 3d 3e 7b 74 28 69 2e 74 61 72 67 65 74 2e 72 65 73 75 6c 74 29 7d 29 2c 6e 5b 65 5d 28 61 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 59 61 28 61 29 7b 72 65 74 75 72 6e 20 5a 61 28 61 2c 22 72 65 61 64 41 73 41 72 72 61 79 42 75 66 66 65 72 22 29 7d 66 75 6e 63 74 69 6f 6e 20 24 61 28 61 29 7b 72 65 74 75 72 6e 20 59 61 28 61 29 2e 74 68 65 6e 28 65 3d 3e 6e 65
                                                      Data Ascii: )}return i}catch{return fetch(a.request)}}function Za(a,e){return new Promise(t=>{const n=new FileReader;n.addEventListener("loadend",i=>{t(i.target.result)}),n[e](a)})}function Ya(a){return Za(a,"readAsArrayBuffer")}function $a(a){return Ya(a).then(e=>ne
                                                      2024-09-28 02:52:56 UTC1369INData Raw: 3b 69 3c 34 3b 69 2b 2b 29 7b 63 6f 6e 73 74 20 70 3d 61 5b 65 2b 69 5d 3b 69 66 28 74 3d 28 74 3c 3c 37 29 2b 28 70 26 31 32 37 29 2c 6e 2b 2b 2c 21 28 70 26 31 32 38 29 29 62 72 65 61 6b 7d 72 65 74 75 72 6e 5b 6e 2c 74 5d 7d 66 75 6e 63 74 69 6f 6e 20 74 6e 28 61 29 7b 69 66 28 61 5b 30 5d 21 3d 3d 35 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 49 6e 76 61 6c 69 64 20 44 65 63 6f 64 65 72 53 70 65 63 69 66 69 63 49 6e 66 6f 20 74 61 67 22 29 3b 63 6f 6e 73 74 5b 65 2c 74 5d 3d 46 74 28 61 2c 31 29 2c 6e 3d 31 2b 65 3b 72 65 74 75 72 6e 20 61 2e 73 75 62 61 72 72 61 79 28 6e 2c 6e 2b 74 29 7d 66 75 6e 63 74 69 6f 6e 20 61 6e 28 61 29 7b 69 66 28 61 5b 30 5d 21 3d 3d 34 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 49 6e 76 61 6c 69 64
                                                      Data Ascii: ;i<4;i++){const p=a[e+i];if(t=(t<<7)+(p&127),n++,!(p&128))break}return[n,t]}function tn(a){if(a[0]!==5)throw new Error("Invalid DecoderSpecificInfo tag");const[e,t]=Ft(a,1),n=1+e;return a.subarray(n,n+t)}function an(a){if(a[0]!==4)throw new Error("Invalid
                                                      2024-09-28 02:52:56 UTC1369INData Raw: 6f 72 2c 73 6e 29 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 4e 6f 74 20 61 20 62 72 6f 6b 65 6e 20 44 53 43 49 22 29 3b 69 66 28 6e 2e 73 69 7a 65 3c 57 74 2e 6c 65 6e 67 74 68 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 60 45 53 44 53 20 53 69 7a 65 20 6e 6f 74 20 65 6e 6f 75 67 68 20 28 65 78 70 65 63 74 65 64 20 61 74 20 6c 65 61 73 74 20 24 7b 57 74 2e 6c 65 6e 67 74 68 7d 2c 20 67 6f 74 20 24 7b 6e 2e 73 69 7a 65 7d 29 60 29 3b 61 2e 73 65 74 28 57 74 2c 6e 2e 6f 66 66 73 65 74 29 7d 66 75 6e 63 74 69 6f 6e 20 6d 6e 28 61 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 6f 6e 28 61 29 2c 21 30 7d 63 61 74 63 68 7b 72 65 74 75 72 6e 21 31 7d 7d 66 75 6e 63 74 69 6f 6e 20 64 6e 28 61 2c 65 2c 74 3d 21 30 2c 6e 3d 21 30 29 7b 6c 65 74 20 69 2c
                                                      Data Ascii: or,sn))throw new Error("Not a broken DSCI");if(n.size<Wt.length)throw new Error(`ESDS Size not enough (expected at least ${Wt.length}, got ${n.size})`);a.set(Wt,n.offset)}function mn(a){try{return on(a),!0}catch{return!1}}function dn(a,e,t=!0,n=!0){let i,
                                                      2024-09-28 02:52:56 UTC1369INData Raw: 65 77 20 55 69 6e 74 38 41 72 72 61 79 7d 74 72 69 6d 28 65 29 7b 74 68 69 73 2e 62 79 74 65 73 3d 74 68 69 73 2e 62 79 74 65 73 2e 73 6c 69 63 65 28 30 2c 65 29 7d 66 69 6e 61 6c 69 7a 65 28 65 3d 21 30 29 7b 63 6f 6e 73 74 20 74 3d 6b 61 28 74 68 69 73 2e 62 79 74 65 73 2c 74 68 69 73 2e 6d 69 6d 65 54 79 70 65 29 3b 72 65 74 75 72 6e 20 65 26 26 74 68 69 73 2e 73 61 76 65 46 69 6c 65 43 61 6c 6c 62 61 63 6b 26 26 74 68 69 73 2e 73 61 76 65 46 69 6c 65 43 61 6c 6c 62 61 63 6b 28 74 29 2c 74 7d 67 65 74 50 61 72 74 73 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 62 79 74 65 73 7d 72 65 70 6c 61 63 65 50 61 72 74 73 28 65 29 7b 74 68 69 73 2e 62 79 74 65 73 3d 65 7d 7d 63 6f 6e 73 74 20 48 74 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 67 74 28 61 29 7b 72 65
                                                      Data Ascii: ew Uint8Array}trim(e){this.bytes=this.bytes.slice(0,e)}finalize(e=!0){const t=ka(this.bytes,this.mimeType);return e&&this.saveFileCallback&&this.saveFileCallback(t),t}getParts(){return this.bytes}replaceParts(e){this.bytes=e}}const Ht={};function gt(a){re
                                                      2024-09-28 02:52:56 UTC1369INData Raw: 57 72 69 74 69 6e 67 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 7b 64 65 66 65 72 72 65 64 3a 62 74 28 29 2c 67 65 74 57 72 69 74 65 72 3a 28 29 3d 3e 6e 65 77 20 6c 6e 28 6e 2c 74 2c 70 3d 3e 74 68 69 73 2e 73 61 76 65 46 69 6c 65 28 65 2c 70 29 2e 63 61 74 63 68 28 28 29 3d 3e 70 29 29 7d 7d 73 74 61 74 69 63 20 74 6f 67 67 6c 65 53 74 6f 72 61 67 65 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 50 72 6f 6d 69 73 65 2e 61 6c 6c 28 74 68 69 73 2e 53 54 4f 52 41 47 45 53 2e 6d 61 70 28 6e 3d 3e 7b 69 66 28 6e 2e 75 73 65 53 74 6f 72 61 67 65 3d 65 2c 21 21 74 26 26 21 65 29 72 65 74 75 72 6e 20 6e 2e 64 65 6c 65 74 65 41 6c 6c 28 29 7d 29 29 7d 7d 3b 6e 74 2e 53 54 4f 52 41 47 45 53 3d 5b 5d 3b 6c 65 74 20 44 74 3d 6e 74 3b 66 75 6e 63 74 69 6f 6e 20 63 6e 28 61
                                                      Data Ascii: Writing(e,t,n){return{deferred:bt(),getWriter:()=>new ln(n,t,p=>this.saveFile(e,p).catch(()=>p))}}static toggleStorage(e,t){return Promise.all(this.STORAGES.map(n=>{if(n.useStorage=e,!!t&&!e)return n.deleteAll()}))}};nt.STORAGES=[];let Dt=nt;function cn(a
                                                      2024-09-28 02:52:56 UTC1369INData Raw: 63 65 64 3d 64 6e 28 74 68 69 73 2e 64 65 73 74 72 6f 79 2c 31 35 65 34 2c 21 31 2c 21 30 29 7d 61 73 79 6e 63 20 72 65 71 75 65 73 74 46 69 6c 65 50 61 72 74 46 72 6f 6d 57 6f 72 6b 65 72 28 65 2c 74 2c 6e 3d 21 31 29 7b 63 6f 6e 73 74 20 69 3d 7b 64 6f 63 49 64 3a 74 68 69 73 2e 69 64 2c 64 63 49 64 3a 74 68 69 73 2e 69 6e 66 6f 2e 64 63 49 64 2c 6f 66 66 73 65 74 3a 65 2c 6c 69 6d 69 74 3a 74 7d 2c 70 3d 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 69 29 2c 64 3d 6e 61 28 29 3b 6c 65 74 20 5f 3d 6c 74 2e 67 65 74 28 64 29 3b 5f 7c 7c 6c 74 2e 73 65 74 28 64 2c 5f 3d 7b 7d 29 3b 6c 65 74 20 62 3d 5f 5b 70 5d 3b 69 66 28 62 29 72 65 74 75 72 6e 20 62 2e 74 68 65 6e 28 79 3d 3e 79 2e 62 79 74 65 73 29 3b 74 68 69 73 2e 6c 6f 61 64 65 64 4f 66 66 73 65 74
                                                      Data Ascii: ced=dn(this.destroy,15e4,!1,!0)}async requestFilePartFromWorker(e,t,n=!1){const i={docId:this.id,dcId:this.info.dcId,offset:e,limit:t},p=JSON.stringify(i),d=na();let _=lt.get(d);_||lt.set(d,_={});let b=_[p];if(b)return b.then(y=>y.bytes);this.loadedOffset
                                                      2024-09-28 02:52:56 UTC1369INData Raw: 5d 3d 65 3b 63 6f 6e 73 74 20 70 3d 69 26 26 69 3c 74 68 69 73 2e 6c 69 6d 69 74 50 61 72 74 3f 49 6e 28 69 2d 6e 2b 31 29 3a 74 68 69 73 2e 6c 69 6d 69 74 50 61 72 74 2c 64 3d 6c 61 28 6e 2c 70 29 3b 72 65 74 75 72 6e 20 69 7c 7c 28 69 3d 4d 61 74 68 2e 6d 69 6e 28 6e 2b 70 2c 74 68 69 73 2e 69 6e 66 6f 2e 73 69 7a 65 2d 31 29 29 2c 74 68 69 73 2e 72 65 71 75 65 73 74 46 69 6c 65 50 61 72 74 28 64 2c 70 29 2e 74 68 65 6e 28 5f 3d 3e 7b 28 6e 21 3d 3d 64 7c 7c 69 21 3d 3d 64 2b 70 29 26 26 28 5f 3d 5f 2e 73 6c 69 63 65 28 6e 2d 64 2c 69 2d 64 2b 31 29 29 2c 28 74 68 69 73 2e 73 68 6f 75 6c 64 50 61 74 63 68 4d 70 34 3d 3d 3d 21 30 7c 7c 74 68 69 73 2e 73 68 6f 75 6c 64 50 61 74 63 68 4d 70 34 3d 3d 3d 64 29 26 26 6d 6e 28 5f 29 26 26 28 74 68 69 73 2e 73
                                                      Data Ascii: ]=e;const p=i&&i<this.limitPart?In(i-n+1):this.limitPart,d=la(n,p);return i||(i=Math.min(n+p,this.info.size-1)),this.requestFilePart(d,p).then(_=>{(n!==d||i!==d+p)&&(_=_.slice(n-d,i-d+1)),(this.shouldPatchMp4===!0||this.shouldPatchMp4===d)&&mn(_)&&(this.s


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      10192.168.2.449751184.28.90.27443
                                                      TimestampBytes transferredDirectionData
                                                      2024-09-28 02:52:56 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept: */*
                                                      Accept-Encoding: identity
                                                      User-Agent: Microsoft BITS/7.8
                                                      Host: fs.microsoft.com
                                                      2024-09-28 02:52:57 UTC467INHTTP/1.1 200 OK
                                                      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                      Content-Type: application/octet-stream
                                                      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                      Server: ECAcc (lpl/EF67)
                                                      X-CID: 11
                                                      X-Ms-ApiVersion: Distribute 1.2
                                                      X-Ms-Region: prod-neu-z1
                                                      Cache-Control: public, max-age=222725
                                                      Date: Sat, 28 Sep 2024 02:52:57 GMT
                                                      Connection: close
                                                      X-CID: 2


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      11192.168.2.449759104.21.10.724432284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-09-28 02:52:56 UTC360OUTGET /index-B6mnDBy-.js HTTP/1.1
                                                      Host: www.beta-casinu.com
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-09-28 02:52:57 UTC626INHTTP/1.1 200 OK
                                                      Date: Sat, 28 Sep 2024 02:52:57 GMT
                                                      Content-Type: text/javascript
                                                      Content-Length: 135759
                                                      Connection: close
                                                      Last-Modified: Tue, 23 Jul 2024 20:44:24 GMT
                                                      Cache-Control: max-age=14400
                                                      CF-Cache-Status: MISS
                                                      Accept-Ranges: bytes
                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=oaQO6vkz%2FObjalDYQBvOj9jdemO7whalwIDHnZd3igxnMSlX1eCldyubUaAvLiz1yb9rR3xSILTJUZts6g0emEe3ztllhu1fRNFiHgzpWuME67ijWSr0v3n2VOHV%2F8RUI9YqEJw4"}],"group":"cf-nel","max_age":604800}
                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                      Server: cloudflare
                                                      CF-RAY: 8ca070b85b4043b2-EWR
                                                      2024-09-28 02:52:57 UTC743INData Raw: 63 6f 6e 73 74 20 5f 5f 76 69 74 65 5f 5f 66 69 6c 65 44 65 70 73 3d 5b 22 2e 2f 70 61 67 65 53 69 67 6e 49 6e 2d 42 46 53 46 50 63 6c 30 2e 6a 73 22 2c 22 2e 2f 70 75 74 50 72 65 6c 6f 61 64 65 72 2d 42 78 4f 52 4e 71 71 46 2e 6a 73 22 2c 22 2e 2f 70 61 67 65 2d 43 44 57 6b 4c 64 53 64 2e 6a 73 22 2c 22 2e 2f 63 6f 75 6e 74 72 79 49 6e 70 75 74 46 69 65 6c 64 2d 43 7a 57 72 2d 4e 4c 79 2e 6a 73 22 2c 22 2e 2f 62 75 74 74 6f 6e 2d 43 69 42 4e 6a 59 6a 51 2e 6a 73 22 2c 22 2e 2f 77 72 61 70 45 6d 6f 6a 69 54 65 78 74 2d 42 52 44 46 34 54 78 4a 2e 6a 73 22 2c 22 2e 2f 73 63 72 6f 6c 6c 61 62 6c 65 2d 77 39 67 77 59 5f 67 70 2e 6a 73 22 2c 22 2e 2f 70 61 67 65 53 69 67 6e 51 52 2d 35 4d 31 56 76 70 30 57 2e 6a 73 22 2c 22 2e 2f 74 65 78 74 54 6f 53 76 67 55
                                                      Data Ascii: const __vite__fileDeps=["./pageSignIn-BFSFPcl0.js","./putPreloader-BxORNqqF.js","./page-CDWkLdSd.js","./countryInputField-CzWr-NLy.js","./button-CiBNjYjQ.js","./wrapEmojiText-BRDF4TxJ.js","./scrollable-w9gwY_gp.js","./pageSignQR-5M1Vvp0W.js","./textToSvgU
                                                      2024-09-28 02:52:57 UTC1369INData Raw: 61 64 22 5d 27 29 29 6e 28 72 29 3b 6e 65 77 20 4d 75 74 61 74 69 6f 6e 4f 62 73 65 72 76 65 72 28 72 3d 3e 7b 66 6f 72 28 63 6f 6e 73 74 20 69 20 6f 66 20 72 29 69 66 28 69 2e 74 79 70 65 3d 3d 3d 22 63 68 69 6c 64 4c 69 73 74 22 29 66 6f 72 28 63 6f 6e 73 74 20 6f 20 6f 66 20 69 2e 61 64 64 65 64 4e 6f 64 65 73 29 6f 2e 74 61 67 4e 61 6d 65 3d 3d 3d 22 4c 49 4e 4b 22 26 26 6f 2e 72 65 6c 3d 3d 3d 22 6d 6f 64 75 6c 65 70 72 65 6c 6f 61 64 22 26 26 6e 28 6f 29 7d 29 2e 6f 62 73 65 72 76 65 28 64 6f 63 75 6d 65 6e 74 2c 7b 63 68 69 6c 64 4c 69 73 74 3a 21 30 2c 73 75 62 74 72 65 65 3a 21 30 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 73 28 72 29 7b 63 6f 6e 73 74 20 69 3d 7b 7d 3b 72 65 74 75 72 6e 20 72 2e 69 6e 74 65 67 72 69 74 79 26 26 28 69 2e 69 6e 74 65 67
                                                      Data Ascii: ad"]'))n(r);new MutationObserver(r=>{for(const i of r)if(i.type==="childList")for(const o of i.addedNodes)o.tagName==="LINK"&&o.rel==="modulepreload"&&n(o)}).observe(document,{childList:!0,subtree:!0});function s(r){const i={};return r.integrity&&(i.integ
                                                      2024-09-28 02:52:57 UTC1369INData Raw: 6f 61 64 20 43 53 53 20 66 6f 72 20 24 7b 61 7d 60 29 29 29 7d 29 7d 29 29 7d 72 65 74 75 72 6e 20 72 2e 74 68 65 6e 28 28 29 3d 3e 65 28 29 29 2e 63 61 74 63 68 28 69 3d 3e 7b 63 6f 6e 73 74 20 6f 3d 6e 65 77 20 45 76 65 6e 74 28 22 76 69 74 65 3a 70 72 65 6c 6f 61 64 45 72 72 6f 72 22 2c 7b 63 61 6e 63 65 6c 61 62 6c 65 3a 21 30 7d 29 3b 69 66 28 6f 2e 70 61 79 6c 6f 61 64 3d 69 2c 77 69 6e 64 6f 77 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 6f 29 2c 21 6f 2e 64 65 66 61 75 6c 74 50 72 65 76 65 6e 74 65 64 29 74 68 72 6f 77 20 69 7d 29 7d 2c 4d 73 3d 5b 22 77 65 62 2e 74 65 6c 65 67 72 61 6d 2e 6f 72 67 22 2c 22 77 65 62 6b 2e 74 65 6c 65 67 72 61 6d 2e 6f 72 67 22 5d 2c 5f 61 3d 22 70 61 74 74 65 72 6e 22 2c 4c 73 3d 4d 61 74 68 2e 6d 69 6e 28 34 2c
                                                      Data Ascii: oad CSS for ${a}`)))})}))}return r.then(()=>e()).catch(i=>{const o=new Event("vite:preloadError",{cancelable:!0});if(o.payload=i,window.dispatchEvent(o),!o.defaultPrevented)throw i})},Ms=["web.telegram.org","webk.telegram.org"],_a="pattern",Ls=Math.min(4,
                                                      2024-09-28 02:52:57 UTC1369INData Raw: 68 6f 6e 65 7c 69 50 6f 64 2f 2e 74 65 73 74 28 6e 61 76 69 67 61 74 6f 72 2e 70 6c 61 74 66 6f 72 6d 29 7c 7c 6e 61 76 69 67 61 74 6f 72 2e 70 6c 61 74 66 6f 72 6d 3d 3d 3d 22 4d 61 63 49 6e 74 65 6c 22 26 26 6e 61 76 69 67 61 74 6f 72 2e 6d 61 78 54 6f 75 63 68 50 6f 69 6e 74 73 3e 31 29 26 26 21 44 73 2e 4d 53 53 74 72 65 61 6d 2c 58 3d 22 73 61 66 61 72 69 22 69 6e 20 44 73 7c 7c 21 21 28 78 65 26 26 28 2f 5c 62 28 69 50 61 64 7c 69 50 68 6f 6e 65 7c 69 50 6f 64 29 5c 62 2f 2e 74 65 73 74 28 78 65 29 7c 7c 78 65 2e 6d 61 74 63 68 28 22 53 61 66 61 72 69 22 29 26 26 21 78 65 2e 6d 61 74 63 68 28 22 43 68 72 6f 6d 65 22 29 29 29 2c 4d 65 3d 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2e 69 6e 64 65
                                                      Data Ascii: hone|iPod/.test(navigator.platform)||navigator.platform==="MacIntel"&&navigator.maxTouchPoints>1)&&!Ds.MSStream,X="safari"in Ds||!!(xe&&(/\b(iPad|iPhone|iPod)\b/.test(xe)||xe.match("Safari")&&!xe.match("Chrome"))),Me=navigator.userAgent.toLowerCase().inde
                                                      2024-09-28 02:52:57 UTC1369INData Raw: 70 61 73 73 69 76 65 3a 21 31 7d 2c 6e 3d 69 3d 3e 7b 63 6f 6e 73 74 20 6f 3d 69 2e 74 6f 75 63 68 65 73 5b 30 5d 2c 63 3d 46 72 28 6f 2e 74 61 72 67 65 74 2c 22 73 63 72 6f 6c 6c 61 62 6c 65 2d 79 22 29 3b 69 66 28 63 29 7b 63 6f 6e 73 74 20 61 3d 6f 5b 74 5d 2c 75 3d 65 2d 61 2c 6c 3d 63 2e 73 63 72 6f 6c 6c 54 6f 70 2c 68 3d 63 2e 73 63 72 6f 6c 6c 48 65 69 67 68 74 2c 66 3d 63 2e 63 6c 69 65 6e 74 48 65 69 67 68 74 2c 67 3d 6c 3f 4d 61 74 68 2e 72 6f 75 6e 64 28 6c 2b 63 2e 63 6c 69 65 6e 74 48 65 69 67 68 74 2b 75 29 3a 6c 2b 75 3b 28 68 3d 3d 3d 66 7c 7c 67 3e 3d 68 7c 7c 67 3c 3d 30 29 26 26 69 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 7d 65 6c 73 65 20 69 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 7d 3b 6c 65 74 20 72 3d 30 3b 64
                                                      Data Ascii: passive:!1},n=i=>{const o=i.touches[0],c=Fr(o.target,"scrollable-y");if(c){const a=o[t],u=e-a,l=c.scrollTop,h=c.scrollHeight,f=c.clientHeight,g=l?Math.round(l+c.clientHeight+u):l+u;(h===f||g>=h||g<=0)&&i.preventDefault()}else i.preventDefault()};let r=0;d
                                                      2024-09-28 02:52:57 UTC1369INData Raw: 63 75 6d 65 6e 74 29 29 72 65 74 75 72 6e 20 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 3b 63 6f 6e 73 74 20 65 3d 5b 5d 3b 66 6f 72 28 63 6f 6e 73 74 20 73 20 69 6e 20 74 29 7b 6c 65 74 20 6e 3d 74 5b 73 5d 3b 6e 3d 3d 3d 22 61 6c 6c 22 26 26 28 6e 3d 49 74 29 3b 63 6f 6e 73 74 20 72 3d 62 72 5b 73 5d 2c 69 3d 73 3d 3d 3d 22 69 63 6f 6e 73 22 3f 5b 35 30 30 5d 3a 5b 34 30 30 2c 35 30 30 5d 3b 66 6f 72 28 63 6f 6e 73 74 20 6f 20 6f 66 20 69 29 7b 63 6f 6e 73 74 20 63 3d 28 6e 7c 7c 5b 76 6f 69 64 20 30 5d 29 2e 6d 61 70 28 61 3d 3e 7b 76 61 72 20 68 2c 66 3b 63 6f 6e 73 74 20 75 3d 5b 6f 2c 22 31 72 65 6d 22 2c 72 5d 2e 6a 6f 69 6e 28 22 20 22 29 3b 72 65 74 75 72 6e 28 68 3d 4f 74 5b 75 5d 3f 3f 28 4f 74 5b 75 5d 3d 7b 7d 29 29 5b 66 3d 61 7c 7c
                                                      Data Ascii: cument))return Promise.resolve();const e=[];for(const s in t){let n=t[s];n==="all"&&(n=It);const r=br[s],i=s==="icons"?[500]:[400,500];for(const o of i){const c=(n||[void 0]).map(a=>{var h,f;const u=[o,"1rem",r].join(" ");return(h=Ot[u]??(Ot[u]={}))[f=a||
                                                      2024-09-28 02:52:57 UTC1369INData Raw: 30 2c 4d 72 3d 31 2c 4c 72 3d 6e 65 77 20 53 65 74 28 5b 54 72 2c 4d 72 5d 29 3b 4d 61 74 68 2e 6d 61 78 28 2e 2e 2e 41 72 72 61 79 2e 66 72 6f 6d 28 4c 72 29 29 2b 31 3b 63 6f 6e 73 74 20 24 61 3d 21 31 3b 63 6c 61 73 73 20 46 65 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 65 29 7b 74 68 69 73 2e 5f 63 6f 6e 73 74 72 75 63 74 6f 72 28 65 29 7d 5f 63 6f 6e 73 74 72 75 63 74 6f 72 28 65 29 7b 74 68 69 73 2e 72 65 75 73 65 52 65 73 75 6c 74 73 3d 65 2c 74 68 69 73 2e 6c 69 73 74 65 6e 65 72 73 3d 7b 7d 2c 74 68 69 73 2e 6c 69 73 74 65 6e 65 72 52 65 73 75 6c 74 73 3d 7b 7d 7d 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 65 2c 73 2c 6e 29 7b 76 61 72 20 69 3b 63 6f 6e 73 74 20 72 3d 7b 63 61 6c 6c 62 61 63 6b 3a 73 2c 6f 70 74 69 6f 6e 73 3a 6e 7d 3b 69 66
                                                      Data Ascii: 0,Mr=1,Lr=new Set([Tr,Mr]);Math.max(...Array.from(Lr))+1;const $a=!1;class Fe{constructor(e){this._constructor(e)}_constructor(e){this.reuseResults=e,this.listeners={},this.listenerResults={}}addEventListener(e,s,n){var i;const r={callback:s,options:n};if
                                                      2024-09-28 02:52:57 UTC1369INData Raw: 3e 30 2c 6d 75 6c 74 69 70 6c 65 54 72 61 6e 73 70 6f 72 74 73 3a 21 30 7d 3b 28 48 2e 68 74 74 70 3d 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 2e 69 6e 64 65 78 4f 66 28 22 68 74 74 70 3d 31 22 29 3e 30 29 26 26 28 48 2e 6d 75 6c 74 69 70 6c 65 54 72 61 6e 73 70 6f 72 74 73 3d 21 31 29 3b 48 2e 6d 75 6c 74 69 70 6c 65 54 72 61 6e 73 70 6f 72 74 73 26 26 28 48 2e 68 74 74 70 3d 21 30 29 3b 48 2e 68 74 74 70 26 26 28 48 2e 74 72 61 6e 73 70 6f 72 74 3d 22 68 74 74 70 73 22 29 3b 63 6f 6e 73 74 20 49 72 3d 21 31 2c 44 65 3d 48 2e 64 65 62 75 67 2c 4f 72 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3c 22 75 22 3f 77 69 6e 64 6f 77 3a 73 65 6c 66 2c 5f 3d 4f 72 2c 68 6e 3d 44 61 74 65 2e 6e 6f 77 28 29 25 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2a 31 65 38 7c
                                                      Data Ascii: >0,multipleTransports:!0};(H.http=location.search.indexOf("http=1")>0)&&(H.multipleTransports=!1);H.multipleTransports&&(H.http=!0);H.http&&(H.transport="https");const Ir=!1,De=H.debug,Or=typeof window<"u"?window:self,_=Or,hn=Date.now()%Math.random()*1e8|
                                                      2024-09-28 02:52:57 UTC1369INData Raw: 5b 33 36 6d 22 2c 77 68 69 74 65 3a 22 5c 78 31 42 5b 33 37 6d 22 7d 2c 62 67 3a 7b 62 6c 61 63 6b 3a 22 5c 78 31 42 5b 34 30 6d 22 2c 72 65 64 3a 22 5c 78 31 42 5b 34 31 6d 22 2c 67 72 65 65 6e 3a 22 5c 78 31 42 5b 34 32 6d 22 2c 79 65 6c 6c 6f 77 3a 22 5c 78 31 42 5b 34 33 6d 22 2c 62 6c 75 65 3a 22 5c 78 31 42 5b 34 34 6d 22 2c 6d 61 67 65 6e 74 61 3a 22 5c 78 31 42 5b 34 35 6d 22 2c 63 79 61 6e 3a 22 5c 78 31 42 5b 34 36 6d 22 2c 77 68 69 74 65 3a 22 5c 78 31 42 5b 34 37 6d 22 7d 7d 2c 55 72 3d 5b 5b 22 64 65 62 75 67 22 2c 38 5d 2c 5b 22 69 6e 66 6f 22 2c 34 5d 2c 5b 22 77 61 72 6e 22 2c 32 5d 2c 5b 22 65 72 72 6f 72 22 2c 31 5d 2c 5b 22 61 73 73 65 72 74 22 2c 31 5d 2c 5b 22 74 72 61 63 65 22 2c 34 5d 2c 5b 22 67 72 6f 75 70 22 2c 34 5d 2c 5b 22 67
                                                      Data Ascii: [36m",white:"\x1B[37m"},bg:{black:"\x1B[40m",red:"\x1B[41m",green:"\x1B[42m",yellow:"\x1B[43m",blue:"\x1B[44m",magenta:"\x1B[45m",cyan:"\x1B[46m",white:"\x1B[47m"}},Ur=[["debug",8],["info",4],["warn",2],["error",1],["assert",1],["trace",4],["group",4],["g
                                                      2024-09-28 02:52:57 UTC1369INData Raw: 63 74 28 6e 2e 65 72 72 6f 72 29 3a 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 63 2c 61 29 3d 3e 7b 72 2e 72 65 73 6f 6c 76 65 3d 63 2c 72 2e 72 65 6a 65 63 74 3d 61 7d 29 7d 3b 69 28 6f 29 2c 6e 2e 63 61 63 68 65 64 26 26 64 65 6c 65 74 65 20 74 68 69 73 2e 61 77 61 69 74 69 6e 67 5b 6e 2e 74 61 73 6b 49 64 5d 7d 2c 74 68 69 73 2e 70 72 6f 63 65 73 73 50 69 6e 67 54 61 73 6b 3d 28 73 2c 6e 2c 72 29 3d 3e 7b 74 68 69 73 2e 70 75 73 68 54 61 73 6b 28 74 68 69 73 2e 63 72 65 61 74 65 54 61 73 6b 28 22 70 6f 6e 67 22 2c 76 6f 69 64 20 30 29 2c 72 2e 73 6f 75 72 63 65 29 7d 2c 74 68 69 73 2e 70 72 6f 63 65 73 73 50 6f 6e 67 54 61 73 6b 3d 28 73 2c 6e 2c 72 29 3d 3e 7b 63 6f 6e 73 74 20 69 3d 74 68 69 73 2e 70 69 6e 67 52 65 73 6f 6c 76 65 73 2e 67 65 74 28 6e 29
                                                      Data Ascii: ct(n.error):new Promise((c,a)=>{r.resolve=c,r.reject=a})};i(o),n.cached&&delete this.awaiting[n.taskId]},this.processPingTask=(s,n,r)=>{this.pushTask(this.createTask("pong",void 0),r.source)},this.processPongTask=(s,n,r)=>{const i=this.pingResolves.get(n)


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      12192.168.2.449762104.21.10.724432284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-09-28 02:52:57 UTC359OUTGET /lang-BpEKa8Us.js HTTP/1.1
                                                      Host: www.beta-casinu.com
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-09-28 02:52:58 UTC632INHTTP/1.1 200 OK
                                                      Date: Sat, 28 Sep 2024 02:52:58 GMT
                                                      Content-Type: text/javascript
                                                      Content-Length: 132061
                                                      Connection: close
                                                      Last-Modified: Tue, 23 Jul 2024 20:44:24 GMT
                                                      Cache-Control: max-age=14400
                                                      CF-Cache-Status: MISS
                                                      Accept-Ranges: bytes
                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=jutQGBMj3qqk8SyUAFdtHaeU9UJTPBVos5qz%2FaO3Z1a6D%2B1Jg6bSOwkIBJD%2F%2FZepqnNQzEQOgJWWg6%2FXNZnVloJ6JEP05ZmkIIcWVZQEpDwY1Jec6RCIXuiesED3CxVCCAxFZNIC"}],"group":"cf-nel","max_age":604800}
                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                      Server: cloudflare
                                                      CF-RAY: 8ca070bd3e5f4326-EWR
                                                      2024-09-28 02:52:58 UTC737INData Raw: 63 6f 6e 73 74 20 65 3d 7b 41 6e 69 6d 61 74 69 6f 6e 73 3a 22 41 6e 69 6d 61 74 69 6f 6e 73 22 2c 41 74 74 61 63 68 41 6c 62 75 6d 3a 22 41 6c 62 75 6d 22 2c 22 41 70 70 65 61 72 61 6e 63 65 2e 43 6f 6c 6f 72 2e 48 65 78 22 3a 22 48 45 58 22 2c 22 41 70 70 65 61 72 61 6e 63 65 2e 43 6f 6c 6f 72 2e 52 47 42 22 3a 22 52 47 42 22 2c 22 42 6c 6f 63 6b 4d 6f 64 61 6c 2e 53 65 61 72 63 68 2e 50 6c 61 63 65 68 6f 6c 64 65 72 22 3a 22 42 6c 6f 63 6b 20 75 73 65 72 2e 2e 2e 22 2c 44 61 72 6b 4d 6f 64 65 3a 22 44 61 72 6b 20 4d 6f 64 65 22 2c 46 69 6c 74 65 72 49 6e 63 6c 75 64 65 45 78 63 6c 75 64 65 49 6e 66 6f 3a 60 43 68 6f 6f 73 65 20 63 68 61 74 73 20 61 6e 64 20 74 79 70 65 73 20 6f 66 20 63 68 61 74 73 20 74 68 61 74 20 77 69 6c 6c 0a 61 70 70 65 61 72 20
                                                      Data Ascii: const e={Animations:"Animations",AttachAlbum:"Album","Appearance.Color.Hex":"HEX","Appearance.Color.RGB":"RGB","BlockModal.Search.Placeholder":"Block user...",DarkMode:"Dark Mode",FilterIncludeExcludeInfo:`Choose chats and types of chats that willappear
                                                      2024-09-28 02:52:58 UTC1369INData Raw: 62 6c 65 22 3a 22 55 73 65 72 6e 61 6d 65 20 69 73 20 61 76 61 69 6c 61 62 6c 65 22 2c 22 45 64 69 74 50 72 6f 66 69 6c 65 2e 55 73 65 72 6e 61 6d 65 2e 54 61 6b 65 6e 22 3a 22 55 73 65 72 6e 61 6d 65 20 69 73 20 61 6c 72 65 61 64 79 20 74 61 6b 65 6e 22 2c 22 45 64 69 74 50 72 6f 66 69 6c 65 2e 55 73 65 72 6e 61 6d 65 2e 49 6e 76 61 6c 69 64 22 3a 22 55 73 65 72 6e 61 6d 65 20 69 73 20 69 6e 76 61 6c 69 64 22 2c 22 45 64 69 74 46 6f 6c 64 65 72 2e 54 6f 61 73 74 2e 43 68 6f 6f 73 65 43 68 61 74 22 3a 22 50 6c 65 61 73 65 20 63 68 6f 6f 73 65 20 61 74 20 6c 65 61 73 74 20 6f 6e 65 20 63 68 61 74 20 66 6f 72 20 74 68 69 73 20 66 6f 6c 64 65 72 2e 22 2c 22 45 64 69 74 42 6f 74 2e 54 69 74 6c 65 22 3a 22 45 64 69 74 20 42 6f 74 22 2c 22 45 64 69 74 42 6f 74
                                                      Data Ascii: ble":"Username is available","EditProfile.Username.Taken":"Username is already taken","EditProfile.Username.Invalid":"Username is invalid","EditFolder.Toast.ChooseChat":"Please choose at least one chat for this folder.","EditBot.Title":"Edit Bot","EditBot
                                                      2024-09-28 02:52:58 UTC1369INData Raw: 3a 22 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 74 68 65 20 61 64 6d 69 6e 20 72 69 67 68 74 73 20 74 6f 20 73 68 61 72 65 20 69 6e 76 69 74 65 20 6c 69 6e 6b 73 20 74 6f 20 74 68 69 73 20 63 68 61 6e 6e 65 6c 2e 22 2c 22 53 68 61 72 65 64 46 6f 6c 64 65 72 2e 54 6f 61 73 74 2e 4e 6f 41 64 6d 69 6e 47 72 6f 75 70 22 3a 22 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 74 68 65 20 61 64 6d 69 6e 20 72 69 67 68 74 73 20 74 6f 20 73 68 61 72 65 20 69 6e 76 69 74 65 20 6c 69 6e 6b 73 20 74 6f 20 74 68 69 73 20 67 72 6f 75 70 20 63 68 61 74 2e 22 2c 22 53 68 61 72 65 64 46 6f 6c 64 65 72 2e 54 6f 61 73 74 2e 4e 6f 50 72 69 76 61 74 65 22 3a 22 59 6f 75 20 63 61 6e 27 74 20 73 68 61 72 65 20 70 72 69 76 61 74 65 20 63 68 61 74 73 2e 22 2c 22 53 68 61 72 65 64
                                                      Data Ascii: :"You don't have the admin rights to share invite links to this channel.","SharedFolder.Toast.NoAdminGroup":"You don't have the admin rights to share invite links to this group chat.","SharedFolder.Toast.NoPrivate":"You can't share private chats.","Shared
                                                      2024-09-28 02:52:58 UTC1369INData Raw: 73 20 74 6f 20 6c 65 61 76 65 22 2c 22 53 68 61 72 65 64 46 6f 6c 64 65 72 2e 4c 69 6e 6b 2e 4a 6f 69 6e 22 3a 22 4a 4f 49 4e 20 43 48 41 54 53 22 2c 22 53 68 61 72 65 64 46 6f 6c 64 65 72 2e 4c 69 6e 6b 2e 52 65 6d 6f 76 65 22 3a 22 52 65 6d 6f 76 65 20 46 6f 6c 64 65 72 20 61 6e 64 20 43 68 61 74 73 22 2c 22 53 68 61 72 65 64 46 6f 6c 64 65 72 2e 4c 69 6e 6b 2e 43 68 61 74 41 6c 72 65 61 64 79 22 3a 22 79 6f 75 20 61 72 65 20 61 6c 72 65 61 64 79 20 61 20 6d 65 6d 62 65 72 22 2c 22 53 68 61 72 65 64 46 6f 6c 64 65 72 2e 4c 69 6e 6b 2e 43 68 61 6e 6e 65 6c 41 6c 72 65 61 64 79 22 3a 22 79 6f 75 20 61 72 65 20 61 6c 72 65 61 64 79 20 73 75 62 73 63 72 69 62 65 64 22 2c 22 43 68 61 74 2e 4d 65 6e 75 2e 53 65 6c 65 63 74 4d 65 73 73 61 67 65 73 22 3a 22 53
                                                      Data Ascii: s to leave","SharedFolder.Link.Join":"JOIN CHATS","SharedFolder.Link.Remove":"Remove Folder and Chats","SharedFolder.Link.ChatAlready":"you are already a member","SharedFolder.Link.ChannelAlready":"you are already subscribed","Chat.Menu.SelectMessages":"S
                                                      2024-09-28 02:52:58 UTC1369INData Raw: 6f 6e 20 54 65 6c 65 67 72 61 6d 22 2c 22 43 68 61 74 4c 69 73 74 2e 4d 61 69 6e 2e 45 6d 70 74 79 50 6c 61 63 65 68 6f 6c 64 65 72 2e 53 75 62 74 69 74 6c 65 4e 6f 43 6f 6e 74 61 63 74 73 22 3a 22 55 73 65 20 54 65 6c 65 67 72 61 6d 20 61 70 70 20 6f 6e 20 79 6f 75 72 20 5b 41 6e 64 72 6f 69 64 5d 28 68 74 74 70 73 3a 2f 2f 74 65 6c 65 67 72 61 6d 2e 6f 72 67 2f 61 6e 64 72 6f 69 64 29 20 6f 72 20 5b 69 4f 53 5d 28 68 74 74 70 73 3a 2f 2f 74 65 6c 65 67 72 61 6d 2e 6f 72 67 2f 64 6c 2f 69 6f 73 29 20 64 65 76 69 63 65 20 74 6f 20 73 79 6e 63 20 79 6f 75 72 20 63 6f 6e 74 61 63 74 73 22 2c 22 43 68 61 74 4c 69 73 74 2e 4d 65 6e 75 2e 53 77 69 74 63 68 54 6f 2e 57 65 62 6f 67 72 61 6d 22 3a 22 53 77 69 74 63 68 20 74 6f 20 4f 6c 64 20 56 65 72 73 69 6f 6e
                                                      Data Ascii: on Telegram","ChatList.Main.EmptyPlaceholder.SubtitleNoContacts":"Use Telegram app on your [Android](https://telegram.org/android) or [iOS](https://telegram.org/dl/ios) device to sync your contacts","ChatList.Menu.SwitchTo.Webogram":"Switch to Old Version
                                                      2024-09-28 02:52:58 UTC1369INData Raw: 74 65 47 72 6f 75 70 22 3a 22 41 6e 79 6f 6e 65 20 66 72 6f 6d 20 74 68 65 20 63 68 61 6e 6e 65 6c 20 77 69 6c 6c 20 62 65 20 61 62 6c 65 20 74 6f 20 73 65 65 20 6d 65 73 73 61 67 65 73 20 69 6e 20 74 68 69 73 20 67 72 6f 75 70 2e 22 2c 22 47 65 6e 65 72 61 6c 2e 4b 65 79 62 6f 61 72 64 22 3a 22 4b 65 79 62 6f 61 72 64 22 2c 22 47 65 6e 65 72 61 6c 2e 53 65 6e 64 53 68 6f 72 74 63 75 74 2e 45 6e 74 65 72 22 3a 22 53 65 6e 64 20 62 79 20 45 6e 74 65 72 22 2c 22 47 65 6e 65 72 61 6c 2e 53 65 6e 64 53 68 6f 72 74 63 75 74 2e 43 74 72 6c 45 6e 74 65 72 22 3a 22 53 65 6e 64 20 62 79 20 25 73 20 2b 20 45 6e 74 65 72 22 2c 22 47 65 6e 65 72 61 6c 2e 53 65 6e 64 53 68 6f 72 74 63 75 74 2e 4e 65 77 4c 69 6e 65 2e 53 68 69 66 74 45 6e 74 65 72 22 3a 22 4e 65 77 20
                                                      Data Ascii: teGroup":"Anyone from the channel will be able to see messages in this group.","General.Keyboard":"Keyboard","General.SendShortcut.Enter":"Send by Enter","General.SendShortcut.CtrlEnter":"Send by %s + Enter","General.SendShortcut.NewLine.ShiftEnter":"New
                                                      2024-09-28 02:52:58 UTC1369INData Raw: 3a 22 5f 5f 54 68 69 73 20 6d 65 73 73 61 67 65 20 69 73 20 63 75 72 72 65 6e 74 6c 79 20 6e 6f 74 20 73 75 70 70 6f 72 74 65 64 20 6f 6e 20 54 65 6c 65 67 72 61 6d 20 57 65 62 2e 20 54 72 79 20 5b 74 65 6c 65 67 72 61 6d 2e 6f 72 67 2f 64 6c 5d 28 68 74 74 70 73 3a 2f 2f 74 65 6c 65 67 72 61 6d 2e 6f 72 67 2f 64 6c 2f 29 5f 5f 22 2c 22 43 68 65 63 6b 62 6f 78 2e 45 6e 61 62 6c 65 64 22 3a 22 45 6e 61 62 6c 65 64 22 2c 22 43 68 65 63 6b 62 6f 78 2e 44 69 73 61 62 6c 65 64 22 3a 22 44 69 73 61 62 6c 65 64 22 2c 22 45 72 72 6f 72 2e 50 72 65 76 69 65 77 53 65 6e 64 65 72 2e 43 61 70 74 69 6f 6e 54 6f 6f 4c 6f 6e 67 22 3a 22 43 61 70 74 69 6f 6e 20 69 73 20 74 6f 6f 20 6c 6f 6e 67 2e 22 2c 22 50 72 65 76 69 65 77 53 65 6e 64 65 72 2e 47 72 6f 75 70 49 74 65
                                                      Data Ascii: :"__This message is currently not supported on Telegram Web. Try [telegram.org/dl](https://telegram.org/dl/)__","Checkbox.Enabled":"Enabled","Checkbox.Disabled":"Disabled","Error.PreviewSender.CaptionTooLong":"Caption is too long.","PreviewSender.GroupIte
                                                      2024-09-28 02:52:58 UTC1369INData Raw: 65 72 73 5f 63 68 61 74 2e 54 69 74 6c 65 22 3a 22 41 75 74 6f 70 6c 61 79 20 69 6e 20 63 68 61 74 22 2c 22 4c 69 74 65 4d 6f 64 65 2e 4b 65 79 2e 65 6d 6f 6a 69 5f 70 61 6e 65 6c 2e 54 69 74 6c 65 22 3a 22 41 75 74 6f 70 6c 61 79 20 69 6e 20 70 61 6e 65 6c 22 2c 22 4c 69 74 65 4d 6f 64 65 2e 4b 65 79 2e 65 6d 6f 6a 69 5f 6d 65 73 73 61 67 65 73 2e 54 69 74 6c 65 22 3a 22 41 75 74 6f 70 6c 61 79 20 69 6e 20 6d 65 73 73 61 67 65 73 22 2c 22 4c 69 74 65 4d 6f 64 65 2e 4b 65 79 2e 65 66 66 65 63 74 73 2e 54 69 74 6c 65 22 3a 22 49 6e 74 65 72 61 63 74 69 76 65 20 45 66 66 65 63 74 73 22 2c 22 4c 69 74 65 4d 6f 64 65 2e 4b 65 79 2e 65 66 66 65 63 74 73 5f 72 65 61 63 74 69 6f 6e 73 2e 54 69 74 6c 65 22 3a 22 52 65 61 63 74 69 6f 6e 20 65 66 66 65 63 74 22 2c
                                                      Data Ascii: ers_chat.Title":"Autoplay in chat","LiteMode.Key.emoji_panel.Title":"Autoplay in panel","LiteMode.Key.emoji_messages.Title":"Autoplay in messages","LiteMode.Key.effects.Title":"Interactive Effects","LiteMode.Key.effects_reactions.Title":"Reaction effect",
                                                      2024-09-28 02:52:58 UTC1369INData Raw: 69 6f 6e 22 2c 6f 74 68 65 72 5f 76 61 6c 75 65 3a 22 25 64 20 6e 6f 74 69 66 69 63 61 74 69 6f 6e 73 22 7d 2c 22 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 2e 46 6f 72 77 61 72 64 65 64 22 3a 7b 6f 6e 65 5f 76 61 6c 75 65 3a 22 46 6f 72 77 61 72 64 65 64 20 25 64 20 6d 65 73 73 61 67 65 22 2c 6f 74 68 65 72 5f 76 61 6c 75 65 3a 22 46 6f 72 77 61 72 64 65 64 20 25 64 20 6d 65 73 73 61 67 65 73 22 7d 2c 22 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 2e 4e 65 77 22 3a 22 4e 65 77 20 6e 6f 74 69 66 69 63 61 74 69 6f 6e 22 2c 22 50 75 73 68 4e 6f 74 69 66 69 63 61 74 69 6f 6e 2e 41 63 74 69 6f 6e 2e 4d 75 74 65 31 64 22 3a 22 4d 75 74 65 20 62 61 63 6b 67 72 6f 75 6e 64 20 61 6c 65 72 74 73 20 66 6f 72 20 31 20 64 61 79 22 2c 22 50 75 73 68 4e 6f 74 69 66 69 63 61 74
                                                      Data Ascii: ion",other_value:"%d notifications"},"Notifications.Forwarded":{one_value:"Forwarded %d message",other_value:"Forwarded %d messages"},"Notifications.New":"New notification","PushNotification.Action.Mute1d":"Mute background alerts for 1 day","PushNotificat
                                                      2024-09-28 02:52:58 UTC1369INData Raw: 79 20 6f 70 65 6e 69 6e 67 20 69 74 20 77 69 74 68 20 6f 75 72 20 5b 6d 6f 62 69 6c 65 20 61 70 70 5d 28 68 74 74 70 73 3a 2f 2f 74 65 6c 65 67 72 61 6d 2e 6f 72 67 2f 64 6c 2f 29 20 69 6e 73 74 65 61 64 2e 5f 5f 22 2c 22 45 72 72 6f 72 2e 52 65 71 75 65 73 74 50 65 65 72 2e 4e 6f 52 69 67 68 74 73 2e 43 68 61 6e 6e 65 6c 22 3a 22 53 6f 72 72 79 2c 20 79 6f 75 20 63 61 6e 27 74 20 61 64 64 20 62 6f 74 73 20 74 6f 20 74 68 69 73 20 63 68 61 6e 6e 65 6c 2e 22 2c 22 45 72 72 6f 72 2e 52 65 71 75 65 73 74 50 65 65 72 2e 4e 6f 52 69 67 68 74 73 2e 47 72 6f 75 70 22 3a 22 53 6f 72 72 79 2c 20 79 6f 75 20 61 72 65 20 6e 6f 74 20 61 6c 6c 6f 77 65 64 20 74 6f 20 61 64 64 20 62 6f 74 73 20 74 6f 20 74 68 69 73 20 67 72 6f 75 70 2e 22 2c 4a 75 73 74 41 72 67 75 6d
                                                      Data Ascii: y opening it with our [mobile app](https://telegram.org/dl/) instead.__","Error.RequestPeer.NoRights.Channel":"Sorry, you can't add bots to this channel.","Error.RequestPeer.NoRights.Group":"Sorry, you are not allowed to add bots to this group.",JustArgum


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      13192.168.2.449761104.21.10.724432284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-09-28 02:52:57 UTC363OUTGET /langSign-CN-ja8rh.js HTTP/1.1
                                                      Host: www.beta-casinu.com
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-09-28 02:52:58 UTC630INHTTP/1.1 200 OK
                                                      Date: Sat, 28 Sep 2024 02:52:58 GMT
                                                      Content-Type: text/javascript
                                                      Content-Length: 1646
                                                      Connection: close
                                                      Last-Modified: Tue, 23 Jul 2024 20:44:24 GMT
                                                      Cache-Control: max-age=14400
                                                      CF-Cache-Status: MISS
                                                      Accept-Ranges: bytes
                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=SUrK2cXBUqhPLBgNnIOZgArFLZMA3TtcPSGkRAg7NzzwMpDz7cAkAnJi5tM6f4jd%2BU1ALRioCzYP%2BfS7xM4ycMAAKRsUnlPA8QX8wF%2FQlGmLb7G4sRBa%2Fs6fD8Q6tW5PzNofke%2FN"}],"group":"cf-nel","max_age":604800}
                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                      Server: cloudflare
                                                      CF-RAY: 8ca070bd29fbde9a-EWR
                                                      2024-09-28 02:52:58 UTC739INData Raw: 63 6f 6e 73 74 20 65 3d 7b 22 4c 6f 67 69 6e 2e 54 69 74 6c 65 22 3a 22 53 69 67 6e 20 69 6e 20 74 6f 20 54 65 6c 65 67 72 61 6d 22 2c 22 4c 6f 67 69 6e 2e 50 68 6f 6e 65 4c 61 62 65 6c 22 3a 22 50 68 6f 6e 65 20 4e 75 6d 62 65 72 22 2c 22 4c 6f 67 69 6e 2e 50 68 6f 6e 65 4c 61 62 65 6c 49 6e 76 61 6c 69 64 22 3a 22 50 68 6f 6e 65 20 4e 75 6d 62 65 72 20 49 6e 76 61 6c 69 64 22 2c 22 4c 6f 67 69 6e 2e 4b 65 65 70 53 69 67 6e 65 64 22 3a 22 4b 65 65 70 20 6d 65 20 73 69 67 6e 65 64 20 69 6e 22 2c 22 4c 6f 67 69 6e 2e 53 74 61 72 74 54 65 78 74 22 3a 60 50 6c 65 61 73 65 20 63 6f 6e 66 69 72 6d 20 79 6f 75 72 20 63 6f 75 6e 74 72 79 20 63 6f 64 65 0a 61 6e 64 20 65 6e 74 65 72 20 79 6f 75 72 20 70 68 6f 6e 65 20 6e 75 6d 62 65 72 2e 60 2c 22 4c 6f 67 69 6e
                                                      Data Ascii: const e={"Login.Title":"Sign in to Telegram","Login.PhoneLabel":"Phone Number","Login.PhoneLabelInvalid":"Phone Number Invalid","Login.KeepSigned":"Keep me signed in","Login.StartText":`Please confirm your country codeand enter your phone number.`,"Login
                                                      2024-09-28 02:52:58 UTC907INData Raw: 20 77 61 69 74 2e 2e 2e 22 2c 43 6f 64 65 3a 22 43 6f 64 65 22 2c 4c 6f 67 69 6e 50 61 73 73 77 6f 72 64 3a 22 50 61 73 73 77 6f 72 64 22 2c 59 6f 75 72 4e 61 6d 65 3a 22 59 6f 75 72 20 4e 61 6d 65 22 2c 46 69 72 73 74 4e 61 6d 65 3a 22 46 69 72 73 74 20 6e 61 6d 65 20 28 72 65 71 75 69 72 65 64 29 22 2c 4c 61 73 74 4e 61 6d 65 3a 22 4c 61 73 74 20 6e 61 6d 65 20 28 6f 70 74 69 6f 6e 61 6c 29 22 2c 53 74 61 72 74 4d 65 73 73 61 67 69 6e 67 3a 22 53 74 61 72 74 20 4d 65 73 73 61 67 69 6e 67 22 2c 43 6f 75 6e 74 72 79 3a 22 43 6f 75 6e 74 72 79 22 2c 22 43 6f 6e 74 61 63 74 73 2e 50 68 6f 6e 65 4e 75 6d 62 65 72 2e 50 6c 61 63 65 68 6f 6c 64 65 72 22 3a 22 50 68 6f 6e 65 20 4e 75 6d 62 65 72 22 2c 22 4c 6f 67 69 6e 2e 4e 65 78 74 22 3a 22 4e 65 78 74 22 2c
                                                      Data Ascii: wait...",Code:"Code",LoginPassword:"Password",YourName:"Your Name",FirstName:"First name (required)",LastName:"Last name (optional)",StartMessaging:"Start Messaging",Country:"Country","Contacts.PhoneNumber.Placeholder":"Phone Number","Login.Next":"Next",


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      14192.168.2.449765104.21.10.724432284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-09-28 02:52:57 UTC364OUTGET /countries-CzeCvYH8.js HTTP/1.1
                                                      Host: www.beta-casinu.com
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-09-28 02:52:58 UTC635INHTTP/1.1 200 OK
                                                      Date: Sat, 28 Sep 2024 02:52:58 GMT
                                                      Content-Type: text/javascript
                                                      Content-Length: 24097
                                                      Connection: close
                                                      Last-Modified: Tue, 23 Jul 2024 20:44:24 GMT
                                                      Cache-Control: max-age=14400
                                                      CF-Cache-Status: MISS
                                                      Accept-Ranges: bytes
                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=STLwb366SZ1ZGCqjeQq9pSqx%2F9v18Q0yi9laSeNRMvBoMHjZtMfzdRDWi7kMSYIniLL00nTc5%2BxbCyeNpZXF0loAU5dR%2Fd9wk6h6FjW%2Fgdls7vBjunfD7PD2K%2BdGI%2BK1fK%2FSVx3X"}],"group":"cf-nel","max_age":604800}
                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                      Server: cloudflare
                                                      CF-RAY: 8ca070bddf4d7281-EWR
                                                      2024-09-28 02:52:58 UTC734INData Raw: 63 6f 6e 73 74 20 58 3d 7b 5f 3a 22 68 65 6c 70 2e 63 6f 75 6e 74 72 69 65 73 4c 69 73 74 22 2c 63 6f 75 6e 74 72 69 65 73 3a 5b 7b 69 73 6f 32 3a 22 41 44 22 2c 64 65 66 61 75 6c 74 5f 6e 61 6d 65 3a 22 41 6e 64 6f 72 72 61 22 2c 63 6f 75 6e 74 72 79 5f 63 6f 64 65 73 3a 5b 7b 63 6f 75 6e 74 72 79 5f 63 6f 64 65 3a 22 33 37 36 22 2c 70 61 74 74 65 72 6e 73 3a 5b 22 58 58 20 58 58 20 58 58 22 5d 7d 5d 7d 2c 7b 69 73 6f 32 3a 22 41 45 22 2c 64 65 66 61 75 6c 74 5f 6e 61 6d 65 3a 22 55 6e 69 74 65 64 20 41 72 61 62 20 45 6d 69 72 61 74 65 73 22 2c 63 6f 75 6e 74 72 79 5f 63 6f 64 65 73 3a 5b 7b 63 6f 75 6e 74 72 79 5f 63 6f 64 65 3a 22 39 37 31 22 2c 70 61 74 74 65 72 6e 73 3a 5b 22 58 58 20 58 58 58 20 58 58 58 58 22 5d 7d 5d 7d 2c 7b 69 73 6f 32 3a 22 41
                                                      Data Ascii: const X={_:"help.countriesList",countries:[{iso2:"AD",default_name:"Andorra",country_codes:[{country_code:"376",patterns:["XX XX XX"]}]},{iso2:"AE",default_name:"United Arab Emirates",country_codes:[{country_code:"971",patterns:["XX XXX XXXX"]}]},{iso2:"A
                                                      2024-09-28 02:52:58 UTC1369INData Raw: 58 22 5d 7d 5d 7d 2c 7b 69 73 6f 32 3a 22 41 4f 22 2c 64 65 66 61 75 6c 74 5f 6e 61 6d 65 3a 22 41 6e 67 6f 6c 61 22 2c 63 6f 75 6e 74 72 79 5f 63 6f 64 65 73 3a 5b 7b 63 6f 75 6e 74 72 79 5f 63 6f 64 65 3a 22 32 34 34 22 2c 70 61 74 74 65 72 6e 73 3a 5b 22 58 58 58 20 58 58 58 20 58 58 58 22 5d 7d 5d 7d 2c 7b 69 73 6f 32 3a 22 41 52 22 2c 64 65 66 61 75 6c 74 5f 6e 61 6d 65 3a 22 41 72 67 65 6e 74 69 6e 61 22 2c 63 6f 75 6e 74 72 79 5f 63 6f 64 65 73 3a 5b 7b 5f 3a 22 68 65 6c 70 2e 63 6f 75 6e 74 72 79 43 6f 64 65 22 2c 66 6c 61 67 73 3a 30 2c 63 6f 75 6e 74 72 79 5f 63 6f 64 65 3a 22 35 34 22 7d 5d 7d 2c 7b 69 73 6f 32 3a 22 41 53 22 2c 64 65 66 61 75 6c 74 5f 6e 61 6d 65 3a 22 41 6d 65 72 69 63 61 6e 20 53 61 6d 6f 61 22 2c 63 6f 75 6e 74 72 79 5f 63
                                                      Data Ascii: X"]}]},{iso2:"AO",default_name:"Angola",country_codes:[{country_code:"244",patterns:["XXX XXX XXX"]}]},{iso2:"AR",default_name:"Argentina",country_codes:[{_:"help.countryCode",flags:0,country_code:"54"}]},{iso2:"AS",default_name:"American Samoa",country_c
                                                      2024-09-28 02:52:58 UTC1369INData Raw: 74 65 72 6e 73 3a 5b 22 58 58 58 58 20 58 58 58 58 22 5d 7d 5d 7d 2c 7b 69 73 6f 32 3a 22 42 49 22 2c 64 65 66 61 75 6c 74 5f 6e 61 6d 65 3a 22 42 75 72 75 6e 64 69 22 2c 63 6f 75 6e 74 72 79 5f 63 6f 64 65 73 3a 5b 7b 63 6f 75 6e 74 72 79 5f 63 6f 64 65 3a 22 32 35 37 22 2c 70 61 74 74 65 72 6e 73 3a 5b 22 58 58 20 58 58 20 58 58 58 58 22 5d 7d 5d 7d 2c 7b 69 73 6f 32 3a 22 42 4a 22 2c 64 65 66 61 75 6c 74 5f 6e 61 6d 65 3a 22 42 65 6e 69 6e 22 2c 63 6f 75 6e 74 72 79 5f 63 6f 64 65 73 3a 5b 7b 63 6f 75 6e 74 72 79 5f 63 6f 64 65 3a 22 32 32 39 22 2c 70 61 74 74 65 72 6e 73 3a 5b 22 58 58 20 58 58 58 20 58 58 58 22 5d 7d 5d 7d 2c 7b 69 73 6f 32 3a 22 42 4d 22 2c 64 65 66 61 75 6c 74 5f 6e 61 6d 65 3a 22 42 65 72 6d 75 64 61 22 2c 63 6f 75 6e 74 72 79 5f
                                                      Data Ascii: terns:["XXXX XXXX"]}]},{iso2:"BI",default_name:"Burundi",country_codes:[{country_code:"257",patterns:["XX XX XXXX"]}]},{iso2:"BJ",default_name:"Benin",country_codes:[{country_code:"229",patterns:["XX XXX XXX"]}]},{iso2:"BM",default_name:"Bermuda",country_
                                                      2024-09-28 02:52:58 UTC1369INData Raw: 38 22 2c 22 32 30 34 22 2c 22 34 33 31 22 2c 22 35 30 36 22 2c 22 37 30 39 22 2c 22 39 30 32 22 2c 22 37 38 32 22 2c 22 32 32 36 22 2c 22 32 34 39 22 2c 22 32 38 39 22 2c 22 33 34 33 22 2c 22 33 36 35 22 2c 22 34 31 36 22 2c 22 34 33 37 22 2c 22 35 31 39 22 2c 22 35 34 38 22 2c 22 36 31 33 22 2c 22 36 34 37 22 2c 22 37 30 35 22 2c 22 38 30 37 22 2c 22 39 30 35 22 2c 22 34 31 38 22 2c 22 34 33 38 22 2c 22 34 35 30 22 2c 22 35 31 34 22 2c 22 35 37 39 22 2c 22 35 38 31 22 2c 22 38 31 39 22 2c 22 38 37 33 22 2c 22 33 30 36 22 2c 22 36 33 39 22 2c 22 38 36 37 22 5d 2c 70 61 74 74 65 72 6e 73 3a 5b 22 58 58 58 20 58 58 58 20 58 58 58 58 22 5d 7d 5d 7d 2c 7b 69 73 6f 32 3a 22 43 44 22 2c 64 65 66 61 75 6c 74 5f 6e 61 6d 65 3a 22 43 6f 6e 67 6f 20 28 44 65 6d 2e
                                                      Data Ascii: 8","204","431","506","709","902","782","226","249","289","343","365","416","437","519","548","613","647","705","807","905","418","438","450","514","579","581","819","873","306","639","867"],patterns:["XXX XXX XXXX"]}]},{iso2:"CD",default_name:"Congo (Dem.
                                                      2024-09-28 02:52:58 UTC1369INData Raw: 79 5f 63 6f 64 65 73 3a 5b 7b 63 6f 75 6e 74 72 79 5f 63 6f 64 65 3a 22 35 33 22 2c 70 61 74 74 65 72 6e 73 3a 5b 22 58 20 58 58 58 20 58 58 58 58 22 5d 7d 5d 7d 2c 7b 69 73 6f 32 3a 22 43 56 22 2c 64 65 66 61 75 6c 74 5f 6e 61 6d 65 3a 22 43 61 70 65 20 56 65 72 64 65 22 2c 63 6f 75 6e 74 72 79 5f 63 6f 64 65 73 3a 5b 7b 63 6f 75 6e 74 72 79 5f 63 6f 64 65 3a 22 32 33 38 22 2c 70 61 74 74 65 72 6e 73 3a 5b 22 58 58 58 20 58 58 58 58 22 5d 7d 5d 7d 2c 7b 69 73 6f 32 3a 22 43 57 22 2c 64 65 66 61 75 6c 74 5f 6e 61 6d 65 3a 22 43 75 72 61 c3 a7 61 6f 22 2c 63 6f 75 6e 74 72 79 5f 63 6f 64 65 73 3a 5b 7b 5f 3a 22 68 65 6c 70 2e 63 6f 75 6e 74 72 79 43 6f 64 65 22 2c 63 6f 75 6e 74 72 79 5f 63 6f 64 65 3a 22 35 39 39 22 2c 70 72 65 66 69 78 65 73 3a 5b 22 39
                                                      Data Ascii: y_codes:[{country_code:"53",patterns:["X XXX XXXX"]}]},{iso2:"CV",default_name:"Cape Verde",country_codes:[{country_code:"238",patterns:["XXX XXXX"]}]},{iso2:"CW",default_name:"Curaao",country_codes:[{_:"help.countryCode",country_code:"599",prefixes:["9
                                                      2024-09-28 02:52:58 UTC1369INData Raw: 3a 5b 22 58 58 58 58 20 58 58 58 22 5d 7d 5d 7d 2c 7b 69 73 6f 32 3a 22 45 47 22 2c 64 65 66 61 75 6c 74 5f 6e 61 6d 65 3a 22 45 67 79 70 74 22 2c 63 6f 75 6e 74 72 79 5f 63 6f 64 65 73 3a 5b 7b 63 6f 75 6e 74 72 79 5f 63 6f 64 65 3a 22 32 30 22 2c 70 61 74 74 65 72 6e 73 3a 5b 22 58 58 20 58 58 58 58 20 58 58 58 58 22 5d 7d 5d 7d 2c 7b 69 73 6f 32 3a 22 45 52 22 2c 64 65 66 61 75 6c 74 5f 6e 61 6d 65 3a 22 45 72 69 74 72 65 61 22 2c 63 6f 75 6e 74 72 79 5f 63 6f 64 65 73 3a 5b 7b 63 6f 75 6e 74 72 79 5f 63 6f 64 65 3a 22 32 39 31 22 2c 70 61 74 74 65 72 6e 73 3a 5b 22 58 20 58 58 58 20 58 58 58 22 5d 7d 5d 7d 2c 7b 69 73 6f 32 3a 22 45 53 22 2c 64 65 66 61 75 6c 74 5f 6e 61 6d 65 3a 22 53 70 61 69 6e 22 2c 63 6f 75 6e 74 72 79 5f 63 6f 64 65 73 3a 5b 7b
                                                      Data Ascii: :["XXXX XXX"]}]},{iso2:"EG",default_name:"Egypt",country_codes:[{country_code:"20",patterns:["XX XXXX XXXX"]}]},{iso2:"ER",default_name:"Eritrea",country_codes:[{country_code:"291",patterns:["X XXX XXX"]}]},{iso2:"ES",default_name:"Spain",country_codes:[{
                                                      2024-09-28 02:52:58 UTC1369INData Raw: 6f 64 65 3a 22 31 34 37 33 22 2c 70 61 74 74 65 72 6e 73 3a 5b 22 58 58 58 20 58 58 58 58 22 5d 7d 5d 7d 2c 7b 69 73 6f 32 3a 22 47 45 22 2c 64 65 66 61 75 6c 74 5f 6e 61 6d 65 3a 22 47 65 6f 72 67 69 61 22 2c 63 6f 75 6e 74 72 79 5f 63 6f 64 65 73 3a 5b 7b 63 6f 75 6e 74 72 79 5f 63 6f 64 65 3a 22 39 39 35 22 2c 70 61 74 74 65 72 6e 73 3a 5b 22 58 58 58 20 58 58 58 20 58 58 58 22 5d 7d 5d 7d 2c 7b 69 73 6f 32 3a 22 47 46 22 2c 64 65 66 61 75 6c 74 5f 6e 61 6d 65 3a 22 46 72 65 6e 63 68 20 47 75 69 61 6e 61 22 2c 63 6f 75 6e 74 72 79 5f 63 6f 64 65 73 3a 5b 7b 5f 3a 22 68 65 6c 70 2e 63 6f 75 6e 74 72 79 43 6f 64 65 22 2c 66 6c 61 67 73 3a 30 2c 63 6f 75 6e 74 72 79 5f 63 6f 64 65 3a 22 35 39 34 22 7d 5d 7d 2c 7b 69 73 6f 32 3a 22 47 48 22 2c 64 65 66 61
                                                      Data Ascii: ode:"1473",patterns:["XXX XXXX"]}]},{iso2:"GE",default_name:"Georgia",country_codes:[{country_code:"995",patterns:["XXX XXX XXX"]}]},{iso2:"GF",default_name:"French Guiana",country_codes:[{_:"help.countryCode",flags:0,country_code:"594"}]},{iso2:"GH",defa
                                                      2024-09-28 02:52:58 UTC1369INData Raw: 64 65 3a 22 35 39 32 22 2c 70 61 74 74 65 72 6e 73 3a 5b 22 35 39 32 36 58 58 58 58 58 58 22 5d 7d 5d 7d 2c 7b 69 73 6f 32 3a 22 48 4b 22 2c 64 65 66 61 75 6c 74 5f 6e 61 6d 65 3a 22 48 6f 6e 67 20 4b 6f 6e 67 22 2c 63 6f 75 6e 74 72 79 5f 63 6f 64 65 73 3a 5b 7b 63 6f 75 6e 74 72 79 5f 63 6f 64 65 3a 22 38 35 32 22 2c 70 61 74 74 65 72 6e 73 3a 5b 22 58 20 58 58 58 20 58 58 58 58 22 5d 7d 5d 7d 2c 7b 69 73 6f 32 3a 22 48 4e 22 2c 64 65 66 61 75 6c 74 5f 6e 61 6d 65 3a 22 48 6f 6e 64 75 72 61 73 22 2c 63 6f 75 6e 74 72 79 5f 63 6f 64 65 73 3a 5b 7b 63 6f 75 6e 74 72 79 5f 63 6f 64 65 3a 22 35 30 34 22 2c 70 61 74 74 65 72 6e 73 3a 5b 22 58 58 58 58 20 58 58 58 58 22 5d 7d 5d 7d 2c 7b 69 73 6f 32 3a 22 48 52 22 2c 64 65 66 61 75 6c 74 5f 6e 61 6d 65 3a 22
                                                      Data Ascii: de:"592",patterns:["5926XXXXXX"]}]},{iso2:"HK",default_name:"Hong Kong",country_codes:[{country_code:"852",patterns:["X XXX XXXX"]}]},{iso2:"HN",default_name:"Honduras",country_codes:[{country_code:"504",patterns:["XXXX XXXX"]}]},{iso2:"HR",default_name:"
                                                      2024-09-28 02:52:58 UTC1369INData Raw: 58 22 5d 7d 5d 7d 2c 7b 69 73 6f 32 3a 22 4a 4d 22 2c 64 65 66 61 75 6c 74 5f 6e 61 6d 65 3a 22 4a 61 6d 61 69 63 61 22 2c 63 6f 75 6e 74 72 79 5f 63 6f 64 65 73 3a 5b 7b 63 6f 75 6e 74 72 79 5f 63 6f 64 65 3a 22 31 38 37 36 22 2c 70 61 74 74 65 72 6e 73 3a 5b 22 58 58 58 20 58 58 58 58 22 5d 7d 5d 7d 2c 7b 69 73 6f 32 3a 22 4a 4f 22 2c 64 65 66 61 75 6c 74 5f 6e 61 6d 65 3a 22 4a 6f 72 64 61 6e 22 2c 63 6f 75 6e 74 72 79 5f 63 6f 64 65 73 3a 5b 7b 63 6f 75 6e 74 72 79 5f 63 6f 64 65 3a 22 39 36 32 22 2c 70 61 74 74 65 72 6e 73 3a 5b 22 58 20 58 58 58 58 20 58 58 58 58 22 5d 7d 5d 7d 2c 7b 69 73 6f 32 3a 22 4a 50 22 2c 64 65 66 61 75 6c 74 5f 6e 61 6d 65 3a 22 4a 61 70 61 6e 22 2c 63 6f 75 6e 74 72 79 5f 63 6f 64 65 73 3a 5b 7b 63 6f 75 6e 74 72 79 5f 63
                                                      Data Ascii: X"]}]},{iso2:"JM",default_name:"Jamaica",country_codes:[{country_code:"1876",patterns:["XXX XXXX"]}]},{iso2:"JO",default_name:"Jordan",country_codes:[{country_code:"962",patterns:["X XXXX XXXX"]}]},{iso2:"JP",default_name:"Japan",country_codes:[{country_c
                                                      2024-09-28 02:52:58 UTC1369INData Raw: 72 79 5f 63 6f 64 65 3a 22 37 22 2c 70 72 65 66 69 78 65 73 3a 5b 22 36 22 2c 22 37 22 5d 2c 70 61 74 74 65 72 6e 73 3a 5b 22 58 58 58 20 58 58 58 20 58 58 20 58 58 22 5d 7d 5d 7d 2c 7b 69 73 6f 32 3a 22 4c 41 22 2c 64 65 66 61 75 6c 74 5f 6e 61 6d 65 3a 22 4c 61 6f 73 22 2c 63 6f 75 6e 74 72 79 5f 63 6f 64 65 73 3a 5b 7b 63 6f 75 6e 74 72 79 5f 63 6f 64 65 3a 22 38 35 36 22 2c 70 61 74 74 65 72 6e 73 3a 5b 22 58 58 20 58 58 20 58 58 58 20 58 58 58 22 5d 7d 5d 7d 2c 7b 69 73 6f 32 3a 22 4c 42 22 2c 64 65 66 61 75 6c 74 5f 6e 61 6d 65 3a 22 4c 65 62 61 6e 6f 6e 22 2c 63 6f 75 6e 74 72 79 5f 63 6f 64 65 73 3a 5b 7b 5f 3a 22 68 65 6c 70 2e 63 6f 75 6e 74 72 79 43 6f 64 65 22 2c 66 6c 61 67 73 3a 30 2c 63 6f 75 6e 74 72 79 5f 63 6f 64 65 3a 22 39 36 31 22 7d
                                                      Data Ascii: ry_code:"7",prefixes:["6","7"],patterns:["XXX XXX XX XX"]}]},{iso2:"LA",default_name:"Laos",country_codes:[{country_code:"856",patterns:["XX XX XXX XXX"]}]},{iso2:"LB",default_name:"Lebanon",country_codes:[{_:"help.countryCode",flags:0,country_code:"961"}


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      15192.168.2.449763184.28.90.27443
                                                      TimestampBytes transferredDirectionData
                                                      2024-09-28 02:52:57 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept: */*
                                                      Accept-Encoding: identity
                                                      If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                      Range: bytes=0-2147483646
                                                      User-Agent: Microsoft BITS/7.8
                                                      Host: fs.microsoft.com
                                                      2024-09-28 02:52:58 UTC515INHTTP/1.1 200 OK
                                                      ApiVersion: Distribute 1.1
                                                      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                      Content-Type: application/octet-stream
                                                      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                      Server: ECAcc (lpl/EF06)
                                                      X-CID: 11
                                                      X-Ms-ApiVersion: Distribute 1.2
                                                      X-Ms-Region: prod-weu-z1
                                                      Cache-Control: public, max-age=222754
                                                      Date: Sat, 28 Sep 2024 02:52:58 GMT
                                                      Content-Length: 55
                                                      Connection: close
                                                      X-CID: 2
                                                      2024-09-28 02:52:58 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                      Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      16192.168.2.449766172.67.144.2304432284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-09-28 02:52:57 UTC618OUTGET /assets/img/favicon.ico?v=jw3mK7G9Ry HTTP/1.1
                                                      Host: www.beta-casinu.com
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: image
                                                      Referer: https://www.beta-casinu.com/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-09-28 02:52:58 UTC639INHTTP/1.1 200 OK
                                                      Date: Sat, 28 Sep 2024 02:52:58 GMT
                                                      Content-Type: image/vnd.microsoft.icon
                                                      Content-Length: 15086
                                                      Connection: close
                                                      Last-Modified: Sat, 22 Jun 2024 23:21:44 GMT
                                                      Cache-Control: max-age=14400
                                                      CF-Cache-Status: REVALIDATED
                                                      Accept-Ranges: bytes
                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ZJTTJM6Unoo0IdjztpsPZwGKiayGYeF9mAz0uo4v0PgjHTwJpy93Nw3HPxtRsTVw7bd6s4owRhW3oTpPoMvZrlCcl7qg9X93cquuddfQPRFMdu1n15r6ZpwCxfOvY77rYpSNz%2B5c"}],"group":"cf-nel","max_age":604800}
                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                      Server: cloudflare
                                                      CF-RAY: 8ca070be6d694388-EWR
                                                      2024-09-28 02:52:58 UTC730INData Raw: 00 00 01 00 03 00 30 30 00 00 01 00 20 00 a8 25 00 00 36 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 de 25 00 00 10 10 00 00 01 00 20 00 68 04 00 00 86 36 00 00 28 00 00 00 30 00 00 00 60 00 00 00 01 00 20 00 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f0 a4 58 0f ee 9b 47 3c ee 98 41 76 ed 96 3d ac ed 94 3b d5 ed 93 39 ef ed 93 37 fd ed 91 34 ff ed 91 34 ff ed 93 38 fd ed 94 3a f0 ed 95 3c d6 ee 97 40 af ee 9a 45 79 ef a0 4f 3e f1 ad 67 11 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                      Data Ascii: 00 %6 % h6(0` $XG<Av=;97448:<@EyO>g
                                                      2024-09-28 02:52:58 UTC1369INData Raw: ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 32 ff ec 90 33 ff ed 93 38 e9 ee 9a 44 88 f0 a8 5e 1b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ee 98 41 3f ed 93 38 c4 ec 90 33 fe ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33
                                                      Data Ascii: 333333333333333333238D^A?833333333333333333333
                                                      2024-09-28 02:52:58 UTC1369INData Raw: 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 8f 31 ff ec 8e 2f ff ec 8f 30 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ed 95 3d c8 f0 a8 5e 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ed 92 37 7f ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 32 ff ec 90 32 ff ef a2 53 ff f3 b8 7d ff f1 ac 66 ff ed 91 35 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff
                                                      Data Ascii: 333333331/033333333333=^73333333333333333333333322S}f53333
                                                      2024-09-28 02:52:58 UTC1369INData Raw: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff f4 bb 82 ff ec 8e 2f ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 32 ff ed 92 36 ee ef 9f 4e 3f ed 91 35 70 ec 90 33 fd ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff f8 d1 ab ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff f7 cc a1 ff ec 8f 31 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec
                                                      Data Ascii: /333333333326N?5p3333333333333333333133333333
                                                      2024-09-28 02:52:58 UTC1369INData Raw: ff f7 cc a0 ff ec 8f 31 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ed 91 34 ff ec 90 33 f8 ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 8f 31 ff ec 8f 30 ff ee 99 43 ff f3 b7 7b ff fa df c4 ff fe fa f5 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fa ff f9 da ba ff f0 a3 56 ff ec 90 32 ff f4 bd 85 ff fe f8 f2 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff f9 db bc ff ed 91 35 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 32 ff ed 93 37 fd ec 90 33 e8 ec 90
                                                      Data Ascii: 133333333333433333333310C{V253333333333273
                                                      2024-09-28 02:52:58 UTC1369INData Raw: ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ed 93 38 c1 f0 a3 56 0f 00 00 00 00 ec 90 33 73 ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 8f 32 ff ec 8e 30 ff ed 93 38 ff f1 a8 5f ff f7 cc a0 ff fc ed dd ff ff fd fc ff ff ff ff ff ff ff ff ff ff ff ff ff f8 d1 aa ff ec 8f 31 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ed 95 3d 79 00 00 00 00 00 00 00 00 ec 91 34 28 ec 90 33 e2 ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33
                                                      Data Ascii: 3333338V3s33333333333333333333333208_1333333333=y4(333333
                                                      2024-09-28 02:52:58 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ec 90 33 5f ec 90 33 f2 ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ed 91 34 f3 ed 95 3c 63 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ed 92 36 03 ec 90 33 72 ec 90 33 f5 ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff
                                                      Data Ascii: 3_333333333333333333333333333333333334<c63r3333333
                                                      2024-09-28 02:52:58 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ed 91 35 02 ec 90 33 28 ec 90 33 74 ec 90 33 be ec 90 33 eb ec 90 33 fd ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 fd ec 90 33 eb ed 91 34 be ed 91 35 75 ed 93 37 28 ee 97 40 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ed 91 34 0d ed 90 33 37 ec 90 33 70 ec 90 33 a5 ec
                                                      Data Ascii: 53(3t33333333333333345u7(@4373p3
                                                      2024-09-28 02:52:58 UTC1369INData Raw: ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ed 93 38 df ee 9c 48 48 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ed 94 3a 38 ed 91 35 db ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ed 93 38 de ee 9c 49 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ed 95 3b 1b ed 91 35 c4 ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90
                                                      Data Ascii: 3333333338HH:8533333333333333333333338I<;5333333333333
                                                      2024-09-28 02:52:58 UTC1369INData Raw: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fa f5 ff f7 d0 a8 ff ee 9b 48 ff ef 9c 49 ff fa de c3 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fc eb d9 ff ee 98 41 ff ec 90 32 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ed 91 34 ff ec 90 33 fe ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ed 91 34 ff f0 a4 56 ff f6 ca 9d ff fc ee df ff ff fe fd ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fc e9 d7 ff f2 b1 70 ff ef 9c 49 ff f9 da ba ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fe f5 ec ff ef a1 52 ff ec 8f 31 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ed 91 34 ff ec 90 33 f3 ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 8f 31
                                                      Data Ascii: HIA23333334333334VpIR133333343333331


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      17192.168.2.449767172.67.144.2304432284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-09-28 02:52:58 UTC551OUTGET /site.webmanifest?v=jw3mK7G9Aq HTTP/1.1
                                                      Host: www.beta-casinu.com
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: */*
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: manifest
                                                      Referer: https://www.beta-casinu.com/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-09-28 02:52:58 UTC593INHTTP/1.1 200 OK
                                                      Date: Sat, 28 Sep 2024 02:52:58 GMT
                                                      Content-Type: application/manifest+json
                                                      Content-Length: 2317
                                                      Connection: close
                                                      Last-Modified: Sat, 22 Jun 2024 23:21:44 GMT
                                                      CF-Cache-Status: DYNAMIC
                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=guhOGoW3qKmMBM%2FGogXG9Riu%2BYP0mnD8hYo6jl%2FWhNcKHPqcRmKwQLjwmFxy1LlqrdNv2IgDlqTn7FAlntO3kH63w9e3LMo%2Bw2G6efOns6aQI0%2BHTlkcpy9m9qlRQ%2F6fPHlj5hv5"}],"group":"cf-nel","max_age":604800}
                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                      Server: cloudflare
                                                      CF-RAY: 8ca070c08a2c558a-EWR
                                                      2024-09-28 02:52:58 UTC776INData Raw: 7b 0d 0a 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 54 65 6c 65 67 72 61 6d 20 57 65 62 22 2c 0d 0a 20 20 20 20 22 73 68 6f 72 74 5f 6e 61 6d 65 22 3a 20 22 54 65 6c 65 67 72 61 6d 20 57 65 62 22 2c 0d 0a 20 20 20 20 22 73 74 61 72 74 5f 75 72 6c 22 3a 20 22 2e 2f 22 2c 0d 0a 20 20 20 20 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 20 22 54 65 6c 65 67 72 61 6d 20 69 73 20 61 20 63 6c 6f 75 64 2d 62 61 73 65 64 20 6d 6f 62 69 6c 65 20 61 6e 64 20 64 65 73 6b 74 6f 70 20 6d 65 73 73 61 67 69 6e 67 20 61 70 70 20 77 69 74 68 20 61 20 66 6f 63 75 73 20 6f 6e 20 73 65 63 75 72 69 74 79 20 61 6e 64 20 73 70 65 65 64 2e 22 2c 0d 0a 20 20 20 20 22 69 63 6f 6e 73 22 3a 20 5b 0d 0a 20 20 20 20 20 20 20 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 73 72 63 22 3a 20
                                                      Data Ascii: { "name": "Telegram Web", "short_name": "Telegram Web", "start_url": "./", "description": "Telegram is a cloud-based mobile and desktop messaging app with a focus on security and speed.", "icons": [ { "src":
                                                      2024-09-28 02:52:58 UTC1369INData Raw: 37 47 39 52 79 22 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 73 69 7a 65 73 22 3a 20 22 39 36 78 39 36 22 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 74 79 70 65 22 3a 20 22 69 6d 61 67 65 2f 70 6e 67 22 0d 0a 20 20 20 20 20 20 20 20 7d 2c 0d 0a 20 20 20 20 20 20 20 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 73 72 63 22 3a 20 22 61 73 73 65 74 73 2f 69 6d 67 2f 61 6e 64 72 6f 69 64 2d 63 68 72 6f 6d 65 2d 31 34 34 78 31 34 34 2e 70 6e 67 3f 76 3d 6a 77 33 6d 4b 37 47 39 52 79 22 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 73 69 7a 65 73 22 3a 20 22 31 34 34 78 31 34 34 22 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 74 79 70 65 22 3a 20 22 69 6d 61 67 65 2f 70 6e 67 22 0d 0a 20 20 20 20 20 20 20 20 7d 2c 0d 0a 20 20 20 20 20 20 20
                                                      Data Ascii: 7G9Ry", "sizes": "96x96", "type": "image/png" }, { "src": "assets/img/android-chrome-144x144.png?v=jw3mK7G9Ry", "sizes": "144x144", "type": "image/png" },
                                                      2024-09-28 02:52:58 UTC172INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 7d 5d 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 7d 2c 0d 0a 20 20 20 20 22 74 68 65 6d 65 5f 63 6f 6c 6f 72 22 3a 20 22 23 66 66 66 66 66 66 22 2c 0d 0a 20 20 20 20 22 62 61 63 6b 67 72 6f 75 6e 64 5f 63 6f 6c 6f 72 22 3a 20 22 23 66 66 66 66 66 66 22 2c 0d 0a 20 20 20 20 22 64 69 73 70 6c 61 79 22 3a 20 22 73 74 61 6e 64 61 6c 6f 6e 65 22 2c 0d 0a 20 20 20 20 22 67 63 6d 5f 73 65 6e 64 65 72 5f 69 64 22 3a 20 22 31 32 32 38 36 37 33 38 33 38 33 38 22 0d 0a 7d 0d 0a
                                                      Data Ascii: }] } }, "theme_color": "#ffffff", "background_color": "#ffffff", "display": "standalone", "gcm_sender_id": "122867383838"}


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      18192.168.2.449769172.67.144.2304432284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-09-28 02:52:58 UTC540OUTGET /pageSignQR-5M1Vvp0W.js HTTP/1.1
                                                      Host: www.beta-casinu.com
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      Origin: https://www.beta-casinu.com
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: */*
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: script
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-09-28 02:52:59 UTC626INHTTP/1.1 200 OK
                                                      Date: Sat, 28 Sep 2024 02:52:59 GMT
                                                      Content-Type: text/javascript
                                                      Content-Length: 6380
                                                      Connection: close
                                                      Last-Modified: Tue, 23 Jul 2024 20:44:24 GMT
                                                      Cache-Control: max-age=14400
                                                      CF-Cache-Status: MISS
                                                      Accept-Ranges: bytes
                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=CFFGVuSLp06kJmohOn4o2zZfVkm5QVrPQKUGGtu2xcKJLzbOcI%2B0j%2FwunMhgY8H2iDiJS%2Fz0dH5G8kgOnFQc7Y0lpRTbZjVF0kpnEXkapLIi6KjuTxQgTdpSRsTotDG20a1lYZZA"}],"group":"cf-nel","max_age":604800}
                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                      Server: cloudflare
                                                      CF-RAY: 8ca070c43e375e68-EWR
                                                      2024-09-28 02:52:59 UTC743INData Raw: 63 6f 6e 73 74 20 5f 5f 76 69 74 65 5f 5f 66 69 6c 65 44 65 70 73 3d 5b 22 2e 2f 70 61 67 65 53 69 67 6e 49 6e 2d 42 46 53 46 50 63 6c 30 2e 6a 73 22 2c 22 2e 2f 69 6e 64 65 78 2d 42 36 6d 6e 44 42 79 2d 2e 6a 73 22 2c 22 2e 2f 69 6e 64 65 78 2d 6a 64 7a 5f 6d 6f 39 5a 2e 63 73 73 22 2c 22 2e 2f 70 75 74 50 72 65 6c 6f 61 64 65 72 2d 42 78 4f 52 4e 71 71 46 2e 6a 73 22 2c 22 2e 2f 70 61 67 65 2d 43 44 57 6b 4c 64 53 64 2e 6a 73 22 2c 22 2e 2f 63 6f 75 6e 74 72 79 49 6e 70 75 74 46 69 65 6c 64 2d 43 7a 57 72 2d 4e 4c 79 2e 6a 73 22 2c 22 2e 2f 62 75 74 74 6f 6e 2d 43 69 42 4e 6a 59 6a 51 2e 6a 73 22 2c 22 2e 2f 77 72 61 70 45 6d 6f 6a 69 54 65 78 74 2d 42 52 44 46 34 54 78 4a 2e 6a 73 22 2c 22 2e 2f 73 63 72 6f 6c 6c 61 62 6c 65 2d 77 39 67 77 59 5f 67 70
                                                      Data Ascii: const __vite__fileDeps=["./pageSignIn-BFSFPcl0.js","./index-B6mnDBy-.js","./index-jdz_mo9Z.css","./putPreloader-BxORNqqF.js","./page-CDWkLdSd.js","./countryInputField-CzWr-NLy.js","./button-CiBNjYjQ.js","./wrapEmojiText-BRDF4TxJ.js","./scrollable-w9gwY_gp
                                                      2024-09-28 02:52:59 UTC1369INData Raw: 74 54 6f 53 76 67 55 52 4c 2d 43 6e 77 5f 51 38 52 77 2e 6a 73 22 3b 6c 65 74 20 78 3d 21 31 3b 66 75 6e 63 74 69 6f 6e 20 4a 28 29 7b 72 65 74 75 72 6e 20 54 7c 7c 28 54 3d 64 2e 6d 61 6e 61 67 65 72 73 2e 61 70 69 4d 61 6e 61 67 65 72 2e 67 65 74 43 6f 6e 66 69 67 28 29 2e 74 68 65 6e 28 65 3d 3e 65 2e 73 75 67 67 65 73 74 65 64 5f 6c 61 6e 67 5f 63 6f 64 65 21 3d 3d 66 2e 6c 61 73 74 52 65 71 75 65 73 74 65 64 4c 61 6e 67 43 6f 64 65 3f 50 72 6f 6d 69 73 65 2e 61 6c 6c 28 5b 65 2c 66 2e 67 65 74 53 74 72 69 6e 67 73 28 65 2e 73 75 67 67 65 73 74 65 64 5f 6c 61 6e 67 5f 63 6f 64 65 2c 5b 22 4c 6f 67 69 6e 2e 43 6f 6e 74 69 6e 75 65 4f 6e 4c 61 6e 67 75 61 67 65 22 5d 29 2c 66 2e 67 65 74 43 61 63 68 65 4c 61 6e 67 50 61 63 6b 28 29 5d 29 3a 5b 5d 29 29
                                                      Data Ascii: tToSvgURL-Cnw_Q8Rw.js";let x=!1;function J(){return T||(T=d.managers.apiManager.getConfig().then(e=>e.suggested_lang_code!==f.lastRequestedLangCode?Promise.all([e,f.getStrings(e.suggested_lang_code,["Login.ContinueOnLanguage"]),f.getCacheLangPack()]):[]))
                                                      2024-09-28 02:52:59 UTC1369INData Raw: 6d 61 72 79 20 62 74 6e 2d 73 65 63 6f 6e 64 61 72 79 20 62 74 6e 2d 70 72 69 6d 61 72 79 2d 74 72 61 6e 73 70 61 72 65 6e 74 20 70 72 69 6d 61 72 79 22 2c 7b 74 65 78 74 3a 22 4c 6f 67 69 6e 2e 51 52 2e 43 61 6e 63 65 6c 22 7d 29 3b 73 2e 61 70 70 65 6e 64 28 6f 29 2c 4b 28 73 29 3b 63 6f 6e 73 74 20 72 3d 61 2e 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 2c 69 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 68 34 22 29 3b 46 28 69 2c 22 4c 6f 67 69 6e 2e 51 52 2e 54 69 74 6c 65 22 29 3b 63 6f 6e 73 74 20 79 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 6f 6c 22 29 3b 79 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 71 72 2d 64 65 73 63 72 69 70 74 69 6f 6e 22 29 2c 5b 22 4c 6f 67 69 6e 2e 51 52 2e 48
                                                      Data Ascii: mary btn-secondary btn-primary-transparent primary",{text:"Login.QR.Cancel"});s.append(o),K(s);const r=a.parentElement,i=document.createElement("h4");F(i,"Login.QR.Title");const y=document.createElement("ol");y.classList.add("qr-description"),["Login.QR.H
                                                      2024-09-28 02:52:59 UTC1369INData Raw: 31 37 35 37 34 36 38 22 2c 22 37 38 37 34 35 66 36 39 36 65 37 33 37 34 36 31 36 65 36 33 36 35 22 2c 22 36 34 36 33 22 2c 22 36 34 36 33 33 34 35 66 36 31 37 35 37 34 36 38 35 66 36 62 36 35 37 39 22 2c 22 36 34 36 33 33 32 35 66 36 31 37 35 37 34 36 38 35 66 36 62 36 35 37 39 22 2c 22 36 34 36 33 33 34 35 66 37 33 36 35 37 32 37 36 36 35 37 32 35 66 37 33 36 31 36 63 37 34 22 2c 22 36 34 36 33 33 31 35 66 37 33 36 35 37 32 37 36 36 35 37 32 35 66 37 33 36 31 36 63 37 34 22 2c 22 36 34 36 33 33 32 35 66 37 33 36 35 37 32 37 36 36 35 37 32 35 66 37 33 36 31 36 63 37 34 22 2c 22 36 31 37 35 37 34 36 38 35 66 36 62 36 35 37 39 35 66 36 36 36 39 36 65 36 37 36 35 37 32 37 30 37 32 36 39 36 65 37 34 22 2c 22 36 34 36 33 33 31 35 66 36 31 37 35 37 34 36 38 35
                                                      Data Ascii: 1757468","78745f696e7374616e6365","6463","6463345f617574685f6b6579","6463325f617574685f6b6579","6463345f7365727665725f73616c74","6463315f7365727665725f73616c74","6463325f7365727665725f73616c74","617574685f6b65795f66696e6765727072696e74","6463315f617574685
                                                      2024-09-28 02:52:59 UTC1369INData Raw: 72 3a 43 2c 74 79 70 65 3a 22 72 6f 75 6e 64 65 64 22 7d 2c 63 6f 72 6e 65 72 73 53 71 75 61 72 65 4f 70 74 69 6f 6e 73 3a 7b 74 79 70 65 3a 22 65 78 74 72 61 2d 72 6f 75 6e 64 65 64 22 7d 2c 69 6d 61 67 65 4f 70 74 69 6f 6e 73 3a 7b 69 6d 61 67 65 53 69 7a 65 3a 31 2c 6d 61 72 67 69 6e 3a 30 7d 2c 62 61 63 6b 67 72 6f 75 6e 64 4f 70 74 69 6f 6e 73 3a 7b 63 6f 6c 6f 72 3a 53 7d 2c 71 72 4f 70 74 69 6f 6e 73 3a 7b 65 72 72 6f 72 43 6f 72 72 65 63 74 69 6f 6e 4c 65 76 65 6c 3a 22 4c 22 7d 7d 29 3b 63 2e 61 70 70 65 6e 64 28 61 29 2c 61 2e 6c 61 73 74 43 68 69 6c 64 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 71 72 2d 63 61 6e 76 61 73 22 29 3b 6c 65 74 20 5f 3b 63 2e 5f 64 72 61 77 69 6e 67 50 72 6f 6d 69 73 65 3f 5f 3d 63 2e 5f 64 72 61 77 69 6e 67 50
                                                      Data Ascii: r:C,type:"rounded"},cornersSquareOptions:{type:"extra-rounded"},imageOptions:{imageSize:1,margin:0},backgroundOptions:{color:S},qrOptions:{errorCorrectionLevel:"L"}});c.append(a),a.lastChild.classList.add("qr-canvas");let _;c._drawingPromise?_=c._drawingP
                                                      2024-09-28 02:52:59 UTC161INData Raw: 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 7b 5f 5f 70 72 6f 74 6f 5f 5f 3a 6e 75 6c 6c 2c 64 65 66 61 75 6c 74 3a 42 7d 2c 53 79 6d 62 6f 6c 2e 74 6f 53 74 72 69 6e 67 54 61 67 2c 7b 76 61 6c 75 65 3a 22 4d 6f 64 75 6c 65 22 7d 29 29 3b 65 78 70 6f 72 74 7b 6e 65 20 61 73 20 61 2c 4b 20 61 73 20 67 2c 42 20 61 73 20 70 7d 3b 0a 2f 2f 23 20 73 6f 75 72 63 65 4d 61 70 70 69 6e 67 55 52 4c 3d 70 61 67 65 53 69 67 6e 51 52 2d 35 4d 31 56 76 70 30 57 2e 6a 73 2e 6d 61 70 0a
                                                      Data Ascii: t.defineProperty({__proto__:null,default:B},Symbol.toStringTag,{value:"Module"}));export{ne as a,K as g,B as p};//# sourceMappingURL=pageSignQR-5M1Vvp0W.js.map


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      19192.168.2.449774104.21.10.724432284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-09-28 02:52:59 UTC368OUTGET /crypto.worker-CfCshcpI.js HTTP/1.1
                                                      Host: www.beta-casinu.com
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-09-28 02:52:59 UTC636INHTTP/1.1 200 OK
                                                      Date: Sat, 28 Sep 2024 02:52:59 GMT
                                                      Content-Type: text/javascript
                                                      Content-Length: 68866
                                                      Connection: close
                                                      Last-Modified: Tue, 23 Jul 2024 20:44:24 GMT
                                                      Cache-Control: max-age=14400
                                                      CF-Cache-Status: HIT
                                                      Age: 2
                                                      Accept-Ranges: bytes
                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=EPgHx6WB37ufVMje4cUnAJXTWRHm1d%2F18LVW%2BRi7izaLzEtHJQR%2Bm6cTD4yN0psGzqBX1IqfWfHYTAKr4z2z05cKRUtdnFAGQPtBkW9KJ5twHc%2FNjkv4fl6iVljlWohSzzmrzdd8"}],"group":"cf-nel","max_age":604800}
                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                      Server: cloudflare
                                                      CF-RAY: 8ca070c588db7d11-EWR
                                                      2024-09-28 02:52:59 UTC733INData Raw: 66 75 6e 63 74 69 6f 6e 20 6b 74 28 2e 2e 2e 66 29 7b 63 6f 6e 73 74 20 6e 3d 66 2e 72 65 64 75 63 65 28 28 6c 2c 63 29 3d 3e 6c 2b 28 63 2e 62 79 74 65 4c 65 6e 67 74 68 7c 7c 63 2e 6c 65 6e 67 74 68 29 2c 30 29 2c 6f 3d 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 6e 29 3b 6c 65 74 20 73 3d 30 3b 72 65 74 75 72 6e 20 66 2e 66 6f 72 45 61 63 68 28 6c 3d 3e 7b 6f 2e 73 65 74 28 6c 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 42 75 66 66 65 72 3f 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 6c 29 3a 6c 2c 73 29 2c 73 2b 3d 6c 2e 62 79 74 65 4c 65 6e 67 74 68 7c 7c 6c 2e 6c 65 6e 67 74 68 7d 29 2c 6f 7d 55 69 6e 74 38 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6f 6e 63 61 74 3d 66 75 6e 63 74 69 6f 6e 28 2e 2e 2e 66 29 7b 72 65 74 75 72 6e 20
                                                      Data Ascii: function kt(...f){const n=f.reduce((l,c)=>l+(c.byteLength||c.length),0),o=new Uint8Array(n);let s=0;return f.forEach(l=>{o.set(l instanceof ArrayBuffer?new Uint8Array(l):l,s),s+=l.byteLength||l.length}),o}Uint8Array.prototype.concat=function(...f){return
                                                      2024-09-28 02:52:59 UTC1369INData Raw: 6e 28 66 29 7b 76 61 72 20 6e 3d 66 75 6e 63 74 69 6f 6e 28 6f 29 7b 76 61 72 20 73 3d 31 65 37 2c 6c 3d 37 2c 63 3d 39 30 30 37 31 39 39 32 35 34 37 34 30 39 39 32 2c 79 3d 6e 74 28 63 29 2c 54 3d 22 30 31 32 33 34 35 36 37 38 39 61 62 63 64 65 66 67 68 69 6a 6b 6c 6d 6e 6f 70 71 72 73 74 75 76 77 78 79 7a 22 2c 52 3d 74 79 70 65 6f 66 20 42 69 67 49 6e 74 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3b 66 75 6e 63 74 69 6f 6e 20 41 28 65 2c 72 2c 61 2c 75 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 65 3e 22 75 22 3f 41 5b 30 5d 3a 74 79 70 65 6f 66 20 72 3c 22 75 22 3f 2b 72 3d 3d 31 30 26 26 21 61 3f 43 28 65 29 3a 53 65 28 65 2c 72 2c 61 2c 75 29 3a 43 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 70 28 65 2c 72 29 7b 74 68 69 73 2e 76 61 6c 75 65 3d 65 2c 74 68
                                                      Data Ascii: n(f){var n=function(o){var s=1e7,l=7,c=9007199254740992,y=nt(c),T="0123456789abcdefghijklmnopqrstuvwxyz",R=typeof BigInt=="function";function A(e,r,a,u){return typeof e>"u"?A[0]:typeof r<"u"?+r==10&&!a?C(e):Se(e,r,a,u):C(e)}function p(e,r){this.value=e,th
                                                      2024-09-28 02:52:59 UTC1369INData Raw: 6c 6f 6f 72 28 72 2f 76 29 3b 72 65 74 75 72 6e 20 75 7d 70 2e 70 72 6f 74 6f 74 79 70 65 2e 61 64 64 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 72 3d 43 28 65 29 3b 69 66 28 74 68 69 73 2e 73 69 67 6e 21 3d 3d 72 2e 73 69 67 6e 29 72 65 74 75 72 6e 20 74 68 69 73 2e 73 75 62 74 72 61 63 74 28 72 2e 6e 65 67 61 74 65 28 29 29 3b 76 61 72 20 61 3d 74 68 69 73 2e 76 61 6c 75 65 2c 75 3d 72 2e 76 61 6c 75 65 3b 72 65 74 75 72 6e 20 72 2e 69 73 53 6d 61 6c 6c 3f 6e 65 77 20 70 28 6f 74 28 61 2c 4d 61 74 68 2e 61 62 73 28 75 29 29 2c 74 68 69 73 2e 73 69 67 6e 29 3a 6e 65 77 20 70 28 54 74 28 61 2c 75 29 2c 74 68 69 73 2e 73 69 67 6e 29 7d 2c 70 2e 70 72 6f 74 6f 74 79 70 65 2e 70 6c 75 73 3d 70 2e 70 72 6f 74 6f 74 79 70 65 2e 61 64 64 2c 62 2e 70 72
                                                      Data Ascii: loor(r/v);return u}p.prototype.add=function(e){var r=C(e);if(this.sign!==r.sign)return this.subtract(r.negate());var a=this.value,u=r.value;return r.isSmall?new p(ot(a,Math.abs(u)),this.sign):new p(Tt(a,u),this.sign)},p.prototype.plus=p.prototype.add,b.pr
                                                      2024-09-28 02:52:59 UTC1369INData Raw: 70 72 6f 74 6f 74 79 70 65 2e 73 75 62 74 72 61 63 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 72 3d 43 28 65 29 2c 61 3d 74 68 69 73 2e 76 61 6c 75 65 3b 69 66 28 61 3c 30 21 3d 3d 72 2e 73 69 67 6e 29 72 65 74 75 72 6e 20 74 68 69 73 2e 61 64 64 28 72 2e 6e 65 67 61 74 65 28 29 29 3b 76 61 72 20 75 3d 72 2e 76 61 6c 75 65 3b 72 65 74 75 72 6e 20 72 2e 69 73 53 6d 61 6c 6c 3f 6e 65 77 20 62 28 61 2d 75 29 3a 4d 74 28 75 2c 4d 61 74 68 2e 61 62 73 28 61 29 2c 61 3e 3d 30 29 7d 2c 62 2e 70 72 6f 74 6f 74 79 70 65 2e 6d 69 6e 75 73 3d 62 2e 70 72 6f 74 6f 74 79 70 65 2e 73 75 62 74 72 61 63 74 2c 53 2e 70 72 6f 74 6f 74 79 70 65 2e 73 75 62 74 72 61 63 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 53 28 74 68 69 73 2e
                                                      Data Ascii: prototype.subtract=function(e){var r=C(e),a=this.value;if(a<0!==r.sign)return this.add(r.negate());var u=r.value;return r.isSmall?new b(a-u):Mt(u,Math.abs(a),a>=0)},b.prototype.minus=b.prototype.subtract,S.prototype.subtract=function(e){return new S(this.
                                                      2024-09-28 02:52:59 UTC1369INData Raw: 2c 42 74 28 50 2c 32 2a 61 29 29 3b 72 65 74 75 72 6e 20 5f 74 28 57 29 2c 57 7d 66 75 6e 63 74 69 6f 6e 20 4e 74 28 65 2c 72 29 7b 72 65 74 75 72 6e 2d 2e 30 31 32 2a 65 2d 2e 30 31 32 2a 72 2b 31 35 65 2d 36 2a 65 2a 72 3e 30 7d 70 2e 70 72 6f 74 6f 74 79 70 65 2e 6d 75 6c 74 69 70 6c 79 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 72 3d 43 28 65 29 2c 61 3d 74 68 69 73 2e 76 61 6c 75 65 2c 75 3d 72 2e 76 61 6c 75 65 2c 76 3d 74 68 69 73 2e 73 69 67 6e 21 3d 3d 72 2e 73 69 67 6e 2c 64 3b 69 66 28 72 2e 69 73 53 6d 61 6c 6c 29 7b 69 66 28 75 3d 3d 3d 30 29 72 65 74 75 72 6e 20 41 5b 30 5d 3b 69 66 28 75 3d 3d 3d 31 29 72 65 74 75 72 6e 20 74 68 69 73 3b 69 66 28 75 3d 3d 3d 2d 31 29 72 65 74 75 72 6e 20 74 68 69 73 2e 6e 65 67 61 74 65 28 29 3b 69
                                                      Data Ascii: ,Bt(P,2*a));return _t(W),W}function Nt(e,r){return-.012*e-.012*r+15e-6*e*r>0}p.prototype.multiply=function(e){var r=C(e),a=this.value,u=r.value,v=this.sign!==r.sign,d;if(r.isSmall){if(u===0)return A[0];if(u===1)return this;if(u===-1)return this.negate();i
                                                      2024-09-28 02:52:59 UTC1369INData Raw: 28 74 68 69 73 2e 76 61 6c 75 65 29 29 29 2c 21 31 29 7d 2c 53 2e 70 72 6f 74 6f 74 79 70 65 2e 73 71 75 61 72 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 53 28 74 68 69 73 2e 76 61 6c 75 65 2a 74 68 69 73 2e 76 61 6c 75 65 29 7d 3b 66 75 6e 63 74 69 6f 6e 20 43 74 28 65 2c 72 29 7b 76 61 72 20 61 3d 65 2e 6c 65 6e 67 74 68 2c 75 3d 72 2e 6c 65 6e 67 74 68 2c 76 3d 73 2c 64 3d 79 74 28 72 2e 6c 65 6e 67 74 68 29 2c 6b 3d 72 5b 75 2d 31 5d 2c 5f 3d 4d 61 74 68 2e 63 65 69 6c 28 76 2f 28 32 2a 6b 29 29 2c 50 3d 77 74 28 65 2c 5f 29 2c 71 3d 77 74 28 72 2c 5f 29 2c 57 2c 46 2c 6a 2c 68 74 2c 69 2c 68 2c 74 3b 66 6f 72 28 50 2e 6c 65 6e 67 74 68 3c 3d 61 26 26 50 2e 70 75 73 68 28 30 29 2c 71 2e 70 75 73 68 28 30 29 2c 6b 3d 71
                                                      Data Ascii: (this.value))),!1)},S.prototype.square=function(e){return new S(this.value*this.value)};function Ct(e,r){var a=e.length,u=r.length,v=s,d=yt(r.length),k=r[u-1],_=Math.ceil(v/(2*k)),P=wt(e,_),q=wt(r,_),W,F,j,ht,i,h,t;for(P.length<=a&&P.push(0),q.push(0),k=q
                                                      2024-09-28 02:52:59 UTC1369INData Raw: 4b 28 76 2c 5f 29 2c 6b 3d 75 74 28 61 5b 30 5d 29 3b 76 61 72 20 50 3d 61 5b 31 5d 3b 72 65 74 75 72 6e 20 65 2e 73 69 67 6e 26 26 28 50 3d 2d 50 29 2c 74 79 70 65 6f 66 20 6b 3d 3d 22 6e 75 6d 62 65 72 22 3f 28 65 2e 73 69 67 6e 21 3d 3d 75 2e 73 69 67 6e 26 26 28 6b 3d 2d 6b 29 2c 5b 6e 65 77 20 62 28 6b 29 2c 6e 65 77 20 62 28 50 29 5d 29 3a 5b 6e 65 77 20 70 28 6b 2c 65 2e 73 69 67 6e 21 3d 3d 75 2e 73 69 67 6e 29 2c 6e 65 77 20 62 28 50 29 5d 7d 64 3d 6e 74 28 5f 29 7d 76 61 72 20 71 3d 64 74 28 76 2c 64 29 3b 69 66 28 71 3d 3d 3d 2d 31 29 72 65 74 75 72 6e 5b 41 5b 30 5d 2c 65 5d 3b 69 66 28 71 3d 3d 3d 30 29 72 65 74 75 72 6e 5b 41 5b 65 2e 73 69 67 6e 3d 3d 3d 75 2e 73 69 67 6e 3f 31 3a 2d 31 5d 2c 41 5b 30 5d 5d 3b 76 2e 6c 65 6e 67 74 68 2b 64
                                                      Data Ascii: K(v,_),k=ut(a[0]);var P=a[1];return e.sign&&(P=-P),typeof k=="number"?(e.sign!==u.sign&&(k=-k),[new b(k),new b(P)]):[new p(k,e.sign!==u.sign),new b(P)]}d=nt(_)}var q=dt(v,d);if(q===-1)return[A[0],e];if(q===0)return[A[e.sign===u.sign?1:-1],A[0]];v.length+d
                                                      2024-09-28 02:52:59 UTC1369INData Raw: 26 26 28 6b 3d 6b 2e 74 69 6d 65 73 28 64 29 2c 2d 2d 75 29 2c 75 21 3d 3d 30 3b 29 75 2f 3d 32 2c 64 3d 64 2e 73 71 75 61 72 65 28 29 3b 72 65 74 75 72 6e 20 6b 7d 2c 62 2e 70 72 6f 74 6f 74 79 70 65 2e 70 6f 77 3d 70 2e 70 72 6f 74 6f 74 79 70 65 2e 70 6f 77 2c 53 2e 70 72 6f 74 6f 74 79 70 65 2e 70 6f 77 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 72 3d 43 28 65 29 2c 61 3d 74 68 69 73 2e 76 61 6c 75 65 2c 75 3d 72 2e 76 61 6c 75 65 2c 76 3d 42 69 67 49 6e 74 28 30 29 2c 64 3d 42 69 67 49 6e 74 28 31 29 2c 6b 3d 42 69 67 49 6e 74 28 32 29 3b 69 66 28 75 3d 3d 3d 76 29 72 65 74 75 72 6e 20 41 5b 31 5d 3b 69 66 28 61 3d 3d 3d 76 29 72 65 74 75 72 6e 20 41 5b 30 5d 3b 69 66 28 61 3d 3d 3d 64 29 72 65 74 75 72 6e 20 41 5b 31 5d 3b 69 66 28 61 3d 3d
                                                      Data Ascii: &&(k=k.times(d),--u),u!==0;)u/=2,d=d.square();return k},b.prototype.pow=p.prototype.pow,S.prototype.pow=function(e){var r=C(e),a=this.value,u=r.value,v=BigInt(0),d=BigInt(1),k=BigInt(2);if(u===v)return A[1];if(a===v)return A[0];if(a===d)return A[1];if(a==
                                                      2024-09-28 02:52:59 UTC1369INData Raw: 68 69 73 2e 76 61 6c 75 65 2c 75 3d 72 2e 76 61 6c 75 65 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 73 69 67 6e 21 3d 3d 72 2e 73 69 67 6e 3f 72 2e 73 69 67 6e 3f 31 3a 2d 31 3a 72 2e 69 73 53 6d 61 6c 6c 3f 74 68 69 73 2e 73 69 67 6e 3f 2d 31 3a 31 3a 64 74 28 61 2c 75 29 2a 28 74 68 69 73 2e 73 69 67 6e 3f 2d 31 3a 31 29 7d 2c 70 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6f 6d 70 61 72 65 54 6f 3d 70 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6f 6d 70 61 72 65 2c 62 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6f 6d 70 61 72 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 65 3d 3d 3d 31 2f 30 29 72 65 74 75 72 6e 2d 31 3b 69 66 28 65 3d 3d 3d 2d 31 2f 30 29 72 65 74 75 72 6e 20 31 3b 76 61 72 20 72 3d 43 28 65 29 2c 61 3d 74 68 69 73 2e 76 61 6c 75 65 2c 75 3d 72 2e 76 61 6c
                                                      Data Ascii: his.value,u=r.value;return this.sign!==r.sign?r.sign?1:-1:r.isSmall?this.sign?-1:1:dt(a,u)*(this.sign?-1:1)},p.prototype.compareTo=p.prototype.compare,b.prototype.compare=function(e){if(e===1/0)return-1;if(e===-1/0)return 1;var r=C(e),a=this.value,u=r.val
                                                      2024-09-28 02:52:59 UTC1369INData Raw: 6f 74 6f 74 79 70 65 2e 67 72 65 61 74 65 72 4f 72 45 71 75 61 6c 73 2c 70 2e 70 72 6f 74 6f 74 79 70 65 2e 6c 65 73 73 65 72 4f 72 45 71 75 61 6c 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 63 6f 6d 70 61 72 65 28 65 29 3c 3d 30 7d 2c 53 2e 70 72 6f 74 6f 74 79 70 65 2e 6c 65 71 3d 53 2e 70 72 6f 74 6f 74 79 70 65 2e 6c 65 73 73 65 72 4f 72 45 71 75 61 6c 73 3d 62 2e 70 72 6f 74 6f 74 79 70 65 2e 6c 65 71 3d 62 2e 70 72 6f 74 6f 74 79 70 65 2e 6c 65 73 73 65 72 4f 72 45 71 75 61 6c 73 3d 70 2e 70 72 6f 74 6f 74 79 70 65 2e 6c 65 71 3d 70 2e 70 72 6f 74 6f 74 79 70 65 2e 6c 65 73 73 65 72 4f 72 45 71 75 61 6c 73 2c 70 2e 70 72 6f 74 6f 74 79 70 65 2e 69 73 45 76 65 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e
                                                      Data Ascii: ototype.greaterOrEquals,p.prototype.lesserOrEquals=function(e){return this.compare(e)<=0},S.prototype.leq=S.prototype.lesserOrEquals=b.prototype.leq=b.prototype.lesserOrEquals=p.prototype.leq=p.prototype.lesserOrEquals,p.prototype.isEven=function(){return


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      20192.168.2.449775149.154.167.994432284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-09-28 02:52:59 UTC456OUTPOST /apiw1 HTTP/1.1
                                                      Host: venus.web.telegram.org
                                                      Connection: keep-alive
                                                      Content-Length: 0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Origin: https://www.beta-casinu.com
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: empty
                                                      Referer: https://www.beta-casinu.com/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-09-28 02:52:59 UTC312INHTTP/1.1 404 Not Found
                                                      Server: nginx/1.18.0
                                                      Date: Sat, 28 Sep 2024 02:52:59 GMT
                                                      Content-Type: text/html
                                                      Content-Length: 169
                                                      Connection: close
                                                      Access-Control-Allow-Origin: *
                                                      Access-Control-Allow-Methods: POST, OPTIONS
                                                      Access-Control-Allow-Headers: origin, content-type
                                                      Access-Control-Max-Age: 1728000
                                                      2024-09-28 02:52:59 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                      Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      21192.168.2.449776149.154.167.994432284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-09-28 02:52:59 UTC541OUTGET /apiws HTTP/1.1
                                                      Host: kws2.web.telegram.org
                                                      Connection: Upgrade
                                                      Pragma: no-cache
                                                      Cache-Control: no-cache
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Upgrade: websocket
                                                      Origin: https://www.beta-casinu.com
                                                      Sec-WebSocket-Version: 13
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      Sec-WebSocket-Key: mfWAL1oKgiTR+VFft0BEDA==
                                                      Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                      Sec-WebSocket-Protocol: binary
                                                      2024-09-28 02:52:59 UTC150INHTTP/1.1 404 Not Found
                                                      Server: nginx/1.18.0
                                                      Date: Sat, 28 Sep 2024 02:52:59 GMT
                                                      Content-Type: text/html
                                                      Content-Length: 169
                                                      Connection: close
                                                      2024-09-28 02:52:59 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                      Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      22192.168.2.449777172.67.144.2304432284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-09-28 02:52:59 UTC534OUTGET /page-CDWkLdSd.js HTTP/1.1
                                                      Host: www.beta-casinu.com
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      Origin: https://www.beta-casinu.com
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: */*
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: script
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-09-28 02:52:59 UTC625INHTTP/1.1 200 OK
                                                      Date: Sat, 28 Sep 2024 02:52:59 GMT
                                                      Content-Type: text/javascript
                                                      Content-Length: 10508
                                                      Connection: close
                                                      Last-Modified: Tue, 23 Jul 2024 20:44:24 GMT
                                                      Cache-Control: max-age=14400
                                                      CF-Cache-Status: MISS
                                                      Accept-Ranges: bytes
                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=he5OA07hjKiiimlV7wfCPXvBKJxoiJ5VKSKZlGVePMbHOR6snNEwVV54RR3p36MA768ahjir0qFQXy5OPwWCkiu7IFm%2BNIX7%2Fqf3ZDAfbQ8AUTQI2bUw7QGoxZDLB9kv5DIw56ZK"}],"group":"cf-nel","max_age":604800}
                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                      Server: cloudflare
                                                      CF-RAY: 8ca070c72d9e78e2-EWR
                                                      2024-09-28 02:52:59 UTC744INData Raw: 69 6d 70 6f 72 74 7b 45 20 61 73 20 64 65 2c 6a 20 61 73 20 55 2c 44 20 61 73 20 78 2c 70 20 61 73 20 75 65 2c 65 20 61 73 20 6d 65 2c 6b 20 61 73 20 6a 2c 66 20 61 73 20 68 65 2c 6e 20 61 73 20 46 2c 6f 20 61 73 20 76 65 2c 49 20 61 73 20 67 65 2c 4d 20 61 73 20 45 65 7d 66 72 6f 6d 22 2e 2f 69 6e 64 65 78 2d 42 36 6d 6e 44 42 79 2d 2e 6a 73 22 3b 63 6f 6e 73 74 20 70 3d 6e 65 77 20 64 65 2c 7a 3d 22 73 74 61 72 74 22 2c 4b 3d 22 65 6e 64 22 3b 6c 65 74 20 57 3d 21 31 2c 62 3d 55 28 29 2c 4e 3d 30 3b 62 2e 72 65 73 6f 6c 76 65 28 29 3b 63 6f 6e 73 74 20 43 3d 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 2e 62 69 6e 64 28 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 2c 22 5b 48 45 41 56 59 2d 41 4e 49 4d 41 54 49 4f 4e 5d 3a 22 29 3b 66 75 6e 63 74 69 6f 6e 20 47 28 65 2c 74 29
                                                      Data Ascii: import{E as de,j as U,D as x,p as ue,e as me,k as j,f as he,n as F,o as ve,I as ge,M as Ee}from"./index-B6mnDBy-.js";const p=new de,z="start",K="end";let W=!1,b=U(),N=0;b.resolve();const C=console.log.bind(console.log,"[HEAVY-ANIMATION]:");function G(e,t)
                                                      2024-09-28 02:52:59 UTC1369INData Raw: 7b 57 26 26 65 28 29 3b 63 6f 6e 73 74 20 6f 3d 73 3f 73 2e 61 64 64 28 70 29 3a 70 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 2e 62 69 6e 64 28 70 29 2c 69 3d 73 3f 73 2e 72 65 6d 6f 76 65 4d 61 6e 75 61 6c 2e 62 69 6e 64 28 73 2c 70 29 3a 70 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 2e 62 69 6e 64 28 70 29 3b 72 65 74 75 72 6e 20 6f 28 7a 2c 65 29 2c 6f 28 4b 2c 74 29 2c 28 29 3d 3e 7b 69 28 4b 2c 74 29 2c 69 28 7a 2c 65 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 5f 28 65 2c 74 29 7b 69 66 28 21 65 3f 2e 70 61 72 65 6e 74 4e 6f 64 65 29 72 65 74 75 72 6e 2d 31 3b 69 66 28 74 29 72 65 74 75 72 6e 20 41 72 72 61 79 2e 66 72 6f 6d 28 65 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 63 68 69 6c 64 4e 6f 64 65 73 29 2e 69 6e 64 65 78 4f 66 28 65 29
                                                      Data Ascii: {W&&e();const o=s?s.add(p):p.addEventListener.bind(p),i=s?s.removeManual.bind(s,p):p.removeEventListener.bind(p);return o(z,e),o(K,t),()=>{i(K,t),i(z,e)}}function _(e,t){if(!e?.parentNode)return-1;if(t)return Array.from(e.parentNode.childNodes).indexOf(e)
                                                      2024-09-28 02:52:59 UTC1369INData Raw: 67 61 74 69 6f 6e 3a 79 65 2c 70 72 65 6d 69 75 6d 54 61 62 73 3a 4c 65 2c 74 61 62 73 3a 77 65 7d 2c 53 65 3d 65 3d 3e 7b 6c 65 74 7b 63 6f 6e 74 65 6e 74 3a 74 2c 74 79 70 65 3a 73 2c 74 72 61 6e 73 69 74 69 6f 6e 54 69 6d 65 3a 6f 2c 6f 6e 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 3a 69 2c 6f 6e 54 72 61 6e 73 69 74 69 6f 6e 53 74 61 72 74 3a 68 2c 6f 6e 54 72 61 6e 73 69 74 69 6f 6e 53 74 61 72 74 41 66 74 65 72 3a 76 2c 69 73 48 65 61 76 79 3a 4c 3d 21 30 2c 6f 6e 63 65 3a 52 3d 21 31 2c 77 69 74 68 41 6e 69 6d 61 74 69 6f 6e 4c 69 73 74 65 6e 65 72 3a 41 3d 21 30 2c 6c 69 73 74 65 6e 65 72 53 65 74 74 65 72 3a 77 2c 61 6e 69 6d 61 74 65 46 69 72 73 74 3a 49 3d 21 31 7d 3d 65 3b 63 6f 6e 73 74 7b 63 61 6c 6c 62 61 63 6b 3a 45 2c 61 6e 69 6d 61 74 65 46
                                                      Data Ascii: gation:ye,premiumTabs:Le,tabs:we},Se=e=>{let{content:t,type:s,transitionTime:o,onTransitionEnd:i,onTransitionStart:h,onTransitionStartAfter:v,isHeavy:L=!0,once:R=!1,withAnimationListener:A=!0,listenerSetter:w,animateFirst:I=!1}=e;const{callback:E,animateF
                                                      2024-09-28 02:52:59 UTC1369INData Raw: 26 26 28 6e 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 74 6f 22 29 2c 6e 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 66 72 6f 6d 22 29 29 2c 74 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 61 6e 69 6d 61 74 69 6e 67 22 29 3b 63 6f 6e 73 74 20 44 3d 54 3c 63 3b 74 2e 63 6c 61 73 73 4c 69 73 74 2e 74 6f 67 67 6c 65 28 22 62 61 63 6b 77 61 72 64 73 22 2c 21 44 29 3b 6c 65 74 20 53 3b 69 66 28 66 26 26 28 45 3f 53 3d 45 28 66 2c 6e 2c 44 29 3a 66 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 61 63 74 69 76 65 22 29 2c 76 3f 2e 28 63 29 2c 66 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 66 72 6f 6d 22 29 2c 66 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 74 6f 22 29 29 2c 66 29 7b 63 6f 6e 73 74 20 67 3d 66 2e 64 61 74 61
                                                      Data Ascii: &&(n.classList.remove("to"),n.classList.add("from")),t.classList.add("animating");const D=T<c;t.classList.toggle("backwards",!D);let S;if(f&&(E?S=E(f,n,D):f.classList.add("active"),v?.(c),f.classList.remove("from"),f.classList.add("to")),f){const g=f.data
                                                      2024-09-28 02:52:59 UTC1369INData Raw: 69 6e 3f 3f 28 65 2e 6d 61 72 67 69 6e 3d 30 29 2c 65 2e 6d 61 78 44 69 73 74 61 6e 63 65 3f 3f 28 65 2e 6d 61 78 44 69 73 74 61 6e 63 65 3d 6e 65 29 2c 65 2e 61 78 69 73 3f 3f 28 65 2e 61 78 69 73 3d 22 79 22 29 2c 28 21 6a 2e 69 73 41 76 61 69 6c 61 62 6c 65 28 22 61 6e 69 6d 61 74 69 6f 6e 73 22 29 7c 7c 65 2e 66 6f 72 63 65 44 75 72 61 74 69 6f 6e 3d 3d 3d 30 29 26 26 28 65 2e 66 6f 72 63 65 44 69 72 65 63 74 69 6f 6e 3d 32 29 2c 65 2e 66 6f 72 63 65 44 69 72 65 63 74 69 6f 6e 3d 3d 3d 32 29 72 65 74 75 72 6e 20 65 2e 66 6f 72 63 65 44 75 72 61 74 69 6f 6e 3d 30 2c 56 28 65 29 3b 63 6f 6e 73 74 20 74 3d 76 65 28 29 2e 74 68 65 6e 28 28 29 3d 3e 56 28 65 29 29 3b 72 65 74 75 72 6e 20 65 2e 61 78 69 73 3d 3d 3d 22 79 22 3f 47 28 74 29 3a 74 7d 66 75 6e
                                                      Data Ascii: in??(e.margin=0),e.maxDistance??(e.maxDistance=ne),e.axis??(e.axis="y"),(!j.isAvailable("animations")||e.forceDuration===0)&&(e.forceDirection=2),e.forceDirection===2)return e.forceDuration=0,V(e);const t=ve().then(()=>V(e));return e.axis==="y"?G(t):t}fun
                                                      2024-09-28 02:52:59 UTC1369INData Raw: 72 3e 30 29 7b 63 6f 6e 73 74 20 50 3d 67 2d 28 53 2b 44 29 3b 72 3d 4d 61 74 68 2e 6d 69 6e 28 72 2c 50 29 7d 63 6f 6e 73 74 20 4a 3d 53 2b 72 2c 58 3d 4d 61 74 68 2e 61 62 73 28 72 29 2c 4f 3d 49 3f 3f 5a 2b 58 2f 6e 65 2a 28 50 65 2d 5a 29 2c 6f 65 3d 44 61 74 65 2e 6e 6f 77 28 29 2c 6c 65 3d 68 3f 3f 28 58 3c 70 65 3f 44 65 3a 49 65 29 2c 51 3d 28 29 3d 3e 4f 3f 4d 61 74 68 2e 6d 69 6e 28 28 44 61 74 65 2e 6e 6f 77 28 29 2d 6f 65 29 2f 4f 2c 31 29 3a 31 2c 59 3d 28 29 3d 3e 7b 4d 21 3d 3d 76 6f 69 64 20 30 26 26 28 73 5b 75 5d 3d 4d 2c 4d 3d 76 6f 69 64 20 30 29 3b 63 6f 6e 73 74 20 50 3d 51 28 29 2c 63 65 3d 6c 65 28 50 29 2c 66 65 3d 72 2a 28 31 2d 63 65 29 3b 72 65 74 75 72 6e 20 73 5b 75 5d 3d 4d 61 74 68 2e 72 6f 75 6e 64 28 4a 2d 66 65 29 2c 50
                                                      Data Ascii: r>0){const P=g-(S+D);r=Math.min(r,P)}const J=S+r,X=Math.abs(r),O=I??Z+X/ne*(Pe-Z),oe=Date.now(),le=h??(X<pe?De:Ie),Q=()=>O?Math.min((Date.now()-oe)/O,1):1,Y=()=>{M!==void 0&&(s[u]=M,M=void 0);const P=Q(),ce=le(P),fe=r*(1-ce);return s[u]=Math.round(J-fe),P
                                                      2024-09-28 02:52:59 UTC1369INData Raw: 3b 74 3d 76 3d 3e 7b 52 65 28 76 29 7c 7c 68 28 76 29 7d 7d 72 65 74 75 72 6e 20 6f 28 42 2c 74 2c 73 29 2c 28 29 3d 3e 69 28 42 2c 74 2c 73 29 7d 66 75 6e 63 74 69 6f 6e 20 55 65 28 65 29 7b 6b 65 28 65 2c 42 29 7d 66 75 6e 63 74 69 6f 6e 20 4f 65 28 65 2c 74 2c 73 2c 6f 2c 69 3d 32 30 30 2c 68 2c 76 29 7b 63 6f 6e 73 74 20 4c 3d 53 65 28 7b 63 6f 6e 74 65 6e 74 3a 74 2c 74 79 70 65 3a 65 7c 7c 74 2e 64 61 74 61 73 65 74 2e 61 6e 69 6d 61 74 69 6f 6e 3d 3d 3d 22 74 61 62 73 22 3f 22 74 61 62 73 22 3a 22 6e 61 76 69 67 61 74 69 6f 6e 22 2c 74 72 61 6e 73 69 74 69 6f 6e 54 69 6d 65 3a 69 2c 6f 6e 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 3a 6f 2c 6c 69 73 74 65 6e 65 72 53 65 74 74 65 72 3a 76 7d 29 3b 69 66 28 21 65 29 72 65 74 75 72 6e 20 4c 3b 63 6f 6e 73
                                                      Data Ascii: ;t=v=>{Re(v)||h(v)}}return o(B,t,s),()=>i(B,t,s)}function Ue(e){ke(e,B)}function Oe(e,t,s,o,i=200,h,v){const L=Se({content:t,type:e||t.dataset.animation==="tabs"?"tabs":"navigation",transitionTime:i,onTransitionEnd:o,listenerSetter:v});if(!e)return L;cons
                                                      2024-09-28 02:52:59 UTC1369INData Raw: 7d 2c 77 3d 21 65 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 22 6e 6f 2d 73 74 72 69 70 65 22 29 2c 49 3d 65 2e 66 69 72 73 74 45 6c 65 6d 65 6e 74 43 68 69 6c 64 2e 74 61 67 4e 61 6d 65 3b 72 65 74 75 72 6e 20 5f 65 28 65 2c 45 3d 3e 7b 6c 65 74 20 64 3d 45 2e 74 61 72 67 65 74 3b 69 66 28 64 3d 4e 65 28 64 2c 65 29 2c 21 64 29 72 65 74 75 72 6e 21 31 3b 6c 65 74 20 61 3b 69 66 28 64 2e 64 61 74 61 73 65 74 2e 74 61 62 29 7b 69 66 28 61 3d 2b 64 2e 64 61 74 61 73 65 74 2e 74 61 62 2c 61 3d 3d 3d 2d 31 29 72 65 74 75 72 6e 21 31 7d 65 6c 73 65 20 61 3d 5f 28 64 29 3b 41 28 64 2c 61 29 7d 2c 7b 6c 69 73 74 65 6e 65 72 53 65 74 74 65 72 3a 76 7d 29 2c 52 7d 63 6c 61 73 73 20 78 65 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7b 74 68 69 73 2e
                                                      Data Ascii: },w=!e.classList.contains("no-stripe"),I=e.firstElementChild.tagName;return _e(e,E=>{let d=E.target;if(d=Ne(d,e),!d)return!1;let a;if(d.dataset.tab){if(a=+d.dataset.tab,a===-1)return!1}else a=_(d);A(d,a)},{listenerSetter:v}),R}class xe{constructor(){this.
                                                      2024-09-28 02:52:59 UTC181INData Raw: 73 20 54 2c 5f 65 20 61 73 20 61 2c 73 65 20 61 73 20 62 2c 62 65 20 61 73 20 63 2c 55 65 20 61 73 20 64 2c 57 65 20 61 73 20 65 2c 4e 65 20 61 73 20 66 2c 42 65 20 61 73 20 67 2c 52 65 20 61 73 20 68 2c 41 65 20 61 73 20 69 2c 61 65 20 61 73 20 6a 2c 4f 65 20 61 73 20 6b 2c 47 20 61 73 20 6c 2c 48 20 61 73 20 6d 2c 48 65 20 61 73 20 6e 2c 6b 65 20 61 73 20 73 2c 46 65 20 61 73 20 75 2c 5f 20 61 73 20 77 7d 3b 0a 2f 2f 23 20 73 6f 75 72 63 65 4d 61 70 70 69 6e 67 55 52 4c 3d 70 61 67 65 2d 43 44 57 6b 4c 64 53 64 2e 6a 73 2e 6d 61 70 0a
                                                      Data Ascii: s T,_e as a,se as b,be as c,Ue as d,We as e,Ne as f,Be as g,Re as h,Ae as i,ae as j,Oe as k,G as l,H as m,He as n,ke as s,Fe as u,_ as w};//# sourceMappingURL=page-CDWkLdSd.js.map


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      23192.168.2.449778172.67.144.2304432284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-09-28 02:52:59 UTC536OUTGET /button-CiBNjYjQ.js HTTP/1.1
                                                      Host: www.beta-casinu.com
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      Origin: https://www.beta-casinu.com
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: */*
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: script
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-09-28 02:52:59 UTC626INHTTP/1.1 200 OK
                                                      Date: Sat, 28 Sep 2024 02:52:59 GMT
                                                      Content-Type: text/javascript
                                                      Content-Length: 9158
                                                      Connection: close
                                                      Last-Modified: Tue, 23 Jul 2024 20:44:24 GMT
                                                      Cache-Control: max-age=14400
                                                      CF-Cache-Status: MISS
                                                      Accept-Ranges: bytes
                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=LtF8hqVccerUFQeplAxz%2FPAKyPJCnUe0tqOvKRSRyEGjyXTseXgTF1VLVEa72T1OyK1S5ho0liU8m8SXMxcKMxyZOj%2FvOgWRMfNWmAIXlHLh%2F9expYHal4afESoHSQ0NK3a3cFaC"}],"group":"cf-nel","max_age":604800}
                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                      Server: cloudflare
                                                      CF-RAY: 8ca070c74a797d11-EWR
                                                      2024-09-28 02:52:59 UTC743INData Raw: 69 6d 70 6f 72 74 7b 4d 20 61 73 20 77 2c 6e 20 61 73 20 45 2c 6a 20 61 73 20 49 2c 49 20 61 73 20 79 2c 6b 2c 61 61 20 61 73 20 78 2c 66 20 61 73 20 4d 2c 63 78 20 61 73 20 44 2c 69 20 61 73 20 41 7d 66 72 6f 6d 22 2e 2f 69 6e 64 65 78 2d 42 36 6d 6e 44 42 79 2d 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 69 20 61 73 20 52 2c 66 20 61 73 20 4f 7d 66 72 6f 6d 22 2e 2f 70 61 67 65 2d 43 44 57 6b 4c 64 53 64 2e 6a 73 22 3b 63 6c 61 73 73 20 50 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7b 74 68 69 73 2e 70 72 6f 6d 69 73 65 73 3d 7b 7d 2c 74 68 69 73 2e 72 61 66 3d 45 2e 62 69 6e 64 28 6e 75 6c 6c 29 2c 74 68 69 73 2e 73 63 68 65 64 75 6c 65 64 3d 21 31 7d 64 6f 28 65 2c 74 29 7b 6c 65 74 20 72 3d 74 68 69 73 2e 70 72 6f 6d 69 73 65 73 5b 65 5d 3b 72 65 74 75 72 6e
                                                      Data Ascii: import{M as w,n as E,j as I,I as y,k,aa as x,f as M,cx as D,i as A}from"./index-B6mnDBy-.js";import{i as R,f as O}from"./page-CDWkLdSd.js";class P{constructor(){this.promises={},this.raf=E.bind(null),this.scheduled=!1}do(e,t){let r=this.promises[e];return
                                                      2024-09-28 02:52:59 UTC1369INData Raw: 2e 73 65 71 75 65 6e 74 69 61 6c 44 6f 6d 3d 4c 29 3b 6c 65 74 20 55 3d 30 3b 66 75 6e 63 74 69 6f 6e 20 7a 28 61 2c 65 3d 28 29 3d 3e 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2c 74 3d 6e 75 6c 6c 2c 72 3d 21 31 2c 6e 3d 61 29 7b 69 66 28 61 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 63 2d 72 69 70 70 6c 65 22 29 29 72 65 74 75 72 6e 3b 61 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 72 70 22 29 3b 63 6f 6e 73 74 20 6f 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 6f 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 63 2d 72 69 70 70 6c 65 22 29 2c 61 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 22 72 70 2d 73 71 75 61 72 65 22 29 26 26 6f 2e 63 6c 61 73 73 4c 69 73 74 2e 61
                                                      Data Ascii: .sequentialDom=L);let U=0;function z(a,e=()=>Promise.resolve(),t=null,r=!1,n=a){if(a.querySelector(".c-ripple"))return;a.classList.add("rp");const o=document.createElement("div");o.classList.add("c-ripple"),a.classList.contains("rp-square")&&o.classList.a
                                                      2024-09-28 02:52:59 UTC1369INData Raw: 69 73 41 76 61 69 6c 61 62 6c 65 28 22 61 6e 69 6d 61 74 69 6f 6e 73 22 29 7c 7c 70 2e 74 6f 75 63 68 65 73 2e 6c 65 6e 67 74 68 3e 31 7c 7c 6d 7c 7c 76 28 70 29 29 72 65 74 75 72 6e 3b 6d 3d 21 30 3b 63 6f 6e 73 74 7b 63 6c 69 65 6e 74 58 3a 73 2c 63 6c 69 65 6e 74 59 3a 5f 7d 3d 70 2e 74 6f 75 63 68 65 73 5b 30 5d 3b 67 28 73 2c 5f 29 2c 6e 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 74 6f 75 63 68 65 6e 64 22 2c 69 2c 7b 6f 6e 63 65 3a 21 30 7d 29 2c 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 74 6f 75 63 68 6d 6f 76 65 22 2c 75 3d 3e 7b 75 2e 63 61 6e 63 65 6c 42 75 62 62 6c 65 3d 21 30 2c 75 2e 73 74 6f 70 50 72 6f 70 61 67 61 74 69 6f 6e 28 29 2c 69 28 29 2c 6e 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73
                                                      Data Ascii: isAvailable("animations")||p.touches.length>1||m||v(p))return;m=!0;const{clientX:s,clientY:_}=p.touches[0];g(s,_),n.addEventListener("touchend",i,{once:!0}),window.addEventListener("touchmove",u=>{u.cancelBubble=!0,u.stopPropagation(),i(),n.removeEventLis
                                                      2024-09-28 02:52:59 UTC1369INData Raw: 65 6e 64 61 72 3a 22 65 39 32 31 22 2c 63 61 6c 65 6e 64 61 72 66 69 6c 74 65 72 3a 22 65 39 32 32 22 2c 63 61 6d 65 72 61 3a 22 65 39 32 33 22 2c 63 61 6d 65 72 61 61 64 64 3a 22 65 39 32 34 22 2c 63 61 70 74 69 6f 6e 64 6f 77 6e 3a 22 65 39 32 35 22 2c 63 61 70 74 69 6f 6e 75 70 3a 22 65 39 32 36 22 2c 63 61 72 3a 22 65 39 32 37 22 2c 63 61 72 64 3a 22 65 39 32 38 22 2c 63 61 72 64 5f 6f 75 74 6c 69 6e 65 3a 22 65 39 32 39 22 2c 63 68 61 6e 6e 65 6c 3a 22 65 39 32 61 22 2c 63 68 61 6e 6e 65 6c 76 69 65 77 73 3a 22 65 39 32 62 22 2c 63 68 61 74 73 70 69 6e 6e 65 64 3a 22 65 39 32 63 22 2c 63 68 61 74 73 70 6c 61 63 65 68 6f 6c 64 65 72 3a 22 65 39 32 64 22 2c 63 68 65 63 6b 31 3a 22 65 39 32 65 22 2c 63 68 65 63 6b 62 6f 78 3a 22 65 39 32 66 22 2c 63 68
                                                      Data Ascii: endar:"e921",calendarfilter:"e922",camera:"e923",cameraadd:"e924",captiondown:"e925",captionup:"e926",car:"e927",card:"e928",card_outline:"e929",channel:"e92a",channelviews:"e92b",chatspinned:"e92c",chatsplaceholder:"e92d",check1:"e92e",checkbox:"e92f",ch
                                                      2024-09-28 02:52:59 UTC1369INData Raw: 22 65 39 37 34 22 2c 6c 61 6e 67 75 61 67 65 3a 22 65 39 37 35 22 2c 6c 61 72 67 65 70 61 75 73 65 3a 22 65 39 37 36 22 2c 6c 61 72 67 65 70 6c 61 79 3a 22 65 39 37 37 22 2c 6c 65 66 74 3a 22 65 39 37 38 22 2c 6c 69 6d 69 74 5f 63 68 61 74 3a 22 65 39 37 39 22 2c 6c 69 6d 69 74 5f 63 68 61 74 73 3a 22 65 39 37 61 22 2c 6c 69 6d 69 74 5f 66 69 6c 65 3a 22 65 39 37 62 22 2c 6c 69 6d 69 74 5f 66 6f 6c 64 65 72 73 3a 22 65 39 37 63 22 2c 6c 69 6d 69 74 5f 6c 69 6e 6b 3a 22 65 39 37 64 22 2c 6c 69 6d 69 74 5f 70 69 6e 3a 22 65 39 37 65 22 2c 6c 69 6e 6b 3a 22 65 39 37 66 22 2c 6c 69 73 74 3a 22 65 39 38 30 22 2c 6c 69 73 74 73 63 72 65 65 6e 73 68 61 72 65 3a 22 65 39 38 31 22 2c 6c 69 76 65 6c 6f 63 61 74 69 6f 6e 3a 22 65 39 38 32 22 2c 6c 6f 63 61 74 69 6f
                                                      Data Ascii: "e974",language:"e975",largepause:"e976",largeplay:"e977",left:"e978",limit_chat:"e979",limit_chats:"e97a",limit_file:"e97b",limit_folders:"e97c",limit_link:"e97d",limit_pin:"e97e",link:"e97f",list:"e980",listscreenshare:"e981",livelocation:"e982",locatio
                                                      2024-09-28 02:52:59 UTC1369INData Raw: 66 69 6c 65 73 69 7a 65 3a 22 65 39 63 31 22 2c 70 72 65 6d 69 75 6d 5f 6c 61 73 74 73 65 65 6e 3a 22 65 39 63 32 22 2c 70 72 65 6d 69 75 6d 5f 6c 69 6d 69 74 73 3a 22 65 39 63 33 22 2c 70 72 65 6d 69 75 6d 5f 6c 6f 63 6b 3a 22 65 39 63 34 22 2c 70 72 65 6d 69 75 6d 5f 6d 61 6e 61 67 65 6d 65 6e 74 3a 22 65 39 63 35 22 2c 70 72 65 6d 69 75 6d 5f 6e 6f 61 64 73 3a 22 65 39 63 36 22 2c 70 72 65 6d 69 75 6d 5f 70 72 69 76 61 63 79 3a 22 65 39 63 37 22 2c 70 72 65 6d 69 75 6d 5f 72 65 61 63 74 69 6f 6e 73 3a 22 65 39 63 38 22 2c 70 72 65 6d 69 75 6d 5f 72 65 73 74 72 69 63 74 3a 22 65 39 63 39 22 2c 70 72 65 6d 69 75 6d 5f 73 70 65 65 64 3a 22 65 39 63 61 22 2c 70 72 65 6d 69 75 6d 5f 73 74 61 74 75 73 3a 22 65 39 63 62 22 2c 70 72 65 6d 69 75 6d 5f 73 74 69
                                                      Data Ascii: filesize:"e9c1",premium_lastseen:"e9c2",premium_limits:"e9c3",premium_lock:"e9c4",premium_management:"e9c5",premium_noads:"e9c6",premium_privacy:"e9c7",premium_reactions:"e9c8",premium_restrict:"e9c9",premium_speed:"e9ca",premium_status:"e9cb",premium_sti
                                                      2024-09-28 02:52:59 UTC1369INData Raw: 63 22 2c 74 6f 6f 6c 73 3a 22 65 61 30 64 22 2c 74 6f 70 69 63 73 3a 22 65 61 30 65 22 2c 74 72 61 6e 73 63 72 69 62 65 3a 22 65 61 30 66 22 2c 75 6e 61 72 63 68 69 76 65 3a 22 65 61 31 30 22 2c 75 6e 63 6c 61 69 6d 65 64 3a 22 65 61 31 31 22 2c 75 6e 64 65 72 6c 69 6e 65 3a 22 65 61 31 32 22 2c 75 6e 6d 75 74 65 3a 22 65 61 31 33 22 2c 75 6e 70 69 6e 3a 22 65 61 31 34 22 2c 75 6e 72 65 61 64 3a 22 65 61 31 35 22 2c 75 70 3a 22 65 61 31 36 22 2c 75 73 65 72 3a 22 65 61 31 37 22 2c 75 73 65 72 6e 61 6d 65 3a 22 65 61 31 38 22 2c 76 69 64 65 6f 63 61 6d 65 72 61 3a 22 65 61 31 39 22 2c 76 69 64 65 6f 63 61 6d 65 72 61 5f 63 72 6f 73 73 65 64 5f 66 69 6c 6c 65 64 3a 22 65 61 31 61 22 2c 76 69 64 65 6f 63 61 6d 65 72 61 5f 66 69 6c 6c 65 64 3a 22 65 61 31 62
                                                      Data Ascii: c",tools:"ea0d",topics:"ea0e",transcribe:"ea0f",unarchive:"ea10",unclaimed:"ea11",underline:"ea12",unmute:"ea13",unpin:"ea14",unread:"ea15",up:"ea16",user:"ea17",username:"ea18",videocamera:"ea19",videocamera_crossed_filled:"ea1a",videocamera_filled:"ea1b
                                                      2024-09-28 02:52:59 UTC201INData Raw: 61 2c 65 2c 74 3d 61 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 62 75 74 74 6f 6e 2d 69 63 6f 6e 22 29 29 7b 63 6f 6e 73 74 20 72 3d 6a 28 65 2c 22 62 75 74 74 6f 6e 2d 69 63 6f 6e 22 29 3b 72 65 74 75 72 6e 20 74 3f 74 2e 72 65 70 6c 61 63 65 57 69 74 68 28 72 29 3a 61 2e 61 70 70 65 6e 64 28 72 29 2c 72 7d 65 78 70 6f 72 74 7b 48 20 61 73 20 42 2c 6a 20 61 73 20 49 2c 46 20 61 73 20 61 2c 4e 20 61 73 20 67 2c 7a 20 61 73 20 72 2c 4c 20 61 73 20 73 7d 3b 0a 2f 2f 23 20 73 6f 75 72 63 65 4d 61 70 70 69 6e 67 55 52 4c 3d 62 75 74 74 6f 6e 2d 43 69 42 4e 6a 59 6a 51 2e 6a 73 2e 6d 61 70 0a
                                                      Data Ascii: a,e,t=a.querySelector(".button-icon")){const r=j(e,"button-icon");return t?t.replaceWith(r):a.append(r),r}export{H as B,j as I,F as a,N as g,z as r,L as s};//# sourceMappingURL=button-CiBNjYjQ.js.map


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      24192.168.2.449779172.67.144.2304432284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-09-28 02:52:59 UTC542OUTGET /putPreloader-BxORNqqF.js HTTP/1.1
                                                      Host: www.beta-casinu.com
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      Origin: https://www.beta-casinu.com
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: */*
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: script
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-09-28 02:52:59 UTC629INHTTP/1.1 200 OK
                                                      Date: Sat, 28 Sep 2024 02:52:59 GMT
                                                      Content-Type: text/javascript
                                                      Content-Length: 699
                                                      Connection: close
                                                      Last-Modified: Tue, 23 Jul 2024 20:44:24 GMT
                                                      Cache-Control: max-age=14400
                                                      CF-Cache-Status: MISS
                                                      Accept-Ranges: bytes
                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=A4CeGDGCdH77D1kbJVwu0uOSBx6wr5aV0KbdkamFpKR9aUTNSiDcfXWEfVF0Gw9LlE3SqPDKx5upLf0zAi6zLR%2B428caF7edaDSPv0wrKKk4f%2FPE%2F5asI0ApBipcTnDihW%2BHD8%2BN"}],"group":"cf-nel","max_age":604800}
                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                      Server: cloudflare
                                                      CF-RAY: 8ca070c7488741f8-EWR
                                                      2024-09-28 02:52:59 UTC699INData Raw: 69 6d 70 6f 72 74 7b 4d 20 61 73 20 6f 7d 66 72 6f 6d 22 2e 2f 69 6e 64 65 78 2d 42 36 6d 6e 44 42 79 2d 2e 6a 73 22 3b 66 75 6e 63 74 69 6f 6e 20 69 28 72 2c 6e 3d 21 31 29 7b 63 6f 6e 73 74 20 65 3d 60 0a 20 20 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 63 6c 61 73 73 3d 22 70 72 65 6c 6f 61 64 65 72 2d 63 69 72 63 75 6c 61 72 22 20 76 69 65 77 42 6f 78 3d 22 32 35 20 32 35 20 35 30 20 35 30 22 3e 0a 20 20 3c 63 69 72 63 6c 65 20 63 6c 61 73 73 3d 22 70 72 65 6c 6f 61 64 65 72 2d 70 61 74 68 22 20 63 78 3d 22 35 30 22 20 63 79 3d 22 35 30 22 20 72 3d 22 32 30 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3d 22 31 30 22 2f 3e 0a 20
                                                      Data Ascii: import{M as o}from"./index-B6mnDBy-.js";function i(r,n=!1){const e=` <svg xmlns="http://www.w3.org/2000/svg" class="preloader-circular" viewBox="25 25 50 50"> <circle class="preloader-path" cx="50" cy="50" r="20" fill="none" stroke-miterlimit="10"/>


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      25192.168.2.449780172.67.144.2304432284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-09-28 02:52:59 UTC542OUTGET /textToSvgURL-Cnw_Q8Rw.js HTTP/1.1
                                                      Host: www.beta-casinu.com
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      Origin: https://www.beta-casinu.com
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: */*
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: script
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-09-28 02:52:59 UTC629INHTTP/1.1 200 OK
                                                      Date: Sat, 28 Sep 2024 02:52:59 GMT
                                                      Content-Type: text/javascript
                                                      Content-Length: 357
                                                      Connection: close
                                                      Last-Modified: Tue, 23 Jul 2024 20:44:24 GMT
                                                      Cache-Control: max-age=14400
                                                      CF-Cache-Status: MISS
                                                      Accept-Ranges: bytes
                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=4QwlmKum5%2B0WATe4%2BC7d2k6X0ewXIOhY5efHXE5YM%2FifxiVGTOtkA9kS9pdSk5LdTmmMKJfaorj%2BEN8KRQfjIjqi8fnFBIitgYlt6CHseJu1x%2BqK61IkyTuYbL3F3G7Ul5aiJFRa"}],"group":"cf-nel","max_age":604800}
                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                      Server: cloudflare
                                                      CF-RAY: 8ca070c74e817cea-EWR
                                                      2024-09-28 02:52:59 UTC357INData Raw: 66 75 6e 63 74 69 6f 6e 20 6f 28 74 2c 72 29 7b 63 6f 6e 73 74 20 6e 3d 74 2e 6c 65 6e 67 74 68 3b 69 66 28 6e 21 3d 3d 72 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 21 31 3b 66 6f 72 28 6c 65 74 20 65 3d 30 3b 65 3c 6e 3b 2b 2b 65 29 69 66 28 74 5b 65 5d 21 3d 3d 72 5b 65 5d 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 74 29 7b 63 6f 6e 73 74 20 72 3d 6e 65 77 20 42 6c 6f 62 28 5b 74 5d 2c 7b 74 79 70 65 3a 22 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 7d 29 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 6e 3d 3e 7b 63 6f 6e 73 74 20 65 3d 6e 65 77 20 46 69 6c 65 52 65 61 64 65 72 3b 65 2e 6f 6e 6c 6f 61 64 3d 61 3d 3e 7b 6e 28 61 2e 74 61 72 67 65 74 2e 72
                                                      Data Ascii: function o(t,r){const n=t.length;if(n!==r.length)return!1;for(let e=0;e<n;++e)if(t[e]!==r[e])return!1;return!0}function l(t){const r=new Blob([t],{type:"image/svg+xml;charset=utf-8"});return new Promise(n=>{const e=new FileReader;e.onload=a=>{n(a.target.r


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      26192.168.2.449781104.21.10.724432284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-09-28 02:52:59 UTC369OUTGET /mtproto.worker-BiKXXaal.js HTTP/1.1
                                                      Host: www.beta-casinu.com
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-09-28 02:52:59 UTC636INHTTP/1.1 200 OK
                                                      Date: Sat, 28 Sep 2024 02:52:59 GMT
                                                      Content-Type: text/javascript
                                                      Content-Length: 1019006
                                                      Connection: close
                                                      Last-Modified: Tue, 23 Jul 2024 20:44:24 GMT
                                                      Cache-Control: max-age=14400
                                                      CF-Cache-Status: HIT
                                                      Age: 3
                                                      Accept-Ranges: bytes
                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ns9%2Fsx1qaWWb2X8hJ0ruaczUur3GcM8RMph6MemPnMpcotvTYf7rnIK0X3nhCWNr0WZfK7CTv07TYn9f64QyuATQ%2FgYRgChY3ZYKcj%2BRUBdIOkB3zjXAacZ5hToUhvEC3mX3ja7j"}],"group":"cf-nel","max_age":604800}
                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                      Server: cloudflare
                                                      CF-RAY: 8ca070c77ca5423e-EWR
                                                      2024-09-28 02:52:59 UTC733INData Raw: 66 75 6e 63 74 69 6f 6e 20 24 74 28 2e 2e 2e 6f 29 7b 63 6f 6e 73 74 20 65 3d 6f 2e 72 65 64 75 63 65 28 28 73 2c 6e 29 3d 3e 73 2b 28 6e 2e 62 79 74 65 4c 65 6e 67 74 68 7c 7c 6e 2e 6c 65 6e 67 74 68 29 2c 30 29 2c 74 3d 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 65 29 3b 6c 65 74 20 61 3d 30 3b 72 65 74 75 72 6e 20 6f 2e 66 6f 72 45 61 63 68 28 73 3d 3e 7b 74 2e 73 65 74 28 73 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 42 75 66 66 65 72 3f 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 73 29 3a 73 2c 61 29 2c 61 2b 3d 73 2e 62 79 74 65 4c 65 6e 67 74 68 7c 7c 73 2e 6c 65 6e 67 74 68 7d 29 2c 74 7d 55 69 6e 74 38 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6f 6e 63 61 74 3d 66 75 6e 63 74 69 6f 6e 28 2e 2e 2e 6f 29 7b 72 65 74 75 72 6e 20
                                                      Data Ascii: function $t(...o){const e=o.reduce((s,n)=>s+(n.byteLength||n.length),0),t=new Uint8Array(e);let a=0;return o.forEach(s=>{t.set(s instanceof ArrayBuffer?new Uint8Array(s):s,a),a+=s.byteLength||s.length}),t}Uint8Array.prototype.concat=function(...o){return
                                                      2024-09-28 02:52:59 UTC1369INData Raw: 3b 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 69 73 50 65 65 72 49 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 2f 5e 5b 5c 64 2d 5d 2f 2e 74 65 73 74 28 74 68 69 73 2e 74 6f 53 74 72 69 6e 67 28 29 29 7d 3b 4e 75 6d 62 65 72 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 55 73 65 72 49 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 2b 74 68 69 73 7d 3b 4e 75 6d 62 65 72 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 43 68 61 74 49 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4d 61 74 68 2e 61 62 73 28 74 68 69 73 29 7d 3b 4e 75 6d 62 65 72 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 50 65 65 72 49 64 3d 66 75 6e 63 74 69 6f 6e 28 6f 29 7b 72 65 74 75 72 6e 20 6f 3d 3d 3d 76 6f 69 64 20 30 3f 2b 74 68 69 73 3a 6f 3f 2d 4d 61 74 68
                                                      Data Ascii: ;String.prototype.isPeerId=function(){return/^[\d-]/.test(this.toString())};Number.prototype.toUserId=function(){return+this};Number.prototype.toChatId=function(){return Math.abs(this)};Number.prototype.toPeerId=function(o){return o===void 0?+this:o?-Math
                                                      2024-09-28 02:52:59 UTC1369INData Raw: 6e 3d 28 6f 2c 2e 2e 2e 65 29 3d 3e 7b 74 72 79 7b 6f 2e 70 6f 73 74 4d 65 73 73 61 67 65 28 2e 2e 2e 65 29 7d 63 61 74 63 68 28 74 29 7b 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 22 5b 77 6f 72 6b 65 72 5d 20 70 6f 73 74 4d 65 73 73 61 67 65 20 65 72 72 6f 72 3a 22 2c 74 2c 65 29 7d 7d 2c 4f 6e 3d 28 6f 2c 2e 2e 2e 65 29 3d 3e 7b 48 69 28 29 2e 74 68 65 6e 28 74 3d 3e 7b 74 2e 6c 65 6e 67 74 68 26 26 74 2e 73 6c 69 63 65 28 6f 3f 30 3a 2d 31 29 2e 66 6f 72 45 61 63 68 28 61 3d 3e 7b 4c 6e 28 61 2c 2e 2e 2e 65 29 7d 29 7d 29 7d 2c 56 6e 3d 28 2e 2e 2e 6f 29 3d 3e 7b 4c 6e 28 73 65 6c 66 2c 2e 2e 2e 6f 29 7d 2c 4e 6e 3d 28 29 3d 3e 7b 7d 3b 46 61 26 26 4f 6e 2e 62 69 6e 64 28 6e 75 6c 6c 2c 21 31 29 3b 46 61 26 26 4f 6e 2e 62 69 6e 64 28 6e 75 6c 6c 2c 21
                                                      Data Ascii: n=(o,...e)=>{try{o.postMessage(...e)}catch(t){console.error("[worker] postMessage error:",t,e)}},On=(o,...e)=>{Hi().then(t=>{t.length&&t.slice(o?0:-1).forEach(a=>{Ln(a,...e)})})},Vn=(...o)=>{Ln(self,...o)},Nn=()=>{};Fa&&On.bind(null,!1);Fa&&On.bind(null,!
                                                      2024-09-28 02:52:59 UTC1369INData Raw: 6f 6e 20 45 65 28 6f 29 7b 72 65 74 75 72 6e 20 6c 73 5b 6f 5d 3f 3f 28 6c 73 5b 6f 5d 3d 7b 74 79 70 65 3a 6f 7d 29 7d 63 6f 6e 73 74 20 71 61 3d 6e 61 76 69 67 61 74 6f 72 3f 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 3a 6e 75 6c 6c 3b 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 2e 73 65 61 72 63 68 28 2f 4f 53 20 58 7c 69 50 68 6f 6e 65 7c 69 50 61 64 7c 69 4f 53 2f 69 29 3b 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2e 69 6e 64 65 78 4f 66 28 22 61 6e 64 72 6f 69 64 22 29 3b 28 28 29 3d 3e 7b 74 72 79 7b 72 65 74 75 72 6e 2b 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 2e 6d 61 74 63 68 28 2f 43 68 72 6f 6d 28 3f 3a 65 7c 69 75 6d 29 5c 2f 28 2e 2b 3f 29 28
                                                      Data Ascii: on Ee(o){return ls[o]??(ls[o]={type:o})}const qa=navigator?navigator.userAgent:null;navigator.userAgent.search(/OS X|iPhone|iPad|iOS/i);navigator.userAgent.toLowerCase().indexOf("android");(()=>{try{return+navigator.userAgent.match(/Chrom(?:e|ium)\/(.+?)(
                                                      2024-09-28 02:52:59 UTC1369INData Raw: 72 61 63 65 22 2c 34 5d 2c 5b 22 67 72 6f 75 70 22 2c 34 5d 2c 5b 22 67 72 6f 75 70 43 6f 6c 6c 61 70 73 65 64 22 2c 34 5d 2c 5b 22 67 72 6f 75 70 45 6e 64 22 2c 34 5d 5d 3b 66 75 6e 63 74 69 6f 6e 20 57 65 28 6f 2c 65 3d 37 2c 74 3d 21 31 2c 61 3d 22 22 29 7b 6c 65 74 20 73 3b 21 71 65 26 26 21 74 26 26 28 65 3d 31 29 2c 65 6e 3f 61 7c 7c 28 46 61 3f 61 3d 67 73 2e 66 67 2e 79 65 6c 6c 6f 77 3a 6f 73 26 26 28 61 3d 67 73 2e 66 67 2e 63 79 61 6e 29 29 3a 61 3d 22 22 3b 63 6f 6e 73 74 20 6e 3d 61 3b 61 3f 61 3d 60 25 73 20 24 7b 61 7d 25 73 60 3a 61 3d 22 25 73 22 3b 63 6f 6e 73 74 20 69 3d 66 75 6e 63 74 69 6f 6e 28 2e 2e 2e 70 29 7b 72 65 74 75 72 6e 20 65 26 34 26 26 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 61 2c 51 61 28 29 2c 6f 2c 2e 2e 2e 70 29 7d 3b 59
                                                      Data Ascii: race",4],["group",4],["groupCollapsed",4],["groupEnd",4]];function We(o,e=7,t=!1,a=""){let s;!qe&&!t&&(e=1),en?a||(Fa?a=gs.fg.yellow:os&&(a=gs.fg.cyan)):a="";const n=a;a?a=`%s ${a}%s`:a="%s";const i=function(...p){return e&4&&console.log(a,Qa(),o,...p)};Y
                                                      2024-09-28 02:52:59 UTC1369INData Raw: 6e 3d 74 68 69 73 2e 70 69 6e 67 52 65 73 6f 6c 76 65 73 2e 67 65 74 28 61 29 3b 6e 26 26 28 74 68 69 73 2e 70 69 6e 67 52 65 73 6f 6c 76 65 73 2e 64 65 6c 65 74 65 28 61 29 2c 6e 28 29 29 7d 2c 74 68 69 73 2e 70 72 6f 63 65 73 73 43 6c 6f 73 65 54 61 73 6b 3d 28 74 2c 61 2c 73 29 3d 3e 7b 74 68 69 73 2e 64 65 74 61 63 68 50 6f 72 74 28 61 29 7d 2c 74 68 69 73 2e 70 72 6f 63 65 73 73 42 61 74 63 68 54 61 73 6b 3d 28 74 2c 61 2c 73 29 3d 3e 7b 63 6f 6e 73 74 20 6e 3d 7b 64 61 74 61 3a 73 2e 64 61 74 61 2c 73 6f 75 72 63 65 3a 73 2e 73 6f 75 72 63 65 2c 63 75 72 72 65 6e 74 54 61 72 67 65 74 3a 73 2e 63 75 72 72 65 6e 74 54 61 72 67 65 74 7d 3b 74 2e 70 61 79 6c 6f 61 64 2e 66 6f 72 45 61 63 68 28 69 3d 3e 7b 6e 2e 64 61 74 61 3d 69 2c 74 68 69 73 2e 6f 6e
                                                      Data Ascii: n=this.pingResolves.get(a);n&&(this.pingResolves.delete(a),n())},this.processCloseTask=(t,a,s)=>{this.detachPort(a)},this.processBatchTask=(t,a,s)=>{const n={data:s.data,source:s.source,currentTarget:s.currentTarget};t.payload.forEach(i=>{n.data=i,this.on
                                                      2024-09-28 02:52:59 UTC1369INData Raw: 4d 61 70 2c 74 68 69 73 2e 70 72 6f 63 65 73 73 54 61 73 6b 4d 61 70 3d 7b 72 65 73 75 6c 74 3a 74 68 69 73 2e 70 72 6f 63 65 73 73 52 65 73 75 6c 74 54 61 73 6b 2c 61 63 6b 3a 74 68 69 73 2e 70 72 6f 63 65 73 73 41 63 6b 54 61 73 6b 2c 69 6e 76 6f 6b 65 3a 74 68 69 73 2e 70 72 6f 63 65 73 73 49 6e 76 6f 6b 65 54 61 73 6b 2c 70 69 6e 67 3a 74 68 69 73 2e 70 72 6f 63 65 73 73 50 69 6e 67 54 61 73 6b 2c 70 6f 6e 67 3a 74 68 69 73 2e 70 72 6f 63 65 73 73 50 6f 6e 67 54 61 73 6b 2c 63 6c 6f 73 65 3a 74 68 69 73 2e 70 72 6f 63 65 73 73 43 6c 6f 73 65 54 61 73 6b 2c 6c 6f 63 6b 3a 74 68 69 73 2e 70 72 6f 63 65 73 73 4c 6f 63 6b 54 61 73 6b 2c 62 61 74 63 68 3a 74 68 69 73 2e 70 72 6f 63 65 73 73 42 61 74 63 68 54 61 73 6b 7d 7d 73 65 74 4f 6e 50 6f 72 74 44 69
                                                      Data Ascii: Map,this.processTaskMap={result:this.processResultTask,ack:this.processAckTask,invoke:this.processInvokeTask,ping:this.processPingTask,pong:this.processPongTask,close:this.processCloseTask,lock:this.processLockTask,batch:this.processBatchTask}}setOnPortDi
                                                      2024-09-28 02:52:59 UTC1369INData Raw: 74 68 69 73 2e 61 77 61 69 74 69 6e 67 5b 73 5d 3b 6e 2e 70 6f 72 74 3d 3d 3d 65 26 26 28 6e 2e 72 65 6a 65 63 74 28 61 29 2c 64 65 6c 65 74 65 20 74 68 69 73 2e 61 77 61 69 74 69 6e 67 5b 73 5d 29 7d 7d 70 6f 73 74 4d 65 73 73 61 67 65 28 65 2c 74 29 7b 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 3f 65 3a 65 3f 5b 65 5d 3a 74 68 69 73 2e 73 65 6e 64 50 6f 72 74 73 29 2e 66 6f 72 45 61 63 68 28 73 3d 3e 7b 73 2e 70 6f 73 74 4d 65 73 73 61 67 65 28 74 2c 74 2e 74 72 61 6e 73 66 65 72 29 7d 29 7d 61 73 79 6e 63 20 72 65 6c 65 61 73 65 50 65 6e 64 69 6e 67 28 29 7b 74 68 69 73 2e 72 65 6c 65 61 73 69 6e 67 50 65 6e 64 69 6e 67 7c 7c 28 74 68 69 73 2e 72 65 6c 65 61 73 69 6e 67 50 65 6e 64 69 6e 67 3d 21 30 2c 61 77 61 69 74 20 50 72 6f 6d 69 73 65 2e
                                                      Data Ascii: this.awaiting[s];n.port===e&&(n.reject(a),delete this.awaiting[s])}}postMessage(e,t){(Array.isArray(e)?e:e?[e]:this.sendPorts).forEach(s=>{s.postMessage(t,t.transfer)})}async releasePending(){this.releasingPending||(this.releasingPending=!0,await Promise.
                                                      2024-09-28 02:52:59 UTC1369INData Raw: 74 68 69 73 2e 6c 6f 67 2e 65 72 72 6f 72 28 22 74 61 73 6b 20 73 74 69 6c 6c 20 68 61 73 20 6e 6f 20 72 65 73 75 6c 74 22 2c 69 2c 73 29 7d 2c 36 65 34 29 7d 72 65 74 75 72 6e 20 72 7d 69 6e 76 6f 6b 65 45 78 63 65 70 74 53 6f 75 72 63 65 28 65 2c 74 2c 61 29 7b 63 6f 6e 73 74 20 73 3d 74 68 69 73 2e 73 65 6e 64 50 6f 72 74 73 2e 73 6c 69 63 65 28 29 3b 4f 65 28 73 2c 61 29 2c 73 2e 66 6f 72 45 61 63 68 28 6e 3d 3e 7b 74 68 69 73 2e 69 6e 76 6f 6b 65 56 6f 69 64 28 65 2c 74 2c 6e 29 7d 29 7d 7d 63 6c 61 73 73 20 5a 69 20 65 78 74 65 6e 64 73 20 47 73 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7b 73 75 70 65 72 28 22 43 52 59 50 54 4f 22 29 2c 74 68 69 73 2e 6c 61 73 74 49 6e 64 65 78 3d 2d 31 7d 69 6e 76 6f 6b 65 43 72 79 70 74 6f 4e 65 77 28 7b 6d 65 74
                                                      Data Ascii: this.log.error("task still has no result",i,s)},6e4)}return r}invokeExceptSource(e,t,a){const s=this.sendPorts.slice();Oe(s,a),s.forEach(n=>{this.invokeVoid(e,t,n)})}}class Zi extends Gs{constructor(){super("CRYPTO"),this.lastIndex=-1}invokeCryptoNew({met
                                                      2024-09-28 02:52:59 UTC1369INData Raw: 69 73 4e 65 77 3a 65 2c 69 73 50 72 65 6d 69 75 6d 3a 74 7d 29 3d 3e 7b 74 68 69 73 2e 70 72 65 6d 69 75 6d 3d 74 2c 65 7c 7c 74 68 69 73 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 53 69 6e 67 6c 65 28 22 70 72 65 6d 69 75 6d 5f 74 6f 67 67 6c 65 22 2c 74 29 7d 29 2c 74 68 69 73 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 6f 6e 6e 65 63 74 69 6f 6e 5f 73 74 61 74 75 73 5f 63 68 61 6e 67 65 22 2c 65 3d 3e 7b 74 68 69 73 2e 63 6f 6e 6e 65 63 74 69 6f 6e 53 74 61 74 75 73 5b 65 2e 6e 61 6d 65 5d 3d 65 7d 29 2c 74 68 69 73 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 3d 28 65 2c 2e 2e 2e 74 29 3d 3e 7b 73 75 70 65 72 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 65 2c 2e 2e 2e 74 29 2c 42 65 2e 67 65 74 49 6e 73 74 61 6e 63 65 28 29 2e 69 6e 76 6f
                                                      Data Ascii: isNew:e,isPremium:t})=>{this.premium=t,e||this.dispatchEventSingle("premium_toggle",t)}),this.addEventListener("connection_status_change",e=>{this.connectionStatus[e.name]=e}),this.dispatchEvent=(e,...t)=>{super.dispatchEvent(e,...t),Be.getInstance().invo


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      27192.168.2.449782104.21.10.724432284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-09-28 02:52:59 UTC378OUTGET /assets/img/favicon.ico?v=jw3mK7G9Ry HTTP/1.1
                                                      Host: www.beta-casinu.com
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-09-28 02:52:59 UTC647INHTTP/1.1 200 OK
                                                      Date: Sat, 28 Sep 2024 02:52:59 GMT
                                                      Content-Type: image/vnd.microsoft.icon
                                                      Content-Length: 15086
                                                      Connection: close
                                                      Last-Modified: Sat, 22 Jun 2024 23:21:44 GMT
                                                      Cache-Control: max-age=14400
                                                      CF-Cache-Status: HIT
                                                      Age: 1
                                                      Accept-Ranges: bytes
                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=TV%2BZ03Dd6JuJSp0Vev0Gl5Z3cRL268ponsi8ryBwCPP%2FiCIuTOLvldaQexjPuzHA4%2F9PoJ5Mf%2BdFJpLS%2FWmTmpLZrdcSRYJfV1JlgUbOz1YTLdzKCcl8EXzkEvdrQI41xRe0K1bb"}],"group":"cf-nel","max_age":604800}
                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                      Server: cloudflare
                                                      CF-RAY: 8ca070c7cc4dc463-EWR
                                                      2024-09-28 02:52:59 UTC722INData Raw: 00 00 01 00 03 00 30 30 00 00 01 00 20 00 a8 25 00 00 36 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 de 25 00 00 10 10 00 00 01 00 20 00 68 04 00 00 86 36 00 00 28 00 00 00 30 00 00 00 60 00 00 00 01 00 20 00 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f0 a4 58 0f ee 9b 47 3c ee 98 41 76 ed 96 3d ac ed 94 3b d5 ed 93 39 ef ed 93 37 fd ed 91 34 ff ed 91 34 ff ed 93 38 fd ed 94 3a f0 ed 95 3c d6 ee 97 40 af ee 9a 45 79 ef a0 4f 3e f1 ad 67 11 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                      Data Ascii: 00 %6 % h6(0` $XG<Av=;97448:<@EyO>g
                                                      2024-09-28 02:52:59 UTC1369INData Raw: ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 32 ff ec 90 33 ff ed 93 38 e9 ee 9a 44 88 f0 a8 5e 1b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ee 98 41 3f ed 93 38 c4 ec 90 33 fe ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33
                                                      Data Ascii: 33333333333333333333238D^A?8333333333333333333
                                                      2024-09-28 02:52:59 UTC1369INData Raw: 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 8f 31 ff ec 8e 2f ff ec 8f 30 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ed 95 3d c8 f0 a8 5e 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ed 92 37 7f ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 32 ff ec 90 32 ff ef a2 53 ff f3 b8 7d ff f1 ac 66 ff ed 91 35 ff ec 90 33 ff ec 90 33 ff
                                                      Data Ascii: 33333333331/033333333333=^73333333333333333333333322S}f533
                                                      2024-09-28 02:52:59 UTC1369INData Raw: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff f4 bb 82 ff ec 8e 2f ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 32 ff ed 92 36 ee ef 9f 4e 3f ed 91 35 70 ec 90 33 fd ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff f8 d1 ab ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff f7 cc a1 ff ec 8f 31 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec
                                                      Data Ascii: /333333333326N?5p33333333333333333331333333
                                                      2024-09-28 02:52:59 UTC1369INData Raw: ff ff ff ff ff ff ff ff ff f7 cc a0 ff ec 8f 31 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ed 91 34 ff ec 90 33 f8 ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 8f 31 ff ec 8f 30 ff ee 99 43 ff f3 b7 7b ff fa df c4 ff fe fa f5 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fa ff f9 da ba ff f0 a3 56 ff ec 90 32 ff f4 bd 85 ff fe f8 f2 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff f9 db bc ff ed 91 35 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 32 ff ed 93
                                                      Data Ascii: 133333333333433333333310C{V2533333333332
                                                      2024-09-28 02:52:59 UTC1369INData Raw: ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ed 93 38 c1 f0 a3 56 0f 00 00 00 00 ec 90 33 73 ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 8f 32 ff ec 8e 30 ff ed 93 38 ff f1 a8 5f ff f7 cc a0 ff fc ed dd ff ff fd fc ff ff ff ff ff ff ff ff ff ff ff ff ff f8 d1 aa ff ec 8f 31 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ed 95 3d 79 00 00 00 00 00 00 00 00 ec 91 34 28 ec 90 33 e2 ec 90 33 ff ec 90 33 ff ec 90 33
                                                      Data Ascii: 333333338V3s33333333333333333333333208_1333333333=y4(3333
                                                      2024-09-28 02:52:59 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ec 90 33 5f ec 90 33 f2 ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ed 91 34 f3 ed 95 3c 63 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ed 92 36 03 ec 90 33 72 ec 90 33 f5 ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff
                                                      Data Ascii: 3_333333333333333333333333333333333334<c63r33333
                                                      2024-09-28 02:52:59 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ed 91 35 02 ec 90 33 28 ec 90 33 74 ec 90 33 be ec 90 33 eb ec 90 33 fd ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 fd ec 90 33 eb ed 91 34 be ed 91 35 75 ed 93 37 28 ee 97 40 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ed 91 34 0d ed 90 33 37 ec
                                                      Data Ascii: 53(3t33333333333333345u7(@437
                                                      2024-09-28 02:52:59 UTC1369INData Raw: ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ed 93 38 df ee 9c 48 48 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ed 94 3a 38 ed 91 35 db ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ed 93 38 de ee 9c 49 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ed 95 3b 1b ed 91 35 c4 ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90
                                                      Data Ascii: 333333333338HH:8533333333333333333333338I<;53333333333
                                                      2024-09-28 02:52:59 UTC1369INData Raw: f0 a7 5c ff fd f1 e5 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fa f5 ff f7 d0 a8 ff ee 9b 48 ff ef 9c 49 ff fa de c3 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fc eb d9 ff ee 98 41 ff ec 90 32 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ed 91 34 ff ec 90 33 fe ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ed 91 34 ff f0 a4 56 ff f6 ca 9d ff fc ee df ff ff fe fd ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fc e9 d7 ff f2 b1 70 ff ef 9c 49 ff f9 da ba ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fe f5 ec ff ef a1 52 ff ec 8f 31 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33 ff ed 91 34 ff ec 90 33 f3 ec 90 33 ff ec 90 33 ff ec 90 33 ff ec 90 33
                                                      Data Ascii: \HIA23333334333334VpIR1333333433333


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      28192.168.2.449788104.21.10.724432284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-09-28 02:52:59 UTC365OUTGET /pageSignQR-5M1Vvp0W.js HTTP/1.1
                                                      Host: www.beta-casinu.com
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-09-28 02:53:00 UTC641INHTTP/1.1 200 OK
                                                      Date: Sat, 28 Sep 2024 02:53:00 GMT
                                                      Content-Type: text/javascript
                                                      Content-Length: 6380
                                                      Connection: close
                                                      Last-Modified: Tue, 23 Jul 2024 20:44:24 GMT
                                                      Cache-Control: max-age=14400
                                                      CF-Cache-Status: REVALIDATED
                                                      Accept-Ranges: bytes
                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=sWp%2FVJQCwr2FcqKh9ffutUnqyFH%2FZL1HcS58mtOeROFSXC9tpQqaUFVho5PieULdxs5DaTFQzPLbAWo5g%2FqtukL%2FWSIfq15Bc8VgdAJgc%2BDeyi%2FCeo15dk3Ttdu3%2FKcug482oAJV"}],"group":"cf-nel","max_age":604800}
                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                      Server: cloudflare
                                                      CF-RAY: 8ca070c9c9e442ad-EWR
                                                      2024-09-28 02:53:00 UTC728INData Raw: 63 6f 6e 73 74 20 5f 5f 76 69 74 65 5f 5f 66 69 6c 65 44 65 70 73 3d 5b 22 2e 2f 70 61 67 65 53 69 67 6e 49 6e 2d 42 46 53 46 50 63 6c 30 2e 6a 73 22 2c 22 2e 2f 69 6e 64 65 78 2d 42 36 6d 6e 44 42 79 2d 2e 6a 73 22 2c 22 2e 2f 69 6e 64 65 78 2d 6a 64 7a 5f 6d 6f 39 5a 2e 63 73 73 22 2c 22 2e 2f 70 75 74 50 72 65 6c 6f 61 64 65 72 2d 42 78 4f 52 4e 71 71 46 2e 6a 73 22 2c 22 2e 2f 70 61 67 65 2d 43 44 57 6b 4c 64 53 64 2e 6a 73 22 2c 22 2e 2f 63 6f 75 6e 74 72 79 49 6e 70 75 74 46 69 65 6c 64 2d 43 7a 57 72 2d 4e 4c 79 2e 6a 73 22 2c 22 2e 2f 62 75 74 74 6f 6e 2d 43 69 42 4e 6a 59 6a 51 2e 6a 73 22 2c 22 2e 2f 77 72 61 70 45 6d 6f 6a 69 54 65 78 74 2d 42 52 44 46 34 54 78 4a 2e 6a 73 22 2c 22 2e 2f 73 63 72 6f 6c 6c 61 62 6c 65 2d 77 39 67 77 59 5f 67 70
                                                      Data Ascii: const __vite__fileDeps=["./pageSignIn-BFSFPcl0.js","./index-B6mnDBy-.js","./index-jdz_mo9Z.css","./putPreloader-BxORNqqF.js","./page-CDWkLdSd.js","./countryInputField-CzWr-NLy.js","./button-CiBNjYjQ.js","./wrapEmojiText-BRDF4TxJ.js","./scrollable-w9gwY_gp
                                                      2024-09-28 02:53:00 UTC1369INData Raw: 61 73 20 57 7d 66 72 6f 6d 22 2e 2f 74 65 78 74 54 6f 53 76 67 55 52 4c 2d 43 6e 77 5f 51 38 52 77 2e 6a 73 22 3b 6c 65 74 20 78 3d 21 31 3b 66 75 6e 63 74 69 6f 6e 20 4a 28 29 7b 72 65 74 75 72 6e 20 54 7c 7c 28 54 3d 64 2e 6d 61 6e 61 67 65 72 73 2e 61 70 69 4d 61 6e 61 67 65 72 2e 67 65 74 43 6f 6e 66 69 67 28 29 2e 74 68 65 6e 28 65 3d 3e 65 2e 73 75 67 67 65 73 74 65 64 5f 6c 61 6e 67 5f 63 6f 64 65 21 3d 3d 66 2e 6c 61 73 74 52 65 71 75 65 73 74 65 64 4c 61 6e 67 43 6f 64 65 3f 50 72 6f 6d 69 73 65 2e 61 6c 6c 28 5b 65 2c 66 2e 67 65 74 53 74 72 69 6e 67 73 28 65 2e 73 75 67 67 65 73 74 65 64 5f 6c 61 6e 67 5f 63 6f 64 65 2c 5b 22 4c 6f 67 69 6e 2e 43 6f 6e 74 69 6e 75 65 4f 6e 4c 61 6e 67 75 61 67 65 22 5d 29 2c 66 2e 67 65 74 43 61 63 68 65 4c 61
                                                      Data Ascii: as W}from"./textToSvgURL-Cnw_Q8Rw.js";let x=!1;function J(){return T||(T=d.managers.apiManager.getConfig().then(e=>e.suggested_lang_code!==f.lastRequestedLangCode?Promise.all([e,f.getStrings(e.suggested_lang_code,["Login.ContinueOnLanguage"]),f.getCacheLa
                                                      2024-09-28 02:53:00 UTC1369INData Raw: 73 74 20 6f 3d 71 28 22 62 74 6e 2d 70 72 69 6d 61 72 79 20 62 74 6e 2d 73 65 63 6f 6e 64 61 72 79 20 62 74 6e 2d 70 72 69 6d 61 72 79 2d 74 72 61 6e 73 70 61 72 65 6e 74 20 70 72 69 6d 61 72 79 22 2c 7b 74 65 78 74 3a 22 4c 6f 67 69 6e 2e 51 52 2e 43 61 6e 63 65 6c 22 7d 29 3b 73 2e 61 70 70 65 6e 64 28 6f 29 2c 4b 28 73 29 3b 63 6f 6e 73 74 20 72 3d 61 2e 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 2c 69 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 68 34 22 29 3b 46 28 69 2c 22 4c 6f 67 69 6e 2e 51 52 2e 54 69 74 6c 65 22 29 3b 63 6f 6e 73 74 20 79 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 6f 6c 22 29 3b 79 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 71 72 2d 64 65 73 63 72 69 70 74 69 6f 6e
                                                      Data Ascii: st o=q("btn-primary btn-secondary btn-primary-transparent primary",{text:"Login.QR.Cancel"});s.append(o),K(s);const r=a.parentElement,i=document.createElement("h4");F(i,"Login.QR.Title");const y=document.createElement("ol");y.classList.add("qr-description
                                                      2024-09-28 02:53:00 UTC1369INData Raw: 34 22 2c 22 37 35 37 33 36 35 37 32 35 66 36 31 37 35 37 34 36 38 22 2c 22 37 38 37 34 35 66 36 39 36 65 37 33 37 34 36 31 36 65 36 33 36 35 22 2c 22 36 34 36 33 22 2c 22 36 34 36 33 33 34 35 66 36 31 37 35 37 34 36 38 35 66 36 62 36 35 37 39 22 2c 22 36 34 36 33 33 32 35 66 36 31 37 35 37 34 36 38 35 66 36 62 36 35 37 39 22 2c 22 36 34 36 33 33 34 35 66 37 33 36 35 37 32 37 36 36 35 37 32 35 66 37 33 36 31 36 63 37 34 22 2c 22 36 34 36 33 33 31 35 66 37 33 36 35 37 32 37 36 36 35 37 32 35 66 37 33 36 31 36 63 37 34 22 2c 22 36 34 36 33 33 32 35 66 37 33 36 35 37 32 37 36 36 35 37 32 35 66 37 33 36 31 36 63 37 34 22 2c 22 36 31 37 35 37 34 36 38 35 66 36 62 36 35 37 39 35 66 36 36 36 39 36 65 36 37 36 35 37 32 37 30 37 32 36 39 36 65 37 34 22 2c 22 36 34
                                                      Data Ascii: 4","757365725f61757468","78745f696e7374616e6365","6463","6463345f617574685f6b6579","6463325f617574685f6b6579","6463345f7365727665725f73616c74","6463315f7365727665725f73616c74","6463325f7365727665725f73616c74","617574685f6b65795f66696e6765727072696e74","64
                                                      2024-09-28 02:53:00 UTC1369INData Raw: 74 73 4f 70 74 69 6f 6e 73 3a 7b 63 6f 6c 6f 72 3a 43 2c 74 79 70 65 3a 22 72 6f 75 6e 64 65 64 22 7d 2c 63 6f 72 6e 65 72 73 53 71 75 61 72 65 4f 70 74 69 6f 6e 73 3a 7b 74 79 70 65 3a 22 65 78 74 72 61 2d 72 6f 75 6e 64 65 64 22 7d 2c 69 6d 61 67 65 4f 70 74 69 6f 6e 73 3a 7b 69 6d 61 67 65 53 69 7a 65 3a 31 2c 6d 61 72 67 69 6e 3a 30 7d 2c 62 61 63 6b 67 72 6f 75 6e 64 4f 70 74 69 6f 6e 73 3a 7b 63 6f 6c 6f 72 3a 53 7d 2c 71 72 4f 70 74 69 6f 6e 73 3a 7b 65 72 72 6f 72 43 6f 72 72 65 63 74 69 6f 6e 4c 65 76 65 6c 3a 22 4c 22 7d 7d 29 3b 63 2e 61 70 70 65 6e 64 28 61 29 2c 61 2e 6c 61 73 74 43 68 69 6c 64 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 71 72 2d 63 61 6e 76 61 73 22 29 3b 6c 65 74 20 5f 3b 63 2e 5f 64 72 61 77 69 6e 67 50 72 6f 6d 69 73
                                                      Data Ascii: tsOptions:{color:C,type:"rounded"},cornersSquareOptions:{type:"extra-rounded"},imageOptions:{imageSize:1,margin:0},backgroundOptions:{color:S},qrOptions:{errorCorrectionLevel:"L"}});c.append(a),a.lastChild.classList.add("qr-canvas");let _;c._drawingPromis
                                                      2024-09-28 02:53:00 UTC176INData Raw: 63 74 2e 66 72 65 65 7a 65 28 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 7b 5f 5f 70 72 6f 74 6f 5f 5f 3a 6e 75 6c 6c 2c 64 65 66 61 75 6c 74 3a 42 7d 2c 53 79 6d 62 6f 6c 2e 74 6f 53 74 72 69 6e 67 54 61 67 2c 7b 76 61 6c 75 65 3a 22 4d 6f 64 75 6c 65 22 7d 29 29 3b 65 78 70 6f 72 74 7b 6e 65 20 61 73 20 61 2c 4b 20 61 73 20 67 2c 42 20 61 73 20 70 7d 3b 0a 2f 2f 23 20 73 6f 75 72 63 65 4d 61 70 70 69 6e 67 55 52 4c 3d 70 61 67 65 53 69 67 6e 51 52 2d 35 4d 31 56 76 70 30 57 2e 6a 73 2e 6d 61 70 0a
                                                      Data Ascii: ct.freeze(Object.defineProperty({__proto__:null,default:B},Symbol.toStringTag,{value:"Module"}));export{ne as a,K as g,B as p};//# sourceMappingURL=pageSignQR-5M1Vvp0W.js.map


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      29192.168.2.449790172.67.144.2304432284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-09-28 02:52:59 UTC456OUTGET /assets/img/android-chrome-144x144.png?v=jw3mK7G9Ry HTTP/1.1
                                                      Host: www.beta-casinu.com
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: empty
                                                      Referer: https://www.beta-casinu.com/sw-D9sW9K3C.js
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-09-28 02:53:00 UTC626INHTTP/1.1 200 OK
                                                      Date: Sat, 28 Sep 2024 02:53:00 GMT
                                                      Content-Type: image/png
                                                      Content-Length: 6732
                                                      Connection: close
                                                      Last-Modified: Sat, 22 Jun 2024 23:21:42 GMT
                                                      Cache-Control: max-age=14400
                                                      CF-Cache-Status: MISS
                                                      Accept-Ranges: bytes
                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=vsZdc%2BvLVCUBjUvt1iezaIH47kyC2wk7ee1%2FLq2Lsa%2FFm877Pk2QtmYIze35jZRuo99mpA%2Fh9vEZpl4yBBd9kAKZsdabdtsC%2By21SioI3dIaNo9Hvs2KTNBQ4sCJpy4KNqzf3bG%2B"}],"group":"cf-nel","max_age":604800}
                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                      Server: cloudflare
                                                      CF-RAY: 8ca070caffb8c35d-EWR
                                                      2024-09-28 02:53:00 UTC743INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 90 00 00 00 90 08 06 00 00 00 e7 46 e2 b8 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 07 74 49 4d 45 07 e5 04 10 05 21 2b 09 2c ff 86 00 00 18 d8 49 44 41 54 78 da ed 9d 7b 74 5c d5 75 ff 3f fb ce 9d 19 c9 92 6d d9 b2 e5 07 b6 65 e3 57 4c 82 5f 92 8b 31 10 b0 0d 21 49 69 d3 a6 6d d6 6a 4a 42 da d2 a6 bf fc 52 2c 13 f2 68 20 7d 93 ac a4 09 12 21 ed 2a 8f a4 8b 94 96 16 5a 58 14 42 93 40 c2 23 71 8a 13 4b c2 26 60 4a 02 c6 f2 53 d6 c3 7a cf 8c
                                                      Data Ascii: PNGIHDRFgAMAa cHRMz&u0`:pQ<bKGDpHYstIME!+,IDATx{t\u?meWL_1!IimjJBR,h }!*ZXB@#qK&`JSz
                                                      2024-09-28 02:53:00 UTC1369INData Raw: 8d 01 70 b6 7d 15 d0 65 0d 9d 0c e2 e1 20 55 c0 1f 01 1f c7 46 86 8b 8c ce 21 e0 5e e0 7e c5 9c 70 35 cc 4f 77 ce f2 6d 30 be 09 a8 a6 a1 0d 41 5c b5 f1 9b 3f 03 b6 e0 5f c0 af d0 f0 80 9f 80 dc 29 c8 0f 14 4d f9 65 8d f2 2e a0 9a af b5 83 2b a0 cc 03 ad c3 5a 1d ff be 42 85 4d 07 70 1f c8 d7 11 39 ee 26 07 d9 7d db fc bc 0e 20 af 02 aa ad 6f 27 a4 48 ca 61 0b f0 37 58 67 b9 d0 02 80 41 c3 00 2f 00 7f 6e 54 76 39 82 e6 d3 1a e5 4d 40 35 f5 ed 08 94 aa 70 13 70 3b b0 28 6f 9f 72 6a 70 04 f8 5b e0 41 20 d6 58 97 9f 2c 80 9c 0b 68 5b 7d 0f 5d 92 c0 41 e6 29 dc 01 fc 21 10 ec f0 6a e1 12 03 be 09 fc 2d 68 2b 94 d3 58 97 db 4b 9d 53 01 6d aa 3f 81 e7 84 71 d4 bb 44 e1 ab c0 f5 14 a7 ac 5c 63 80 ef 02 b7 21 ce 7e 31 1e 7b 76 ce cd d9 9b e5 ec 66 fe 4a 43 27 1f
                                                      Data Ascii: p}e UF!^~p5Owm0A\?_)Me.+ZBMp9&} o'Ha7XgA/nTv9M@5pp;(orjp[A X,h[}]A)!j-h+XKSm?qD\c!~1{vfJC'
                                                      2024-09-28 02:53:00 UTC1369INData Raw: c8 be cc 0f 5c 80 5f fb 52 9c a3 f4 81 8d fb e4 b7 4b 63 01 e2 29 38 02 f3 a7 3b 5c b6 24 cc 7b 56 45 b9 74 c1 c4 7c 9b b1 d2 19 33 7e 2d e3 87 33 1f ab 91 d3 05 74 b4 b4 1f ec 89 7e d7 fa 3d c2 a0 92 89 db 94 84 e1 9d 73 5c b6 ae 88 70 f5 c5 11 96 54 84 46 5d 7e 67 93 8e 7e 83 49 0b d7 67 ae 05 ee cb c4 84 d2 53 98 82 3d cd 6f 83 df a3 0b 1a 19 a7 78 56 a9 50 bb 38 cc 75 2b a3 d4 2e 0a 53 51 9a df 3b 79 a2 df d8 6d 0d ff 05 b4 01 ab 95 37 00 dc 2d 7f 77 84 74 c6 47 2d f6 3c d1 29 8f 62 85 13 76 60 e9 ec 10 57 5f 1c 61 db 8a 08 2b e7 84 88 84 f2 7f 07 93 1e b4 f7 fb ec 42 9f 62 01 56 2b 6f 6c bc ab 13 37 1e 2e a1 a9 6e 36 35 0d 1d 57 30 c5 3b c5 67 a6 a9 b2 a8 f0 ae 79 2e ef 59 15 61 cb d2 08 f3 ca 1d c4 c7 6f 7e 2c a9 74 f4 1b 5f c7 30 0c 17 b8 e2 e8 a0
                                                      Data Ascii: \_RKc)8;\${VEt|3~-3t~=s\pTF]~g~IgS=oxVP8u+.SQ;ym7-wtG-<)bv`W_a+BbV+ol7.n65W0;gy.Yao~,t_0
                                                      2024-09-28 02:53:00 UTC1369INData Raw: c2 7c f0 5d 51 df c5 63 14 1a 0f 27 b9 7f f7 b9 ad 0e 58 f1 44 5d e1 23 35 25 dc 54 5b 9a b5 12 e5 b1 d2 1d 33 b4 f5 05 7a 05 06 90 70 81 38 39 14 10 40 65 99 e3 4b 2c 67 38 5d 71 e5 d1 bd 71 1e d9 1b a7 7d c0 8c b8 c2 ca 90 99 72 6f be ac 94 0f 6f 28 f1 a5 94 e7 44 bf a1 27 1e e8 15 18 a4 05 d4 4f 0e a3 d1 22 d6 d7 78 a3 2d c5 aa 2c 65 e8 8d 87 4c be ce 03 bb 63 ec 3e 94 b4 0d 9e e4 dc cf 9f 59 22 fc bf cb a7 f1 9b 97 96 10 f6 c9 81 3d de 63 88 a5 02 b9 89 3a 9c 3e 17 e8 cd e5 3b 38 02 07 3a 3d fe fc 7b 7d 7c b4 b6 94 2d d5 61 2a 4a f3 73 57 ba e3 86 c7 5e 49 f0 6f 2f 9f ca d7 91 f3 88 67 f6 34 87 ba ab a6 f1 fe 77 44 7d 2d 23 3e d4 e5 e1 99 40 94 32 9f 8b 1e 17 38 99 eb 77 11 81 37 da 3d fe e6 d9 3e 56 cd 71 b9 6a 59 84 cb 96 84 b9 b8 32 94 13 c7 74 bc
                                                      Data Ascii: |]Qc'XD]#5%T[3zp89@eK,g8]qq}roo(D'O"x-,eLc>Y"=c:>;8:={}|-a*JsW^Io/g4wD}-#>@28w7=>VqjY2t
                                                      2024-09-28 02:53:00 UTC1369INData Raw: c6 ef 51 07 09 47 6c f3 a9 67 7e 31 c8 6d 4f f6 f2 68 16 ad 91 67 6c 1a 6f 80 93 c8 9e 55 68 52 a0 f1 96 39 a7 fd e2 ac 29 6c 58 4c e8 5f b0 55 ab 45 86 11 ca 81 35 ea 4d 18 0e 9e 0c ac ff d3 0b 3c 28 90 90 11 12 38 47 0c bb a6 77 e8 9f c7 3a d4 45 ce 20 db d6 a8 a5 cb 70 a4 c7 0b aa 80 5e 50 f8 91 02 8d 9f 9c 73 d6 2f 47 8d db 0b da 07 3c 40 d1 0a 8d ca 70 6b f4 d7 cf f6 0d 25 fe 8f 97 a6 23 49 7a e3 81 74 a0 fb 15 1e 10 e8 d3 51 ec ec 88 02 6a aa ab cc 58 a1 1f 90 5e ba 15 19 99 21 6b f4 c6 20 9f f9 4e 2f ff fd 7a 82 41 6f ec d6 a8 3b ae bc f8 d6 20 01 f5 9f bf 8f f5 7f 68 ae 9b 3b e2 13 46 b5 40 29 71 33 56 e8 1b 40 97 df 9f 24 e8 64 9a 48 dc f9 83 7e ea 5f 1c b0 a5 c9 63 e0 85 37 07 d9 7f 22 15 c4 46 e2 dd c0 bd 02 fd 4d 75 73 46 7d d2 a8 02 da b7 63
                                                      Data Ascii: QGlg~1mOhgloUhR9)lXL_UE5M<(8Gw:E p^Ps/G<@pk%#IztQjX^!k N/zAo; h;F@)q3V@$dH~_c7"FMusF}c
                                                      2024-09-28 02:53:00 UTC513INData Raw: 80 15 9c a7 bb 48 01 91 c2 1e f8 f7 1d e0 51 90 66 08 d6 54 35 1a 81 17 d0 70 d2 4b 7f 47 90 45 82 6c 03 3e 00 6c 06 aa 28 bc 80 a4 01 da 80 ff 01 9e 50 78 4e 85 43 02 66 ac 65 c5 41 a0 a0 04 94 61 43 43 3b 8e 2a 2a 94 08 ac 04 b9 06 b8 16 d8 00 2c 20 b8 96 29 85 cd 91 7a 19 db 46 f9 79 45 7f 81 48 5c 74 a8 43 6e 41 51 90 02 1a ce a5 77 b5 50 1e 59 40 22 d5 15 05 a9 16 a8 05 ae 00 6a 80 8b 81 d9 f8 17 a0 f4 b0 d1 e2 37 b1 47 8a ee 4a 1f d6 d6 22 78 f1 94 44 d9 bb a3 c2 ef 4b 38 29 0a 5e 40 67 b2 b1 a1 0d 03 e2 20 33 c5 76 54 bb 04 58 07 ac c1 26 b6 cd c3 c6 98 22 64 4f 58 06 db 5b bb 1b 5b 2b 77 10 9b 81 b0 17 78 4d e1 a0 41 bb 1d d0 f3 35 6c 2a 34 2e 38 01 9d c9 fa 7b ba 51 11 42 a9 c1 28 30 5b 6c 16 c0 12 60 29 50 0d 2c c2 8a 6a 16 56 58 e5 40 34 fd c8
                                                      Data Ascii: HQfT5pKGEl>l(PxNCfeAaCC;**, )zFyEH\tCnAQwPY@"j7GJ"xDK8)^@g 3vTX&"dOX[[+wxMA5l*4.8{QB(0[l`)P,jVX@4


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      30192.168.2.449792104.21.10.724432284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-09-28 02:53:00 UTC361OUTGET /button-CiBNjYjQ.js HTTP/1.1
                                                      Host: www.beta-casinu.com
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-09-28 02:53:00 UTC645INHTTP/1.1 200 OK
                                                      Date: Sat, 28 Sep 2024 02:53:00 GMT
                                                      Content-Type: text/javascript
                                                      Content-Length: 9158
                                                      Connection: close
                                                      Last-Modified: Tue, 23 Jul 2024 20:44:24 GMT
                                                      Cache-Control: max-age=14400
                                                      CF-Cache-Status: REVALIDATED
                                                      Accept-Ranges: bytes
                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=hgD4XsHu0Bfl8U35PtFdMnSu0SsZAodVsGXjd%2FRtpvNIuYrnQWnKsdVi6i1j7jgicgZ61thAfICDl%2B3HVwrquscChKfuRS%2BfDIg%2BHSimFEekiR%2BDu5t%2B0PdLdhzN5x%2Byt7%2BFPzb%2F"}],"group":"cf-nel","max_age":604800}
                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                      Server: cloudflare
                                                      CF-RAY: 8ca070cd8d99438c-EWR
                                                      2024-09-28 02:53:00 UTC724INData Raw: 69 6d 70 6f 72 74 7b 4d 20 61 73 20 77 2c 6e 20 61 73 20 45 2c 6a 20 61 73 20 49 2c 49 20 61 73 20 79 2c 6b 2c 61 61 20 61 73 20 78 2c 66 20 61 73 20 4d 2c 63 78 20 61 73 20 44 2c 69 20 61 73 20 41 7d 66 72 6f 6d 22 2e 2f 69 6e 64 65 78 2d 42 36 6d 6e 44 42 79 2d 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 69 20 61 73 20 52 2c 66 20 61 73 20 4f 7d 66 72 6f 6d 22 2e 2f 70 61 67 65 2d 43 44 57 6b 4c 64 53 64 2e 6a 73 22 3b 63 6c 61 73 73 20 50 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7b 74 68 69 73 2e 70 72 6f 6d 69 73 65 73 3d 7b 7d 2c 74 68 69 73 2e 72 61 66 3d 45 2e 62 69 6e 64 28 6e 75 6c 6c 29 2c 74 68 69 73 2e 73 63 68 65 64 75 6c 65 64 3d 21 31 7d 64 6f 28 65 2c 74 29 7b 6c 65 74 20 72 3d 74 68 69 73 2e 70 72 6f 6d 69 73 65 73 5b 65 5d 3b 72 65 74 75 72 6e
                                                      Data Ascii: import{M as w,n as E,j as I,I as y,k,aa as x,f as M,cx as D,i as A}from"./index-B6mnDBy-.js";import{i as R,f as O}from"./page-CDWkLdSd.js";class P{constructor(){this.promises={},this.raf=E.bind(null),this.scheduled=!1}do(e,t){let r=this.promises[e];return
                                                      2024-09-28 02:53:00 UTC1369INData Raw: 63 6f 6e 73 74 20 4c 3d 6e 65 77 20 50 3b 77 26 26 28 77 2e 73 65 71 75 65 6e 74 69 61 6c 44 6f 6d 3d 4c 29 3b 6c 65 74 20 55 3d 30 3b 66 75 6e 63 74 69 6f 6e 20 7a 28 61 2c 65 3d 28 29 3d 3e 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2c 74 3d 6e 75 6c 6c 2c 72 3d 21 31 2c 6e 3d 61 29 7b 69 66 28 61 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 63 2d 72 69 70 70 6c 65 22 29 29 72 65 74 75 72 6e 3b 61 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 72 70 22 29 3b 63 6f 6e 73 74 20 6f 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 6f 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 63 2d 72 69 70 70 6c 65 22 29 2c 61 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 22 72 70 2d 73 71 75 61
                                                      Data Ascii: const L=new P;w&&(w.sequentialDom=L);let U=0;function z(a,e=()=>Promise.resolve(),t=null,r=!1,n=a){if(a.querySelector(".c-ripple"))return;a.classList.add("rp");const o=document.createElement("div");o.classList.add("c-ripple"),a.classList.contains("rp-squa
                                                      2024-09-28 02:53:00 UTC1369INData Raw: 6c 3f 2e 28 29 7d 2c 63 3d 70 3d 3e 7b 69 66 28 21 6b 2e 69 73 41 76 61 69 6c 61 62 6c 65 28 22 61 6e 69 6d 61 74 69 6f 6e 73 22 29 7c 7c 70 2e 74 6f 75 63 68 65 73 2e 6c 65 6e 67 74 68 3e 31 7c 7c 6d 7c 7c 76 28 70 29 29 72 65 74 75 72 6e 3b 6d 3d 21 30 3b 63 6f 6e 73 74 7b 63 6c 69 65 6e 74 58 3a 73 2c 63 6c 69 65 6e 74 59 3a 5f 7d 3d 70 2e 74 6f 75 63 68 65 73 5b 30 5d 3b 67 28 73 2c 5f 29 2c 6e 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 74 6f 75 63 68 65 6e 64 22 2c 69 2c 7b 6f 6e 63 65 3a 21 30 7d 29 2c 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 74 6f 75 63 68 6d 6f 76 65 22 2c 75 3d 3e 7b 75 2e 63 61 6e 63 65 6c 42 75 62 62 6c 65 3d 21 30 2c 75 2e 73 74 6f 70 50 72 6f 70 61 67 61 74 69 6f 6e 28 29 2c 69
                                                      Data Ascii: l?.()},c=p=>{if(!k.isAvailable("animations")||p.touches.length>1||m||v(p))return;m=!0;const{clientX:s,clientY:_}=p.touches[0];g(s,_),n.addEventListener("touchend",i,{once:!0}),window.addEventListener("touchmove",u=>{u.cancelBubble=!0,u.stopPropagation(),i
                                                      2024-09-28 02:53:00 UTC1369INData Raw: 39 31 66 22 2c 62 75 67 3a 22 65 39 32 30 22 2c 63 61 6c 65 6e 64 61 72 3a 22 65 39 32 31 22 2c 63 61 6c 65 6e 64 61 72 66 69 6c 74 65 72 3a 22 65 39 32 32 22 2c 63 61 6d 65 72 61 3a 22 65 39 32 33 22 2c 63 61 6d 65 72 61 61 64 64 3a 22 65 39 32 34 22 2c 63 61 70 74 69 6f 6e 64 6f 77 6e 3a 22 65 39 32 35 22 2c 63 61 70 74 69 6f 6e 75 70 3a 22 65 39 32 36 22 2c 63 61 72 3a 22 65 39 32 37 22 2c 63 61 72 64 3a 22 65 39 32 38 22 2c 63 61 72 64 5f 6f 75 74 6c 69 6e 65 3a 22 65 39 32 39 22 2c 63 68 61 6e 6e 65 6c 3a 22 65 39 32 61 22 2c 63 68 61 6e 6e 65 6c 76 69 65 77 73 3a 22 65 39 32 62 22 2c 63 68 61 74 73 70 69 6e 6e 65 64 3a 22 65 39 32 63 22 2c 63 68 61 74 73 70 6c 61 63 65 68 6f 6c 64 65 72 3a 22 65 39 32 64 22 2c 63 68 65 63 6b 31 3a 22 65 39 32 65 22
                                                      Data Ascii: 91f",bug:"e920",calendar:"e921",calendarfilter:"e922",camera:"e923",cameraadd:"e924",captiondown:"e925",captionup:"e926",car:"e927",card:"e928",card_outline:"e929",channel:"e92a",channelviews:"e92b",chatspinned:"e92c",chatsplaceholder:"e92d",check1:"e92e"
                                                      2024-09-28 02:53:00 UTC1369INData Raw: 79 62 6f 61 72 64 3a 22 65 39 37 33 22 2c 6c 61 6d 70 3a 22 65 39 37 34 22 2c 6c 61 6e 67 75 61 67 65 3a 22 65 39 37 35 22 2c 6c 61 72 67 65 70 61 75 73 65 3a 22 65 39 37 36 22 2c 6c 61 72 67 65 70 6c 61 79 3a 22 65 39 37 37 22 2c 6c 65 66 74 3a 22 65 39 37 38 22 2c 6c 69 6d 69 74 5f 63 68 61 74 3a 22 65 39 37 39 22 2c 6c 69 6d 69 74 5f 63 68 61 74 73 3a 22 65 39 37 61 22 2c 6c 69 6d 69 74 5f 66 69 6c 65 3a 22 65 39 37 62 22 2c 6c 69 6d 69 74 5f 66 6f 6c 64 65 72 73 3a 22 65 39 37 63 22 2c 6c 69 6d 69 74 5f 6c 69 6e 6b 3a 22 65 39 37 64 22 2c 6c 69 6d 69 74 5f 70 69 6e 3a 22 65 39 37 65 22 2c 6c 69 6e 6b 3a 22 65 39 37 66 22 2c 6c 69 73 74 3a 22 65 39 38 30 22 2c 6c 69 73 74 73 63 72 65 65 6e 73 68 61 72 65 3a 22 65 39 38 31 22 2c 6c 69 76 65 6c 6f 63 61
                                                      Data Ascii: yboard:"e973",lamp:"e974",language:"e975",largepause:"e976",largeplay:"e977",left:"e978",limit_chat:"e979",limit_chats:"e97a",limit_file:"e97b",limit_folders:"e97c",limit_link:"e97d",limit_pin:"e97e",link:"e97f",list:"e980",listscreenshare:"e981",liveloca
                                                      2024-09-28 02:53:00 UTC1369INData Raw: 6f 6a 69 3a 22 65 39 63 30 22 2c 70 72 65 6d 69 75 6d 5f 66 69 6c 65 73 69 7a 65 3a 22 65 39 63 31 22 2c 70 72 65 6d 69 75 6d 5f 6c 61 73 74 73 65 65 6e 3a 22 65 39 63 32 22 2c 70 72 65 6d 69 75 6d 5f 6c 69 6d 69 74 73 3a 22 65 39 63 33 22 2c 70 72 65 6d 69 75 6d 5f 6c 6f 63 6b 3a 22 65 39 63 34 22 2c 70 72 65 6d 69 75 6d 5f 6d 61 6e 61 67 65 6d 65 6e 74 3a 22 65 39 63 35 22 2c 70 72 65 6d 69 75 6d 5f 6e 6f 61 64 73 3a 22 65 39 63 36 22 2c 70 72 65 6d 69 75 6d 5f 70 72 69 76 61 63 79 3a 22 65 39 63 37 22 2c 70 72 65 6d 69 75 6d 5f 72 65 61 63 74 69 6f 6e 73 3a 22 65 39 63 38 22 2c 70 72 65 6d 69 75 6d 5f 72 65 73 74 72 69 63 74 3a 22 65 39 63 39 22 2c 70 72 65 6d 69 75 6d 5f 73 70 65 65 64 3a 22 65 39 63 61 22 2c 70 72 65 6d 69 75 6d 5f 73 74 61 74 75 73
                                                      Data Ascii: oji:"e9c0",premium_filesize:"e9c1",premium_lastseen:"e9c2",premium_limits:"e9c3",premium_lock:"e9c4",premium_management:"e9c5",premium_noads:"e9c6",premium_privacy:"e9c7",premium_reactions:"e9c8",premium_restrict:"e9c9",premium_speed:"e9ca",premium_status
                                                      2024-09-28 02:53:00 UTC1369INData Raw: 6d 65 72 3a 22 65 61 30 62 22 2c 74 69 70 3a 22 65 61 30 63 22 2c 74 6f 6f 6c 73 3a 22 65 61 30 64 22 2c 74 6f 70 69 63 73 3a 22 65 61 30 65 22 2c 74 72 61 6e 73 63 72 69 62 65 3a 22 65 61 30 66 22 2c 75 6e 61 72 63 68 69 76 65 3a 22 65 61 31 30 22 2c 75 6e 63 6c 61 69 6d 65 64 3a 22 65 61 31 31 22 2c 75 6e 64 65 72 6c 69 6e 65 3a 22 65 61 31 32 22 2c 75 6e 6d 75 74 65 3a 22 65 61 31 33 22 2c 75 6e 70 69 6e 3a 22 65 61 31 34 22 2c 75 6e 72 65 61 64 3a 22 65 61 31 35 22 2c 75 70 3a 22 65 61 31 36 22 2c 75 73 65 72 3a 22 65 61 31 37 22 2c 75 73 65 72 6e 61 6d 65 3a 22 65 61 31 38 22 2c 76 69 64 65 6f 63 61 6d 65 72 61 3a 22 65 61 31 39 22 2c 76 69 64 65 6f 63 61 6d 65 72 61 5f 63 72 6f 73 73 65 64 5f 66 69 6c 6c 65 64 3a 22 65 61 31 61 22 2c 76 69 64 65 6f
                                                      Data Ascii: mer:"ea0b",tip:"ea0c",tools:"ea0d",topics:"ea0e",transcribe:"ea0f",unarchive:"ea10",unclaimed:"ea11",underline:"ea12",unmute:"ea13",unpin:"ea14",unread:"ea15",up:"ea16",user:"ea17",username:"ea18",videocamera:"ea19",videocamera_crossed_filled:"ea1a",video
                                                      2024-09-28 02:53:00 UTC220INData Raw: 72 67 73 29 29 2c 74 7d 66 75 6e 63 74 69 6f 6e 20 46 28 61 2c 65 2c 74 3d 61 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 62 75 74 74 6f 6e 2d 69 63 6f 6e 22 29 29 7b 63 6f 6e 73 74 20 72 3d 6a 28 65 2c 22 62 75 74 74 6f 6e 2d 69 63 6f 6e 22 29 3b 72 65 74 75 72 6e 20 74 3f 74 2e 72 65 70 6c 61 63 65 57 69 74 68 28 72 29 3a 61 2e 61 70 70 65 6e 64 28 72 29 2c 72 7d 65 78 70 6f 72 74 7b 48 20 61 73 20 42 2c 6a 20 61 73 20 49 2c 46 20 61 73 20 61 2c 4e 20 61 73 20 67 2c 7a 20 61 73 20 72 2c 4c 20 61 73 20 73 7d 3b 0a 2f 2f 23 20 73 6f 75 72 63 65 4d 61 70 70 69 6e 67 55 52 4c 3d 62 75 74 74 6f 6e 2d 43 69 42 4e 6a 59 6a 51 2e 6a 73 2e 6d 61 70 0a
                                                      Data Ascii: rgs)),t}function F(a,e,t=a.querySelector(".button-icon")){const r=j(e,"button-icon");return t?t.replaceWith(r):a.append(r),r}export{H as B,j as I,F as a,N as g,z as r,L as s};//# sourceMappingURL=button-CiBNjYjQ.js.map


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      31192.168.2.449791104.21.10.724432284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-09-28 02:53:00 UTC367OUTGET /putPreloader-BxORNqqF.js HTTP/1.1
                                                      Host: www.beta-casinu.com
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-09-28 02:53:00 UTC632INHTTP/1.1 200 OK
                                                      Date: Sat, 28 Sep 2024 02:53:00 GMT
                                                      Content-Type: text/javascript
                                                      Content-Length: 699
                                                      Connection: close
                                                      Last-Modified: Tue, 23 Jul 2024 20:44:24 GMT
                                                      Cache-Control: max-age=14400
                                                      CF-Cache-Status: REVALIDATED
                                                      Accept-Ranges: bytes
                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=P7q7CeBiKcrWJzZ%2FMsRb7f2VOuK8eGcBcAXyeolSczthpZiE1AkkXC7hChlbwjUuFKP2LDcyl8dFFdlczKZV7lJ2pV6Tkjbwocmo2mvvr2qI8vJxH1jDvf%2FUoAr9nCm%2Fp4tNXUxK"}],"group":"cf-nel","max_age":604800}
                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                      Server: cloudflare
                                                      CF-RAY: 8ca070cd88d27cf6-EWR
                                                      2024-09-28 02:53:00 UTC699INData Raw: 69 6d 70 6f 72 74 7b 4d 20 61 73 20 6f 7d 66 72 6f 6d 22 2e 2f 69 6e 64 65 78 2d 42 36 6d 6e 44 42 79 2d 2e 6a 73 22 3b 66 75 6e 63 74 69 6f 6e 20 69 28 72 2c 6e 3d 21 31 29 7b 63 6f 6e 73 74 20 65 3d 60 0a 20 20 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 63 6c 61 73 73 3d 22 70 72 65 6c 6f 61 64 65 72 2d 63 69 72 63 75 6c 61 72 22 20 76 69 65 77 42 6f 78 3d 22 32 35 20 32 35 20 35 30 20 35 30 22 3e 0a 20 20 3c 63 69 72 63 6c 65 20 63 6c 61 73 73 3d 22 70 72 65 6c 6f 61 64 65 72 2d 70 61 74 68 22 20 63 78 3d 22 35 30 22 20 63 79 3d 22 35 30 22 20 72 3d 22 32 30 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3d 22 31 30 22 2f 3e 0a 20
                                                      Data Ascii: import{M as o}from"./index-B6mnDBy-.js";function i(r,n=!1){const e=` <svg xmlns="http://www.w3.org/2000/svg" class="preloader-circular" viewBox="25 25 50 50"> <circle class="preloader-path" cx="50" cy="50" r="20" fill="none" stroke-miterlimit="10"/>


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      32192.168.2.449793149.154.167.994432284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-09-28 02:53:00 UTC541OUTGET /apiws HTTP/1.1
                                                      Host: kws2.web.telegram.org
                                                      Connection: Upgrade
                                                      Pragma: no-cache
                                                      Cache-Control: no-cache
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Upgrade: websocket
                                                      Origin: https://www.beta-casinu.com
                                                      Sec-WebSocket-Version: 13
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      Sec-WebSocket-Key: L87oPx3Zj1xaQfhXyZNW2w==
                                                      Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                      Sec-WebSocket-Protocol: binary
                                                      2024-09-28 02:53:01 UTC150INHTTP/1.1 404 Not Found
                                                      Server: nginx/1.18.0
                                                      Date: Sat, 28 Sep 2024 02:53:01 GMT
                                                      Content-Type: text/html
                                                      Content-Length: 169
                                                      Connection: close
                                                      2024-09-28 02:53:01 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                      Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      33192.168.2.449794149.154.167.994432284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-09-28 02:53:00 UTC456OUTPOST /apiw1 HTTP/1.1
                                                      Host: venus.web.telegram.org
                                                      Connection: keep-alive
                                                      Content-Length: 0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Origin: https://www.beta-casinu.com
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: empty
                                                      Referer: https://www.beta-casinu.com/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-09-28 02:53:01 UTC355INHTTP/1.1 404 Not Found
                                                      Server: nginx/1.18.0
                                                      Date: Sat, 28 Sep 2024 02:53:01 GMT
                                                      Content-Type: text/html
                                                      Content-Length: 169
                                                      Connection: close
                                                      Pragma: no-cache
                                                      Cache-control: no-store
                                                      Access-Control-Allow-Origin: *
                                                      Access-Control-Allow-Methods: POST, OPTIONS
                                                      Access-Control-Allow-Headers: origin, content-type
                                                      Access-Control-Max-Age: 1728000
                                                      2024-09-28 02:53:01 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                      Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      34192.168.2.449797104.21.10.724432284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-09-28 02:53:01 UTC359OUTGET /page-CDWkLdSd.js HTTP/1.1
                                                      Host: www.beta-casinu.com
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-09-28 02:53:01 UTC642INHTTP/1.1 200 OK
                                                      Date: Sat, 28 Sep 2024 02:53:01 GMT
                                                      Content-Type: text/javascript
                                                      Content-Length: 10508
                                                      Connection: close
                                                      Last-Modified: Tue, 23 Jul 2024 20:44:24 GMT
                                                      Cache-Control: max-age=14400
                                                      CF-Cache-Status: REVALIDATED
                                                      Accept-Ranges: bytes
                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=1RAVA1uIaKk9eGeAsIbLr8pEtVgt%2B%2BAmavvuRu%2F3Gb35HVsy%2FOV4gT5miK%2BwTuNickCQeoMxfPNFBJBaQjkH7N8UkAiyxw6O2L4BuJjRj2FTp%2BRCPAueOuExYXPa8D16N%2FvHNkZr"}],"group":"cf-nel","max_age":604800}
                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                      Server: cloudflare
                                                      CF-RAY: 8ca070d23b104378-EWR
                                                      2024-09-28 02:53:01 UTC727INData Raw: 69 6d 70 6f 72 74 7b 45 20 61 73 20 64 65 2c 6a 20 61 73 20 55 2c 44 20 61 73 20 78 2c 70 20 61 73 20 75 65 2c 65 20 61 73 20 6d 65 2c 6b 20 61 73 20 6a 2c 66 20 61 73 20 68 65 2c 6e 20 61 73 20 46 2c 6f 20 61 73 20 76 65 2c 49 20 61 73 20 67 65 2c 4d 20 61 73 20 45 65 7d 66 72 6f 6d 22 2e 2f 69 6e 64 65 78 2d 42 36 6d 6e 44 42 79 2d 2e 6a 73 22 3b 63 6f 6e 73 74 20 70 3d 6e 65 77 20 64 65 2c 7a 3d 22 73 74 61 72 74 22 2c 4b 3d 22 65 6e 64 22 3b 6c 65 74 20 57 3d 21 31 2c 62 3d 55 28 29 2c 4e 3d 30 3b 62 2e 72 65 73 6f 6c 76 65 28 29 3b 63 6f 6e 73 74 20 43 3d 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 2e 62 69 6e 64 28 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 2c 22 5b 48 45 41 56 59 2d 41 4e 49 4d 41 54 49 4f 4e 5d 3a 22 29 3b 66 75 6e 63 74 69 6f 6e 20 47 28 65 2c 74 29
                                                      Data Ascii: import{E as de,j as U,D as x,p as ue,e as me,k as j,f as he,n as F,o as ve,I as ge,M as Ee}from"./index-B6mnDBy-.js";const p=new de,z="start",K="end";let W=!1,b=U(),N=0;b.resolve();const C=console.log.bind(console.log,"[HEAVY-ANIMATION]:");function G(e,t)
                                                      2024-09-28 02:53:01 UTC1369INData Raw: 75 6e 63 74 69 6f 6e 20 46 65 28 65 2c 74 2c 73 29 7b 57 26 26 65 28 29 3b 63 6f 6e 73 74 20 6f 3d 73 3f 73 2e 61 64 64 28 70 29 3a 70 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 2e 62 69 6e 64 28 70 29 2c 69 3d 73 3f 73 2e 72 65 6d 6f 76 65 4d 61 6e 75 61 6c 2e 62 69 6e 64 28 73 2c 70 29 3a 70 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 2e 62 69 6e 64 28 70 29 3b 72 65 74 75 72 6e 20 6f 28 7a 2c 65 29 2c 6f 28 4b 2c 74 29 2c 28 29 3d 3e 7b 69 28 4b 2c 74 29 2c 69 28 7a 2c 65 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 5f 28 65 2c 74 29 7b 69 66 28 21 65 3f 2e 70 61 72 65 6e 74 4e 6f 64 65 29 72 65 74 75 72 6e 2d 31 3b 69 66 28 74 29 72 65 74 75 72 6e 20 41 72 72 61 79 2e 66 72 6f 6d 28 65 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 63 68 69 6c 64
                                                      Data Ascii: unction Fe(e,t,s){W&&e();const o=s?s.add(p):p.addEventListener.bind(p),i=s?s.removeManual.bind(s,p):p.removeEventListener.bind(p);return o(z,e),o(K,t),()=>{i(K,t),i(z,e)}}function _(e,t){if(!e?.parentNode)return-1;if(t)return Array.from(e.parentNode.child
                                                      2024-09-28 02:53:01 UTC1369INData Raw: 69 72 73 74 3a 21 31 7d 2c 54 65 3d 7b 6e 61 76 69 67 61 74 69 6f 6e 3a 79 65 2c 70 72 65 6d 69 75 6d 54 61 62 73 3a 4c 65 2c 74 61 62 73 3a 77 65 7d 2c 53 65 3d 65 3d 3e 7b 6c 65 74 7b 63 6f 6e 74 65 6e 74 3a 74 2c 74 79 70 65 3a 73 2c 74 72 61 6e 73 69 74 69 6f 6e 54 69 6d 65 3a 6f 2c 6f 6e 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 3a 69 2c 6f 6e 54 72 61 6e 73 69 74 69 6f 6e 53 74 61 72 74 3a 68 2c 6f 6e 54 72 61 6e 73 69 74 69 6f 6e 53 74 61 72 74 41 66 74 65 72 3a 76 2c 69 73 48 65 61 76 79 3a 4c 3d 21 30 2c 6f 6e 63 65 3a 52 3d 21 31 2c 77 69 74 68 41 6e 69 6d 61 74 69 6f 6e 4c 69 73 74 65 6e 65 72 3a 41 3d 21 30 2c 6c 69 73 74 65 6e 65 72 53 65 74 74 65 72 3a 77 2c 61 6e 69 6d 61 74 65 46 69 72 73 74 3a 49 3d 21 31 7d 3d 65 3b 63 6f 6e 73 74 7b 63 61
                                                      Data Ascii: irst:!1},Te={navigation:ye,premiumTabs:Le,tabs:we},Se=e=>{let{content:t,type:s,transitionTime:o,onTransitionEnd:i,onTransitionStart:h,onTransitionStartAfter:v,isHeavy:L=!0,once:R=!1,withAnimationListener:A=!0,listenerSetter:w,animateFirst:I=!1}=e;const{ca
                                                      2024-09-28 02:53:01 UTC1369INData Raw: 65 74 2e 74 69 6d 65 6f 75 74 7d 2c 6f 29 29 2c 6e 26 26 28 6e 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 74 6f 22 29 2c 6e 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 66 72 6f 6d 22 29 29 2c 74 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 61 6e 69 6d 61 74 69 6e 67 22 29 3b 63 6f 6e 73 74 20 44 3d 54 3c 63 3b 74 2e 63 6c 61 73 73 4c 69 73 74 2e 74 6f 67 67 6c 65 28 22 62 61 63 6b 77 61 72 64 73 22 2c 21 44 29 3b 6c 65 74 20 53 3b 69 66 28 66 26 26 28 45 3f 53 3d 45 28 66 2c 6e 2c 44 29 3a 66 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 61 63 74 69 76 65 22 29 2c 76 3f 2e 28 63 29 2c 66 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 66 72 6f 6d 22 29 2c 66 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 74 6f 22 29 29 2c
                                                      Data Ascii: et.timeout},o)),n&&(n.classList.remove("to"),n.classList.add("from")),t.classList.add("animating");const D=T<c;t.classList.toggle("backwards",!D);let S;if(f&&(E?S=E(f,n,D):f.classList.add("active"),v?.(c),f.classList.remove("from"),f.classList.add("to")),
                                                      2024-09-28 02:53:01 UTC1369INData Raw: 6e 20 61 65 28 65 29 7b 69 66 28 65 2e 6d 61 72 67 69 6e 3f 3f 28 65 2e 6d 61 72 67 69 6e 3d 30 29 2c 65 2e 6d 61 78 44 69 73 74 61 6e 63 65 3f 3f 28 65 2e 6d 61 78 44 69 73 74 61 6e 63 65 3d 6e 65 29 2c 65 2e 61 78 69 73 3f 3f 28 65 2e 61 78 69 73 3d 22 79 22 29 2c 28 21 6a 2e 69 73 41 76 61 69 6c 61 62 6c 65 28 22 61 6e 69 6d 61 74 69 6f 6e 73 22 29 7c 7c 65 2e 66 6f 72 63 65 44 75 72 61 74 69 6f 6e 3d 3d 3d 30 29 26 26 28 65 2e 66 6f 72 63 65 44 69 72 65 63 74 69 6f 6e 3d 32 29 2c 65 2e 66 6f 72 63 65 44 69 72 65 63 74 69 6f 6e 3d 3d 3d 32 29 72 65 74 75 72 6e 20 65 2e 66 6f 72 63 65 44 75 72 61 74 69 6f 6e 3d 30 2c 56 28 65 29 3b 63 6f 6e 73 74 20 74 3d 76 65 28 29 2e 74 68 65 6e 28 28 29 3d 3e 56 28 65 29 29 3b 72 65 74 75 72 6e 20 65 2e 61 78 69 73
                                                      Data Ascii: n ae(e){if(e.margin??(e.margin=0),e.maxDistance??(e.maxDistance=ne),e.axis??(e.axis="y"),(!j.isAvailable("animations")||e.forceDuration===0)&&(e.forceDirection=2),e.forceDirection===2)return e.forceDuration=0,V(e);const t=ve().then(()=>V(e));return e.axis
                                                      2024-09-28 02:53:01 UTC1369INData Raw: 6d 61 78 28 72 2c 50 29 7d 65 6c 73 65 20 69 66 28 72 3e 30 29 7b 63 6f 6e 73 74 20 50 3d 67 2d 28 53 2b 44 29 3b 72 3d 4d 61 74 68 2e 6d 69 6e 28 72 2c 50 29 7d 63 6f 6e 73 74 20 4a 3d 53 2b 72 2c 58 3d 4d 61 74 68 2e 61 62 73 28 72 29 2c 4f 3d 49 3f 3f 5a 2b 58 2f 6e 65 2a 28 50 65 2d 5a 29 2c 6f 65 3d 44 61 74 65 2e 6e 6f 77 28 29 2c 6c 65 3d 68 3f 3f 28 58 3c 70 65 3f 44 65 3a 49 65 29 2c 51 3d 28 29 3d 3e 4f 3f 4d 61 74 68 2e 6d 69 6e 28 28 44 61 74 65 2e 6e 6f 77 28 29 2d 6f 65 29 2f 4f 2c 31 29 3a 31 2c 59 3d 28 29 3d 3e 7b 4d 21 3d 3d 76 6f 69 64 20 30 26 26 28 73 5b 75 5d 3d 4d 2c 4d 3d 76 6f 69 64 20 30 29 3b 63 6f 6e 73 74 20 50 3d 51 28 29 2c 63 65 3d 6c 65 28 50 29 2c 66 65 3d 72 2a 28 31 2d 63 65 29 3b 72 65 74 75 72 6e 20 73 5b 75 5d 3d 4d
                                                      Data Ascii: max(r,P)}else if(r>0){const P=g-(S+D);r=Math.min(r,P)}const J=S+r,X=Math.abs(r),O=I??Z+X/ne*(Pe-Z),oe=Date.now(),le=h??(X<pe?De:Ie),Q=()=>O?Math.min((Date.now()-oe)/O,1):1,Y=()=>{M!==void 0&&(s[u]=M,M=void 0);const P=Q(),ce=le(P),fe=r*(1-ce);return s[u]=M
                                                      2024-09-28 02:53:01 UTC1369INData Raw: 72 65 4d 6f 76 65 29 7b 63 6f 6e 73 74 20 68 3d 74 3b 74 3d 76 3d 3e 7b 52 65 28 76 29 7c 7c 68 28 76 29 7d 7d 72 65 74 75 72 6e 20 6f 28 42 2c 74 2c 73 29 2c 28 29 3d 3e 69 28 42 2c 74 2c 73 29 7d 66 75 6e 63 74 69 6f 6e 20 55 65 28 65 29 7b 6b 65 28 65 2c 42 29 7d 66 75 6e 63 74 69 6f 6e 20 4f 65 28 65 2c 74 2c 73 2c 6f 2c 69 3d 32 30 30 2c 68 2c 76 29 7b 63 6f 6e 73 74 20 4c 3d 53 65 28 7b 63 6f 6e 74 65 6e 74 3a 74 2c 74 79 70 65 3a 65 7c 7c 74 2e 64 61 74 61 73 65 74 2e 61 6e 69 6d 61 74 69 6f 6e 3d 3d 3d 22 74 61 62 73 22 3f 22 74 61 62 73 22 3a 22 6e 61 76 69 67 61 74 69 6f 6e 22 2c 74 72 61 6e 73 69 74 69 6f 6e 54 69 6d 65 3a 69 2c 6f 6e 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 3a 6f 2c 6c 69 73 74 65 6e 65 72 53 65 74 74 65 72 3a 76 7d 29 3b 69 66
                                                      Data Ascii: reMove){const h=t;t=v=>{Re(v)||h(v)}}return o(B,t,s),()=>i(B,t,s)}function Ue(e){ke(e,B)}function Oe(e,t,s,o,i=200,h,v){const L=Se({content:t,type:e||t.dataset.animation==="tabs"?"tabs":"navigation",transitionTime:i,onTransitionEnd:o,listenerSetter:v});if
                                                      2024-09-28 02:53:01 UTC1369INData Raw: 61 63 74 69 76 65 22 29 7d 29 2c 4c 28 64 2c 61 29 7d 2c 77 3d 21 65 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 22 6e 6f 2d 73 74 72 69 70 65 22 29 2c 49 3d 65 2e 66 69 72 73 74 45 6c 65 6d 65 6e 74 43 68 69 6c 64 2e 74 61 67 4e 61 6d 65 3b 72 65 74 75 72 6e 20 5f 65 28 65 2c 45 3d 3e 7b 6c 65 74 20 64 3d 45 2e 74 61 72 67 65 74 3b 69 66 28 64 3d 4e 65 28 64 2c 65 29 2c 21 64 29 72 65 74 75 72 6e 21 31 3b 6c 65 74 20 61 3b 69 66 28 64 2e 64 61 74 61 73 65 74 2e 74 61 62 29 7b 69 66 28 61 3d 2b 64 2e 64 61 74 61 73 65 74 2e 74 61 62 2c 61 3d 3d 3d 2d 31 29 72 65 74 75 72 6e 21 31 7d 65 6c 73 65 20 61 3d 5f 28 64 29 3b 41 28 64 2c 61 29 7d 2c 7b 6c 69 73 74 65 6e 65 72 53 65 74 74 65 72 3a 76 7d 29 2c 52 7d 63 6c 61 73 73 20 78 65 7b 63 6f
                                                      Data Ascii: active")}),L(d,a)},w=!e.classList.contains("no-stripe"),I=e.firstElementChild.tagName;return _e(e,E=>{let d=E.target;if(d=Ne(d,e),!d)return!1;let a;if(d.dataset.tab){if(a=+d.dataset.tab,a===-1)return!1}else a=_(d);A(d,a)},{listenerSetter:v}),R}class xe{co
                                                      2024-09-28 02:53:01 UTC198INData Raw: 61 73 20 46 2c 7a 65 20 61 73 20 50 2c 53 65 20 61 73 20 54 2c 5f 65 20 61 73 20 61 2c 73 65 20 61 73 20 62 2c 62 65 20 61 73 20 63 2c 55 65 20 61 73 20 64 2c 57 65 20 61 73 20 65 2c 4e 65 20 61 73 20 66 2c 42 65 20 61 73 20 67 2c 52 65 20 61 73 20 68 2c 41 65 20 61 73 20 69 2c 61 65 20 61 73 20 6a 2c 4f 65 20 61 73 20 6b 2c 47 20 61 73 20 6c 2c 48 20 61 73 20 6d 2c 48 65 20 61 73 20 6e 2c 6b 65 20 61 73 20 73 2c 46 65 20 61 73 20 75 2c 5f 20 61 73 20 77 7d 3b 0a 2f 2f 23 20 73 6f 75 72 63 65 4d 61 70 70 69 6e 67 55 52 4c 3d 70 61 67 65 2d 43 44 57 6b 4c 64 53 64 2e 6a 73 2e 6d 61 70 0a
                                                      Data Ascii: as F,ze as P,Se as T,_e as a,se as b,be as c,Ue as d,We as e,Ne as f,Be as g,Re as h,Ae as i,ae as j,Oe as k,G as l,H as m,He as n,ke as s,Fe as u,_ as w};//# sourceMappingURL=page-CDWkLdSd.js.map


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      35192.168.2.449798104.21.10.724432284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-09-28 02:53:01 UTC367OUTGET /textToSvgURL-Cnw_Q8Rw.js HTTP/1.1
                                                      Host: www.beta-casinu.com
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-09-28 02:53:01 UTC638INHTTP/1.1 200 OK
                                                      Date: Sat, 28 Sep 2024 02:53:01 GMT
                                                      Content-Type: text/javascript
                                                      Content-Length: 357
                                                      Connection: close
                                                      Last-Modified: Tue, 23 Jul 2024 20:44:24 GMT
                                                      Cache-Control: max-age=14400
                                                      CF-Cache-Status: REVALIDATED
                                                      Accept-Ranges: bytes
                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=WXoFaAl%2FaAdAbO3m8GRCgpw3sLA7bj%2F8T5%2Bu%2BE%2BgGBmNkZ1rNNq43i9B9AbaXzGi0iyZorSWsHwwnNHzHc05g%2BvlDgpWTbJxUKT4sTRdvTgYXk7nCLpVukdk7AvvKhU2eqXV6Tot"}],"group":"cf-nel","max_age":604800}
                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                      Server: cloudflare
                                                      CF-RAY: 8ca070d21d4243dd-EWR
                                                      2024-09-28 02:53:01 UTC357INData Raw: 66 75 6e 63 74 69 6f 6e 20 6f 28 74 2c 72 29 7b 63 6f 6e 73 74 20 6e 3d 74 2e 6c 65 6e 67 74 68 3b 69 66 28 6e 21 3d 3d 72 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 21 31 3b 66 6f 72 28 6c 65 74 20 65 3d 30 3b 65 3c 6e 3b 2b 2b 65 29 69 66 28 74 5b 65 5d 21 3d 3d 72 5b 65 5d 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 74 29 7b 63 6f 6e 73 74 20 72 3d 6e 65 77 20 42 6c 6f 62 28 5b 74 5d 2c 7b 74 79 70 65 3a 22 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 7d 29 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 6e 3d 3e 7b 63 6f 6e 73 74 20 65 3d 6e 65 77 20 46 69 6c 65 52 65 61 64 65 72 3b 65 2e 6f 6e 6c 6f 61 64 3d 61 3d 3e 7b 6e 28 61 2e 74 61 72 67 65 74 2e 72
                                                      Data Ascii: function o(t,r){const n=t.length;if(n!==r.length)return!1;for(let e=0;e<n;++e)if(t[e]!==r[e])return!1;return!0}function l(t){const r=new Blob([t],{type:"image/svg+xml;charset=utf-8"});return new Promise(n=>{const e=new FileReader;e.onload=a=>{n(a.target.r


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      36192.168.2.449799172.67.144.2304432284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-09-28 02:53:01 UTC439OUTGET /qr-code-styling-CvBVNv73.js HTTP/1.1
                                                      Host: www.beta-casinu.com
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Vary: *
                                                      Accept: */*
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Referer: https://www.beta-casinu.com/sw-D9sW9K3C.js
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-09-28 02:53:01 UTC640INHTTP/1.1 200 OK
                                                      Date: Sat, 28 Sep 2024 02:53:01 GMT
                                                      Content-Type: text/javascript
                                                      Content-Length: 66129
                                                      Connection: close
                                                      Last-Modified: Tue, 23 Jul 2024 20:44:24 GMT
                                                      Cache-Control: max-age=14400
                                                      CF-Cache-Status: REVALIDATED
                                                      Accept-Ranges: bytes
                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=IIPV3xzEBaxRdmf96rhjgeg%2FoSG0TCoU0%2FvLG8pymwmmYx5THK%2BAn1ICsLXHkGsBSZ9%2BcIQReC4NvUOKHRegDdGAodJS9jax97oNOt4zDgikd%2BLVPR9QfyVUmbMutt2dvJmF%2BDPR"}],"group":"cf-nel","max_age":604800}
                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                      Server: cloudflare
                                                      CF-RAY: 8ca070d3aca9729f-EWR
                                                      2024-09-28 02:53:01 UTC729INData Raw: 69 6d 70 6f 72 74 7b 67 20 61 73 20 59 74 7d 66 72 6f 6d 22 2e 2f 5f 63 6f 6d 6d 6f 6e 6a 73 48 65 6c 70 65 72 73 2d 43 70 6a 39 38 6f 36 59 2e 6a 73 22 3b 66 75 6e 63 74 69 6f 6e 20 24 74 28 6b 74 2c 47 74 29 7b 66 6f 72 28 76 61 72 20 44 74 3d 30 3b 44 74 3c 47 74 2e 6c 65 6e 67 74 68 3b 44 74 2b 2b 29 7b 63 6f 6e 73 74 20 66 74 3d 47 74 5b 44 74 5d 3b 69 66 28 74 79 70 65 6f 66 20 66 74 21 3d 22 73 74 72 69 6e 67 22 26 26 21 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 66 74 29 29 7b 66 6f 72 28 63 6f 6e 73 74 20 69 74 20 69 6e 20 66 74 29 69 66 28 69 74 21 3d 3d 22 64 65 66 61 75 6c 74 22 26 26 21 28 69 74 20 69 6e 20 6b 74 29 29 7b 63 6f 6e 73 74 20 59 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 66
                                                      Data Ascii: import{g as Yt}from"./_commonjsHelpers-Cpj98o6Y.js";function $t(kt,Gt){for(var Dt=0;Dt<Gt.length;Dt++){const ft=Gt[Dt];if(typeof ft!="string"&&!Array.isArray(ft)){for(const it in ft)if(it!=="default"&&!(it in kt)){const Y=Object.getOwnPropertyDescriptor(f
                                                      2024-09-28 02:53:01 UTC1369INData Raw: 2b 3d 31 29 5f 5b 62 5d 5b 49 5d 3d 6e 75 6c 6c 7d 72 65 74 75 72 6e 20 5f 7d 28 70 3d 34 2a 76 2b 31 37 29 2c 24 28 30 2c 30 29 2c 24 28 70 2d 37 2c 30 29 2c 24 28 30 2c 70 2d 37 29 2c 57 28 29 2c 48 28 29 2c 74 74 28 75 2c 77 29 2c 76 3e 3d 37 26 26 72 74 28 75 29 2c 50 3d 3d 6e 75 6c 6c 26 26 28 50 3d 6d 74 28 76 2c 66 2c 43 29 29 2c 4d 74 28 50 2c 77 29 7d 2c 24 3d 66 75 6e 63 74 69 6f 6e 28 75 2c 77 29 7b 66 6f 72 28 76 61 72 20 6c 3d 2d 31 3b 6c 3c 3d 37 3b 6c 2b 3d 31 29 69 66 28 21 28 75 2b 6c 3c 3d 2d 31 7c 7c 70 3c 3d 75 2b 6c 29 29 66 6f 72 28 76 61 72 20 5f 3d 2d 31 3b 5f 3c 3d 37 3b 5f 2b 3d 31 29 77 2b 5f 3c 3d 2d 31 7c 7c 70 3c 3d 77 2b 5f 7c 7c 28 64 5b 75 2b 6c 5d 5b 77 2b 5f 5d 3d 30 3c 3d 6c 26 26 6c 3c 3d 36 26 26 28 5f 3d 3d 30 7c 7c
                                                      Data Ascii: +=1)_[b][I]=null}return _}(p=4*v+17),$(0,0),$(p-7,0),$(0,p-7),W(),H(),tt(u,w),v>=7&&rt(u),P==null&&(P=mt(v,f,C)),Mt(P,w)},$=function(u,w){for(var l=-1;l<=7;l+=1)if(!(u+l<=-1||p<=u+l))for(var _=-1;_<=7;_+=1)w+_<=-1||p<=w+_||(d[u+l][w+_]=0<=l&&l<=6&&(_==0||
                                                      2024-09-28 02:53:01 UTC1369INData Raw: 2c 6d 74 3d 66 75 6e 63 74 69 6f 6e 28 75 2c 77 2c 6c 29 7b 66 6f 72 28 76 61 72 20 5f 3d 52 74 2e 67 65 74 52 53 42 6c 6f 63 6b 73 28 75 2c 77 29 2c 62 3d 4b 28 29 2c 49 3d 30 3b 49 3c 6c 2e 6c 65 6e 67 74 68 3b 49 2b 3d 31 29 7b 76 61 72 20 4c 3d 6c 5b 49 5d 3b 62 2e 70 75 74 28 4c 2e 67 65 74 4d 6f 64 65 28 29 2c 34 29 2c 62 2e 70 75 74 28 4c 2e 67 65 74 4c 65 6e 67 74 68 28 29 2c 70 74 2e 67 65 74 4c 65 6e 67 74 68 49 6e 42 69 74 73 28 4c 2e 67 65 74 4d 6f 64 65 28 29 2c 75 29 29 2c 4c 2e 77 72 69 74 65 28 62 29 7d 76 61 72 20 4e 3d 30 3b 66 6f 72 28 49 3d 30 3b 49 3c 5f 2e 6c 65 6e 67 74 68 3b 49 2b 3d 31 29 4e 2b 3d 5f 5b 49 5d 2e 64 61 74 61 43 6f 75 6e 74 3b 69 66 28 62 2e 67 65 74 4c 65 6e 67 74 68 49 6e 42 69 74 73 28 29 3e 38 2a 4e 29 74 68 72
                                                      Data Ascii: ,mt=function(u,w,l){for(var _=Rt.getRSBlocks(u,w),b=K(),I=0;I<l.length;I+=1){var L=l[I];b.put(L.getMode(),4),b.put(L.getLength(),pt.getLengthInBits(L.getMode(),u)),L.write(b)}var N=0;for(I=0;I<_.length;I+=1)N+=_[I].dataCount;if(b.getLengthInBits()>8*N)thr
                                                      2024-09-28 02:53:01 UTC1369INData Raw: 22 2b 77 7d 43 2e 70 75 73 68 28 6c 29 2c 50 3d 6e 75 6c 6c 7d 2c 7a 2e 69 73 44 61 72 6b 3d 66 75 6e 63 74 69 6f 6e 28 75 2c 77 29 7b 69 66 28 75 3c 30 7c 7c 70 3c 3d 75 7c 7c 77 3c 30 7c 7c 70 3c 3d 77 29 74 68 72 6f 77 20 75 2b 22 2c 22 2b 77 3b 72 65 74 75 72 6e 20 64 5b 75 5d 5b 77 5d 7d 2c 7a 2e 67 65 74 4d 6f 64 75 6c 65 43 6f 75 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 70 7d 2c 7a 2e 6d 61 6b 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 76 3c 31 29 7b 66 6f 72 28 76 61 72 20 75 3d 31 3b 75 3c 34 30 3b 75 2b 2b 29 7b 66 6f 72 28 76 61 72 20 77 3d 52 74 2e 67 65 74 52 53 42 6c 6f 63 6b 73 28 75 2c 66 29 2c 6c 3d 4b 28 29 2c 5f 3d 30 3b 5f 3c 43 2e 6c 65 6e 67 74 68 3b 5f 2b 2b 29 7b 76 61 72 20 62 3d 43 5b 5f 5d 3b 6c 2e 70
                                                      Data Ascii: "+w}C.push(l),P=null},z.isDark=function(u,w){if(u<0||p<=u||w<0||p<=w)throw u+","+w;return d[u][w]},z.getModuleCount=function(){return p},z.make=function(){if(v<1){for(var u=1;u<40;u++){for(var w=Rt.getRSBlocks(u,f),l=K(),_=0;_<C.length;_++){var b=C[_];l.p
                                                      2024-09-28 02:53:01 UTC1369INData Raw: 65 78 74 3f 6c 2e 69 64 7c 7c 22 71 72 63 6f 64 65 2d 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 6e 75 6c 6c 2c 28 5f 3d 74 79 70 65 6f 66 20 5f 3d 3d 22 73 74 72 69 6e 67 22 3f 7b 74 65 78 74 3a 5f 7d 3a 5f 7c 7c 7b 7d 29 2e 74 65 78 74 3d 5f 2e 74 65 78 74 7c 7c 6e 75 6c 6c 2c 5f 2e 69 64 3d 5f 2e 74 65 78 74 3f 5f 2e 69 64 7c 7c 22 71 72 63 6f 64 65 2d 74 69 74 6c 65 22 3a 6e 75 6c 6c 3b 76 61 72 20 49 2c 4c 2c 4e 2c 61 2c 74 3d 7a 2e 67 65 74 4d 6f 64 75 6c 65 43 6f 75 6e 74 28 29 2a 75 2b 32 2a 77 2c 65 3d 22 22 3b 66 6f 72 28 61 3d 22 6c 22 2b 75 2b 22 2c 30 20 30 2c 22 2b 75 2b 22 20 2d 22 2b 75 2b 22 2c 30 20 30 2c 2d 22 2b 75 2b 22 7a 20 22 2c 65 2b 3d 27 3c 73 76 67 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f
                                                      Data Ascii: ext?l.id||"qrcode-description":null,(_=typeof _=="string"?{text:_}:_||{}).text=_.text||null,_.id=_.text?_.id||"qrcode-title":null;var I,L,N,a,t=z.getModuleCount()*u+2*w,e="";for(a="l"+u+",0 0,"+u+" -"+u+",0 0,-"+u+"z ",e+='<svg version="1.1" xmlns="http:/
                                                      2024-09-28 02:53:01 UTC1369INData Raw: 22 7d 3b 76 61 72 20 51 3d 66 75 6e 63 74 69 6f 6e 28 75 29 7b 66 6f 72 28 76 61 72 20 77 3d 22 22 2c 6c 3d 30 3b 6c 3c 75 2e 6c 65 6e 67 74 68 3b 6c 2b 3d 31 29 7b 76 61 72 20 5f 3d 75 2e 63 68 61 72 41 74 28 6c 29 3b 73 77 69 74 63 68 28 5f 29 7b 63 61 73 65 22 3c 22 3a 77 2b 3d 22 26 6c 74 3b 22 3b 62 72 65 61 6b 3b 63 61 73 65 22 3e 22 3a 77 2b 3d 22 26 67 74 3b 22 3b 62 72 65 61 6b 3b 63 61 73 65 22 26 22 3a 77 2b 3d 22 26 61 6d 70 3b 22 3b 62 72 65 61 6b 3b 63 61 73 65 27 22 27 3a 77 2b 3d 22 26 71 75 6f 74 3b 22 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 77 2b 3d 5f 7d 7d 72 65 74 75 72 6e 20 77 7d 3b 72 65 74 75 72 6e 20 7a 2e 63 72 65 61 74 65 41 53 43 49 49 3d 66 75 6e 63 74 69 6f 6e 28 75 2c 77 29 7b 69 66 28 28 75 3d 75 7c 7c 31 29 3c 32 29
                                                      Data Ascii: "};var Q=function(u){for(var w="",l=0;l<u.length;l+=1){var _=u.charAt(l);switch(_){case"<":w+="&lt;";break;case">":w+="&gt;";break;case"&":w+="&amp;";break;case'"':w+="&quot;";break;default:w+=_}}return w};return z.createASCII=function(u,w){if((u=u||1)<2)
                                                      2024-09-28 02:53:01 UTC1369INData Raw: 6d 29 7b 66 6f 72 28 76 61 72 20 79 3d 5b 5d 2c 76 3d 30 3b 76 3c 6d 2e 6c 65 6e 67 74 68 3b 76 2b 3d 31 29 7b 76 61 72 20 66 3d 6d 2e 63 68 61 72 43 6f 64 65 41 74 28 76 29 3b 79 2e 70 75 73 68 28 32 35 35 26 66 29 7d 72 65 74 75 72 6e 20 79 7d 7d 29 2e 64 65 66 61 75 6c 74 2c 73 74 2e 63 72 65 61 74 65 53 74 72 69 6e 67 54 6f 42 79 74 65 73 3d 66 75 6e 63 74 69 6f 6e 28 6d 2c 79 29 7b 76 61 72 20 76 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 64 3d 6a 74 28 6d 29 2c 70 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 48 3d 64 2e 72 65 61 64 28 29 3b 69 66 28 48 3d 3d 2d 31 29 74 68 72 6f 77 22 65 6f 66 22 3b 72 65 74 75 72 6e 20 48 7d 2c 50 3d 30 2c 43 3d 7b 7d 3b 3b 29 7b 76 61 72 20 7a 3d 64 2e 72 65 61 64 28 29 3b 69 66 28 7a 3d 3d 2d
                                                      Data Ascii: m){for(var y=[],v=0;v<m.length;v+=1){var f=m.charCodeAt(v);y.push(255&f)}return y}}).default,st.createStringToBytes=function(m,y){var v=function(){for(var d=jt(m),p=function(){var H=d.read();if(H==-1)throw"eof";return H},P=0,C={};;){var z=d.read();if(z==-
                                                      2024-09-28 02:53:01 UTC1369INData Raw: 74 29 3e 3d 30 3b 29 79 5e 3d 75 74 3c 3c 6c 74 28 79 29 2d 6c 74 28 75 74 29 3b 72 65 74 75 72 6e 20 32 31 35 32 32 5e 28 6d 3c 3c 31 30 7c 79 29 7d 2c 6a 2e 67 65 74 42 43 48 54 79 70 65 4e 75 6d 62 65 72 3d 66 75 6e 63 74 69 6f 6e 28 6d 29 7b 66 6f 72 28 76 61 72 20 79 3d 6d 3c 3c 31 32 3b 6c 74 28 79 29 2d 6c 74 28 63 74 29 3e 3d 30 3b 29 79 5e 3d 63 74 3c 3c 6c 74 28 79 29 2d 6c 74 28 63 74 29 3b 72 65 74 75 72 6e 20 6d 3c 3c 31 32 7c 79 7d 2c 6a 2e 67 65 74 50 61 74 74 65 72 6e 50 6f 73 69 74 69 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 6d 29 7b 72 65 74 75 72 6e 20 67 74 5b 6d 2d 31 5d 7d 2c 6a 2e 67 65 74 4d 61 73 6b 46 75 6e 63 74 69 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 6d 29 7b 73 77 69 74 63 68 28 6d 29 7b 63 61 73 65 20 30 3a 72 65 74 75 72 6e 20 66
                                                      Data Ascii: t)>=0;)y^=ut<<lt(y)-lt(ut);return 21522^(m<<10|y)},j.getBCHTypeNumber=function(m){for(var y=m<<12;lt(y)-lt(ct)>=0;)y^=ct<<lt(y)-lt(ct);return m<<12|y},j.getPatternPosition=function(m){return gt[m-1]},j.getMaskFunction=function(m){switch(m){case 0:return f
                                                      2024-09-28 02:53:01 UTC1369INData Raw: 3d 31 29 64 2b 7a 3c 30 7c 7c 79 3c 3d 64 2b 7a 7c 7c 43 3d 3d 30 26 26 7a 3d 3d 30 7c 7c 50 3d 3d 6d 2e 69 73 44 61 72 6b 28 66 2b 43 2c 64 2b 7a 29 26 26 28 70 2b 3d 31 29 3b 70 3e 35 26 26 28 76 2b 3d 33 2b 70 2d 35 29 7d 66 6f 72 28 66 3d 30 3b 66 3c 79 2d 31 3b 66 2b 3d 31 29 66 6f 72 28 64 3d 30 3b 64 3c 79 2d 31 3b 64 2b 3d 31 29 7b 76 61 72 20 58 3d 30 3b 6d 2e 69 73 44 61 72 6b 28 66 2c 64 29 26 26 28 58 2b 3d 31 29 2c 6d 2e 69 73 44 61 72 6b 28 66 2b 31 2c 64 29 26 26 28 58 2b 3d 31 29 2c 6d 2e 69 73 44 61 72 6b 28 66 2c 64 2b 31 29 26 26 28 58 2b 3d 31 29 2c 6d 2e 69 73 44 61 72 6b 28 66 2b 31 2c 64 2b 31 29 26 26 28 58 2b 3d 31 29 2c 58 21 3d 30 26 26 58 21 3d 34 7c 7c 28 76 2b 3d 33 29 7d 66 6f 72 28 66 3d 30 3b 66 3c 79 3b 66 2b 3d 31 29 66
                                                      Data Ascii: =1)d+z<0||y<=d+z||C==0&&z==0||P==m.isDark(f+C,d+z)&&(p+=1);p>5&&(v+=3+p-5)}for(f=0;f<y-1;f+=1)for(d=0;d<y-1;d+=1){var X=0;m.isDark(f,d)&&(X+=1),m.isDark(f+1,d)&&(X+=1),m.isDark(f,d+1)&&(X+=1),m.isDark(f+1,d+1)&&(X+=1),X!=0&&X!=4||(v+=3)}for(f=0;f<y;f+=1)f
                                                      2024-09-28 02:53:01 UTC1369INData Raw: 67 65 78 70 28 76 74 2e 67 6c 6f 67 28 66 2e 67 65 74 41 74 28 50 29 29 2b 76 74 2e 67 6c 6f 67 28 64 2e 67 65 74 41 74 28 43 29 29 29 3b 72 65 74 75 72 6e 20 50 74 28 70 2c 30 29 7d 2c 6d 6f 64 3a 66 75 6e 63 74 69 6f 6e 28 64 29 7b 69 66 28 66 2e 67 65 74 4c 65 6e 67 74 68 28 29 2d 64 2e 67 65 74 4c 65 6e 67 74 68 28 29 3c 30 29 72 65 74 75 72 6e 20 66 3b 66 6f 72 28 76 61 72 20 70 3d 76 74 2e 67 6c 6f 67 28 66 2e 67 65 74 41 74 28 30 29 29 2d 76 74 2e 67 6c 6f 67 28 64 2e 67 65 74 41 74 28 30 29 29 2c 50 3d 6e 65 77 20 41 72 72 61 79 28 66 2e 67 65 74 4c 65 6e 67 74 68 28 29 29 2c 43 3d 30 3b 43 3c 66 2e 67 65 74 4c 65 6e 67 74 68 28 29 3b 43 2b 3d 31 29 50 5b 43 5d 3d 66 2e 67 65 74 41 74 28 43 29 3b 66 6f 72 28 43 3d 30 3b 43 3c 64 2e 67 65 74 4c 65
                                                      Data Ascii: gexp(vt.glog(f.getAt(P))+vt.glog(d.getAt(C)));return Pt(p,0)},mod:function(d){if(f.getLength()-d.getLength()<0)return f;for(var p=vt.glog(f.getAt(0))-vt.glog(d.getAt(0)),P=new Array(f.getLength()),C=0;C<f.getLength();C+=1)P[C]=f.getAt(C);for(C=0;C<d.getLe


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      37192.168.2.449800172.67.144.2304432284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-09-28 02:53:01 UTC440OUTGET /_commonjsHelpers-Cpj98o6Y.js HTTP/1.1
                                                      Host: www.beta-casinu.com
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Vary: *
                                                      Accept: */*
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Referer: https://www.beta-casinu.com/sw-D9sW9K3C.js
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-09-28 02:53:01 UTC630INHTTP/1.1 200 OK
                                                      Date: Sat, 28 Sep 2024 02:53:01 GMT
                                                      Content-Type: text/javascript
                                                      Content-Length: 290
                                                      Connection: close
                                                      Last-Modified: Tue, 23 Jul 2024 20:44:24 GMT
                                                      Cache-Control: max-age=14400
                                                      CF-Cache-Status: REVALIDATED
                                                      Accept-Ranges: bytes
                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=QwVnHvVxP3zKsI89LhgmKqcc3LGR1y7jgA2ixgZcEPbpmALbOpMBivi42lgt9jlZRAposBK81d6aLxpbNyPQrmyOx8FNz6kcW6nyYFi6e%2BPjgQldIPf1euY0mDRzH%2Fyv00YK6MBI"}],"group":"cf-nel","max_age":604800}
                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                      Server: cloudflare
                                                      CF-RAY: 8ca070d39f1e4372-EWR
                                                      2024-09-28 02:53:01 UTC290INData Raw: 76 61 72 20 6f 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 3c 22 75 22 3f 67 6c 6f 62 61 6c 54 68 69 73 3a 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3c 22 75 22 3f 77 69 6e 64 6f 77 3a 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3c 22 75 22 3f 67 6c 6f 62 61 6c 3a 74 79 70 65 6f 66 20 73 65 6c 66 3c 22 75 22 3f 73 65 6c 66 3a 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6c 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 65 2e 5f 5f 65 73 4d 6f 64 75 6c 65 26 26 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 65 2c 22 64 65 66 61 75 6c 74 22 29 3f 65 2e 64 65 66 61 75 6c 74 3a 65 7d 65 78 70 6f 72 74 7b 6f 20 61 73 20 63 2c 6c 20 61 73 20 67 7d 3b 0a 2f 2f 23 20 73 6f 75 72 63 65 4d 61 70 70 69 6e 67 55 52
                                                      Data Ascii: var o=typeof globalThis<"u"?globalThis:typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{};function l(e){return e&&e.__esModule&&Object.prototype.hasOwnProperty.call(e,"default")?e.default:e}export{o as c,l as g};//# sourceMappingUR


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      38192.168.2.449801149.154.167.994432284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-09-28 02:53:01 UTC454OUTPOST /apiw1 HTTP/1.1
                                                      Host: venus.web.telegram.org
                                                      Connection: keep-alive
                                                      Content-Length: 40
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Origin: https://www.beta-casinu.com
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Referer: https://www.beta-casinu.com/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-09-28 02:53:01 UTC40OUTData Raw: 00 00 00 00 00 00 00 00 ac b3 45 38 8c 6f f7 66 14 00 00 00 f1 8e 7e be a2 79 69 db c5 cc 08 ba c0 13 94 a6 10 39 5f f9
                                                      Data Ascii: E8of~yi9_
                                                      2024-09-28 02:53:02 UTC408INHTTP/1.1 200 OK
                                                      Server: nginx/1.18.0
                                                      Date: Sat, 28 Sep 2024 02:53:02 GMT
                                                      Content-Type: application/octet-stream
                                                      Content-Length: 100
                                                      Connection: close
                                                      Pragma: no-cache
                                                      Cache-control: no-store
                                                      Access-Control-Allow-Origin: *
                                                      Access-Control-Allow-Methods: POST, OPTIONS
                                                      Access-Control-Allow-Headers: origin, content-type
                                                      Access-Control-Max-Age: 1728000
                                                      Strict-Transport-Security: max-age=35768000
                                                      2024-09-28 02:53:02 UTC100INData Raw: 00 00 00 00 00 00 00 00 01 d0 6b 05 8e 6f f7 66 50 00 00 00 63 24 16 05 a2 79 69 db c5 cc 08 ba c0 13 94 a6 10 39 5f f9 f5 41 74 94 c7 21 ca 68 1d a4 2c bc 99 36 d8 49 08 14 22 06 13 d4 3b 3c fb 00 00 00 15 c4 b5 1c 03 00 00 00 a5 b7 f7 09 35 5f c3 0b 21 6b e8 6c 02 2b b4 c3 85 fd 64 de 85 1d 9d d0
                                                      Data Ascii: kofPc$yi9_At!h,6I";<5_!kl+d


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      39192.168.2.449802149.154.167.994432284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-09-28 02:53:02 UTC455OUTPOST /apiw1 HTTP/1.1
                                                      Host: venus.web.telegram.org
                                                      Connection: keep-alive
                                                      Content-Length: 340
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Origin: https://www.beta-casinu.com
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Referer: https://www.beta-casinu.com/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-09-28 02:53:02 UTC340OUTData Raw: 00 00 00 00 00 00 00 00 8c 69 46 3e 8d 6f f7 66 40 01 00 00 be e4 12 d7 a2 79 69 db c5 cc 08 ba c0 13 94 a6 10 39 5f f9 f5 41 74 94 c7 21 ca 68 1d a4 2c bc 99 36 d8 49 04 3c 78 5d 53 00 00 00 04 55 3b 84 b9 00 00 00 85 fd 64 de 85 1d 9d d0 fe 00 01 00 33 2c f8 f1 78 29 1a 8e 85 cf 24 23 01 96 d8 eb f0 83 1e 43 d8 4a b0 13 95 90 cd 59 a2 51 09 1e 9f 5d 62 86 8e 67 ef f6 80 06 b1 c1 c6 cb 27 36 ad 2b d9 f9 27 d1 a2 83 70 55 02 21 e3 a7 27 8d 96 e5 5e 5a 8e d0 92 3b c4 0f f8 aa 48 82 66 4b 55 b0 f8 f6 4b 27 92 46 b6 f3 f6 54 c0 50 80 da 66 e2 72 80 90 9d 14 78 6b 49 34 bf 21 21 38 50 5d ad 76 e2 f5 c5 e6 bb 14 c3 e7 f8 c9 7c 4d bc 97 51 2e bd 12 47 ed 90 f1 eb ee e7 50 66 ea 21 29 72 0e 25 47 fc 9f 79 ac 1d 61 b7 44 82 b5 71 fe 53 ad 24 34 5a a3 95 65 b3 4c
                                                      Data Ascii: iF>of@yi9_At!h,6I<x]SU;d3,x)$#CJYQ]bg'6+'pU!'^Z;HfKUK'FTPfrxkI4!!8P]v|MQ.GPf!)r%GyaDqS$4ZeL
                                                      2024-09-28 02:53:03 UTC408INHTTP/1.1 200 OK
                                                      Server: nginx/1.18.0
                                                      Date: Sat, 28 Sep 2024 02:53:03 GMT
                                                      Content-Type: application/octet-stream
                                                      Content-Length: 652
                                                      Connection: close
                                                      Pragma: no-cache
                                                      Cache-control: no-store
                                                      Access-Control-Allow-Origin: *
                                                      Access-Control-Allow-Methods: POST, OPTIONS
                                                      Access-Control-Allow-Headers: origin, content-type
                                                      Access-Control-Max-Age: 1728000
                                                      Strict-Transport-Security: max-age=35768000
                                                      2024-09-28 02:53:03 UTC652INData Raw: 00 00 00 00 00 00 00 00 01 4c 42 95 8f 6f f7 66 78 02 00 00 5c 07 e8 d0 a2 79 69 db c5 cc 08 ba c0 13 94 a6 10 39 5f f9 f5 41 74 94 c7 21 ca 68 1d a4 2c bc 99 36 d8 49 fe 50 02 00 2c f0 2e 30 e4 8b 68 7a 6a 11 36 ec fe 02 50 5e 1e 88 80 03 ac 8c d0 8a 00 52 b5 35 3a 4e 47 98 77 1e 05 59 4d 4a c9 cc 9b 88 50 3e ce 93 13 00 9a 71 0d 58 78 c4 f6 9e 83 0d 35 fa c0 bc cb 82 64 35 8c 4f 45 ae 45 12 f0 71 9a 66 18 02 fd ea 12 5b a2 a5 d7 f9 85 29 50 5e fb 56 07 0b c5 13 50 8c 24 1a 23 10 61 51 a7 c3 21 04 af 29 0c a9 df 2f 8b 9d 8c 01 1b 2b 69 3d 7d ff d3 36 ef 9a 62 11 e0 21 25 c5 92 60 1e 66 59 6d 44 c9 dd 22 58 34 74 e4 ed 46 1a 8b b4 30 ea 68 32 5a ce 66 10 66 96 9b 37 2f 7d 44 74 f8 ce da 06 95 9b 72 67 bc 08 d4 d7 e8 b9 b4 18 be e9 fb 06 af 53 ef 22 17 f8
                                                      Data Ascii: LBofx\yi9_At!h,6IP,.0hzj6P^R5:NGwYMJP>qXx5d5OEEqf[)P^VP$#aQ!)/+i=}6b!%`fYmD"X4tF0h2Zff7/}DtrgS"


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      40192.168.2.449804172.67.144.2304432284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-09-28 02:53:03 UTC461OUTGET /assets/fonts/KFOlCnqEu92Fr1MmEU9fBBc4AMP6lQ.woff2 HTTP/1.1
                                                      Host: www.beta-casinu.com
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Vary: *
                                                      Accept: */*
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Referer: https://www.beta-casinu.com/sw-D9sW9K3C.js
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-09-28 02:53:03 UTC620INHTTP/1.1 200 OK
                                                      Date: Sat, 28 Sep 2024 02:53:03 GMT
                                                      Content-Type: font/woff2
                                                      Content-Length: 11056
                                                      Connection: close
                                                      Last-Modified: Sat, 22 Jun 2024 23:21:42 GMT
                                                      Cache-Control: max-age=14400
                                                      CF-Cache-Status: MISS
                                                      Accept-Ranges: bytes
                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=TPwl6Uehl%2FBiagE%2Fm3abncAWZ0xqkrfonwtyDoTde8pfNURNfduu17ZiKZPaHISkbUFJWQejQzPQJGlvbQMdXSywK2oyaB6qBGudANXiIFGK1ifCopG24wICERM7YGQaMLZCUy9c"}],"group":"cf-nel","max_age":604800}
                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                      Server: cloudflare
                                                      CF-RAY: 8ca070e0480c426d-EWR
                                                      2024-09-28 02:53:03 UTC749INData Raw: 77 4f 46 32 00 01 00 00 00 00 2b 30 00 0e 00 00 00 00 54 7c 00 00 2a d8 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 64 1b 9a 1e 1c 83 7c 06 60 00 87 6c 11 0c 0a ef 48 d8 6c 0b 83 72 00 01 36 02 24 03 87 60 04 20 05 83 00 07 20 1b 3b 46 33 03 c1 c6 01 00 50 67 26 a3 91 11 6c 1c 00 14 6d 50 14 65 83 b2 25 f8 3f 24 68 0b 86 e0 b5 07 ad 89 09 63 62 0c 8a 9a 29 4b 6b 11 08 63 20 99 c2 78 79 ad 96 1d f2 f5 e3 ac e9 e5 7c 57 ad 75 77 b5 1e 31 f6 d5 9f 09 71 08 a2 7f 6a cc f1 63 cc 23 db c7 c2 0f 00 c4 8e d1 d0 48 62 12 44 76 c1 7f 75 4f cf ed 13 9d 89 8e cc 90 88 18 84 42 04 28 83 3f 78 f3 03 3f b7 de 5f 41 4b a9 08 da a0 4d c5 08 47 8e c8 9c 94 b8 51 39 46 b5 44 4b 85 03 41 11 45 aa 0c f4 80 43 2c 4a 2c 7a 8a e7 89 52 00 ff 44 d5
                                                      Data Ascii: wOF2+0T|*d|`lHlr6$` ;F3Pg&lmPe%?$hcb)Kkc xy|Wuw1qjc#HbDvuOB(?x?_AKMGQ9FDKAEC,J,zRD
                                                      2024-09-28 02:53:03 UTC1369INData Raw: 97 b0 0b 2e ba e4 32 51 62 24 49 91 26 43 0e 9e 02 25 ca ae d3 a6 43 8f 21 63 26 4c 59 b0 62 c3 96 3d 47 05 0a 15 2b d1 a7 df 80 41 43 86 8d 18 35 66 dc 84 49 d3 5e 7a c5 f8 fc 63 c6 6b 4b 96 ad 58 f5 c5 57 df ac db b0 89 e1 bb 1f f6 fc 84 90 cb 30 0c 3c 3e 0a ce 53 72 c4 6b 47 20 78 c3 4c 0c 57 db c4 d3 0e 0b 87 40 24 62 e4 e2 c3 1a df 23 fe 46 0b da 74 99 32 bf db e2 1a eb 5f d9 fc cc fe 4a e9 0c 8a da a6 52 94 17 fd 09 06 0c 1a 32 6c a4 58 f8 de 1b 6f bd f3 de 87 62 f1 37 4b 96 ad 58 f5 d5 37 eb 36 6c 16 5b bf da b6 63 b7 60 8c cf be 1f 21 6c 0f a8 d7 3e 85 62 85 53 6c fb 17 96 5c 3e c0 67 95 42 d6 29 e5 9d d7 24 8c eb 79 da 70 4c ff ee 34 66 98 31 cc 62 1f db 2f f9 f6 11 d1 4f 6c d4 d0 d2 22 39 55 30 38 f0 51 c1 1d 3e 5a e6 8c 17 87 b0 fb d6 e7 9c 62
                                                      Data Ascii: .2Qb$I&C%C!c&LYb=G+AC5fI^zckKXW0<>SrkG xLW@$b#Ft2_JR2lXob7KX76l[c`!l>bSl\>gB)$ypL4f1b/Ol"9U08Q>Zb
                                                      2024-09-28 02:53:03 UTC1369INData Raw: 81 cf 7d 5f 98 5b c8 1e e8 f6 50 8f 47 1e 43 41 f0 39 01 b4 ba 2f be c3 82 fe 40 97 04 b1 ba 6e d7 de e3 91 00 5a 64 bb d6 b9 3e d8 17 d6 f8 10 f6 3c d0 90 08 04 30 c6 19 fc 05 67 4c c5 09 a7 21 8f 02 6a a7 4e 77 ba 2e 47 03 c8 55 56 8c ea ff 37 56 10 4f c2 c4 9d c0 5e 08 b0 98 81 45 45 a9 d4 a2 55 9f 51 2f ac d9 72 d0 89 87 69 3e ce d1 c4 6a 21 df ae 81 32 35 b3 ac 7d bd d5 a9 6e f5 5b 8f ea 0d 9e 67 4e a7 79 3b 38 18 1f 00 00 e0 70 5a a5 2a ad da f4 1b 33 ed 93 ed 10 ef 4e 1c be a8 6d bd 54 fc 53 f7 a7 e3 d8 bb ea 44 06 71 67 00 1c 1c 14 f8 f5 34 9b f8 b9 c2 e3 63 d7 9d 32 17 93 eb 10 c7 2d 46 8b 12 2e c4 90 d8 13 f9 f0 f3 c3 ff fb 5c a4 59 1b c4 47 10 f0 9c ea 4a d2 4f df 77 f2 cb 63 f5 79 f1 3e 3e f4 71 e2 cd 9a f3 af 79 af 51 25 58 f0 c6 5b ef bc f7
                                                      Data Ascii: }_[PGCA9/@nZd><0gL!jNw.GUV7VO^EEUQ/ri>j!25}n[gNy;8pZ*3NmTSDqg4c2-F.\YGJOwcy>>qyQ%X[
                                                      2024-09-28 02:53:03 UTC1369INData Raw: 3a dd 66 29 8b c8 7f d5 fb b7 85 61 b4 2e 8e 54 46 39 83 12 2d 9c 93 e8 5c 21 1b 49 9f 16 3c a3 fc 5c 2c 46 47 fa b6 7f 94 2d 60 de 04 5c 3f 75 6c 50 22 7c ce c2 97 c3 60 5f ca dc a2 26 cc 50 0f 2c 68 4f 0c 42 cc 2f 54 9f 9b bc 5b b1 0d f1 f7 ae 6f 29 24 b7 7d 3d 2a 30 e6 2f 24 d3 2f 89 bd 3e 87 9f c6 67 79 08 99 f3 15 d0 5d 3e cf b7 8d 14 f9 9d 35 f6 8d d7 c8 71 1d 25 d1 fc fe 34 09 c0 40 1d ae e9 84 d7 d3 1f b8 84 4c 84 e2 3b c9 aa 7b 36 88 c8 1b ba ad 0e 19 6b 42 7e 36 16 d3 75 d0 49 1d e2 6f 65 89 8d e1 63 36 c9 22 a9 93 3e 98 a9 22 a3 d6 04 12 12 e0 4a dc ca da a4 98 bb 89 49 fd 95 85 78 57 d3 69 fb e0 ad 47 60 cc d5 60 44 09 a1 14 65 6a 35 cb 66 cc 29 74 c6 fc 3d 15 53 86 43 e3 7b df e0 02 a6 03 e6 11 12 c9 e6 f5 2e 2c e0 8a a2 5f bf 5c ef 43 b7 3d
                                                      Data Ascii: :f)a.TF9-\!I<\,FG-`\?ulP"|`_&P,hOB/T[o)$}=*0/$/>gy]>5q%4@L;{6kB~6uIoec6">"JIxWiG``Dej5f)t=SC{.,_\C=
                                                      2024-09-28 02:53:03 UTC1369INData Raw: e6 49 ee be 0d 55 b7 cc 48 aa f9 9a cd 2f 46 e9 15 93 3d 29 b6 b6 85 5e ba 2e 44 7e 5d c5 e0 dc 7f 38 22 9b 67 f7 05 8c 9d 4a c8 74 d4 ea d2 d9 70 92 b1 52 d0 c7 60 1b 8a 7b 6c 24 92 db 64 e6 11 e5 a7 fb 79 ce 42 de dc 48 95 68 ea 08 5c 5d f1 c7 68 15 98 87 10 6d f8 29 bc 7c 4b 33 41 45 34 3d 8d d4 76 9f 49 00 cc 45 9b 16 8a c2 45 69 09 2a db 5a 61 a5 60 74 fd 7d 68 e9 4f 13 1a 41 94 96 7f ab ed ad c4 d1 23 05 e3 e9 c9 df 44 13 a3 95 b6 14 a2 69 4c 2f 80 6f e8 a9 98 a5 4c c3 35 32 a7 e5 3d 4e fb 8b 81 d2 cd d2 96 63 2c 59 de f7 4e b5 1f c9 76 87 cb 2b 67 22 de 47 b4 af b7 47 bd 8f ca 5f 87 72 62 9c be bc cd 65 1a 68 f4 be 81 36 f0 f6 9a 01 53 66 8e 61 0e e0 3d 50 d7 d6 c3 cb 6b eb a8 ab e8 6a 93 b5 f5 a0 3f a2 ef dc dc b5 3e 50 3d eb 8e ff aa bc bd be 29
                                                      Data Ascii: IUH/F=)^.D~]8"gJtpR`{l$dyBHh\]hm)|K3AE4=vIEEi*Za`t}hOA#DiL/oL52=Nc,YNv+g"GG_rbeh6Sfa=Pkj?>P=)
                                                      2024-09-28 02:53:03 UTC1369INData Raw: e4 ed 68 94 4b 32 75 7b 16 e3 58 17 70 ff c8 dc 56 39 33 39 e7 59 f2 9f 88 ea c4 22 2a 95 04 ba 98 d5 d1 d5 df ab 83 4f e3 41 77 96 fe ec f3 45 ce 9f ff 0b b3 6e 3c dd 7f 9e 93 5b 94 25 24 35 0a 79 8a 47 85 6e 1d 39 3d 42 ff 71 ba 96 7e 18 8c aa bc 38 31 5a bf 0f 63 e9 bb dc 66 17 b8 3b 2f 30 6c ff 72 fb cd 29 a4 c9 ed a6 39 03 17 73 ef 88 73 08 3d 78 39 f0 ee 82 dc 61 f9 c3 e7 07 df 75 bf 14 02 bf 3f 06 ed fc 27 e3 0b f9 ff f2 9f cc 2d 3c 06 b1 13 ac 93 8a 35 a2 7c 84 f5 a7 a7 2a e1 cc c8 74 2d e0 2c 6b 7b 0b 81 e9 55 21 20 1a f4 ed f3 b8 6b db 00 a3 19 c5 c0 f4 aa b8 b7 1e 70 96 f5 20 68 56 d7 fe f4 f9 e5 b9 e6 4b 73 cf 40 3e a6 2f bf 2f 1f 4e e7 bd 9c e4 10 39 0c e8 bf 6c 1a b7 42 1a aa 9f 3d 4c 6e 85 ee ad 7c a2 99 bd 9b 93 a9 b7 09 81 61 4d 29 9e b4
                                                      Data Ascii: hK2u{XpV939Y"*OAwEn<[%$5yGn9=Bq~81Zcf;/0lr)9ss=x9au?'-<5|*t-,k{U! kp hVKs@>//N9lB=Ln|aM)
                                                      2024-09-28 02:53:03 UTC1369INData Raw: 40 2a 45 aa f0 3f 8b 09 6e 48 e4 10 fc 28 38 fe 71 ef 23 68 0d 8c 75 37 59 d1 5c 1f b6 72 8c 7c dd 3b 35 ff 62 07 fc 4a 82 93 42 d3 1c 0c f5 13 6c 7a 64 1e 49 f4 fa da 15 f9 76 37 58 13 c4 d5 12 dd 9a 78 a6 d6 b6 d9 16 9f 32 48 59 d1 21 e1 29 0e 26 66 c1 16 71 9e 03 01 d6 85 12 be 46 7c ba 82 37 2e 44 18 bb 98 e7 89 74 48 7d 08 14 a1 18 27 3a 01 76 d6 42 42 55 2d 48 4d cd 4d 4d 2d 48 55 6d 5c ec ee 3d 03 1a cb 66 85 6d 55 84 c7 33 9d 37 db 9e cc 94 57 b7 d4 e4 97 3a d9 9a 58 d9 79 24 06 51 82 3c 13 6c ad ad 8d 5c 6a a9 75 f9 c7 b9 9b aa 2b b8 aa 4b 4e 99 15 9f e2 aa 23 f0 34 16 9c 32 e6 aa 9f ec b1 d6 19 8d d1 1e d5 8d bc e3 bd 99 38 3e 38 a0 35 f6 c8 1a 1c fb b9 d4 f4 8c 23 82 e2 c2 bc fd ea 43 5a 3d 24 a3 c9 2a 5a 12 62 2d 1c 5e 6d 31 49 c9 45 59 54 45
                                                      Data Ascii: @*E?nH(8q#hu7Y\r|;5bJBlzdIv7Xx2HY!)&fqF|7.DtH}':vBBU-HMMM-HUm\=fmU37W:Xy$Q<l\ju+KN#428>85#CZ=$*Zb-^m1IEYTE
                                                      2024-09-28 02:53:03 UTC1369INData Raw: 43 45 65 16 ce a6 80 a3 c7 34 b0 7e 87 2d 6a 1d 87 ca 2e 3f 57 4f af 69 68 b9 14 a6 6f 16 85 ca cd 5d 48 00 3b f7 17 40 57 8a c2 31 92 50 a5 13 0b 3d 70 43 e6 a6 98 eb 4f 02 bd eb 96 e9 e8 fc a9 85 fb ae ee 6f 81 39 1e ed 18 12 e2 e6 19 1c e2 22 ec 10 14 e4 e9 1a 12 88 d8 81 02 ff 5e 46 fd a9 04 de 53 09 f5 70 e8 5e e3 1d fc d4 ec 65 42 a3 cf 7f 2d d7 20 73 e7 90 1b b6 f5 4e 73 a1 9f c3 69 c1 a9 e0 e3 31 20 7c 8a 09 69 49 6f 89 51 67 af 95 fd ef 15 81 3f 24 ea 49 c1 a7 ee 67 dc 0b aa 9a 99 ab 5d d3 dd 62 dc 40 39 81 25 9c ac 1c 7e 8b ec 7f 3c 39 26 82 1a 91 70 dc 7f f3 71 ca 23 ca a3 74 c7 34 50 de f5 05 3d da 3b c1 bc 21 1d 88 f2 ee 1a b0 4d 32 ca 39 63 70 4c 68 3c 59 34 d0 df d5 c9 59 7d b6 73 96 e6 19 e3 8e 92 f9 d7 dd 39 74 86 bb 6d a7 9e 94 31 f0 e1
                                                      Data Ascii: CEe4~-j.?WOiho]H;@W1P=pCOo9"^FSp^eB- sNsi1 |iIoQg?$Ig]b@9%~<9&pq#t4P=;!M29cpLh<Y4Y}s9tm1
                                                      2024-09-28 02:53:03 UTC724INData Raw: b3 90 7b 2d 73 aa d8 07 ed 8b 5c fb 09 16 61 c3 24 27 c5 e4 2b 17 5b 32 c1 a2 50 8f 41 c7 b3 12 31 15 25 b6 cb 50 7d c2 5b a0 01 8c c1 10 a4 20 16 28 a0 01 5e 1f da 3e 4f 89 8b 4f 44 8a db f5 0a 93 5d 97 c5 b4 55 8a d3 45 b6 dd 14 4f 67 97 d7 e5 79 74 bc bc a2 5d c2 dd 2e 0e 44 ea 77 ef 92 aa aa eb a6 6b 9d cd b7 99 d5 4f 48 44 b4 15 41 eb 93 27 b4 e5 54 7f 8b 9e a1 53 6f e2 99 ca 8a ec d7 f0 4c ac c4 3a 97 4b b5 88 a9 de 63 94 e2 a8 cd 0a 9f 64 c2 de ce 25 dd 4a a1 f3 2e e2 65 c6 a6 62 45 94 18 c3 a2 b6 6f af cb 34 e7 5c ab 64 26 75 53 68 b2 89 4c 64 74 d5 35 34 9b b4 d9 5e 8f 71 4b 68 65 f0 7e 5b 6a 7d 4e 4b 26 67 e8 66 23 e6 ba 44 70 fb e1 48 df 75 a6 70 4e b5 8f d8 2f b3 49 de 25 97 28 6d bf 46 b0 1b a3 e4 49 b4 8a e4 56 5d 1c 7a 19 fb 22 60 8b ff 49
                                                      Data Ascii: {-s\a$'+[2PA1%P}[ (^>OOD]UEOgyt].DwkOHDA'TSoL:Kcd%J.ebEo4\d&uShLdt54^qKhe~[j}NK&gf#DpHupN/I%(mFIV]z"`I


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      41192.168.2.449806149.154.167.994432284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-09-28 02:53:04 UTC455OUTPOST /apiw1 HTTP/1.1
                                                      Host: venus.web.telegram.org
                                                      Connection: keep-alive
                                                      Content-Length: 396
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Origin: https://www.beta-casinu.com
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Referer: https://www.beta-casinu.com/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-09-28 02:53:04 UTC396OUTData Raw: 00 00 00 00 00 00 00 00 04 4e 06 01 90 6f f7 66 78 01 00 00 1f 5f 04 f5 a2 79 69 db c5 cc 08 ba c0 13 94 a6 10 39 5f f9 f5 41 74 94 c7 21 ca 68 1d a4 2c bc 99 36 d8 49 fe 50 01 00 a6 03 86 b0 2c 2f 7f b3 9b bd 52 a4 b6 f2 fb ad 78 76 9a 44 ef 07 fe 6b 78 9c a5 14 81 31 34 6c ec 74 43 e2 27 fd ad 31 7b 3a 7b d4 a8 43 49 5a 13 07 3c 7e f5 8c 67 10 93 82 67 5f 3d f5 f6 24 3b d9 a4 92 5d 89 b3 7b 64 1c c0 27 21 77 9c 73 ef c0 62 17 c8 2f 83 66 10 f5 22 bf 55 40 28 2f e1 b4 c6 0a e6 86 e8 64 f9 cc a6 12 c1 8c 1c aa b6 43 11 c2 ae f8 7c 26 94 20 de b0 39 65 23 83 16 3d 91 fd 71 ff 50 93 49 70 52 26 c6 6a 27 3b e6 91 ce 82 ef 86 19 73 f0 31 6e 0a 33 34 3e 9a 77 23 e9 fc ac e4 ca 27 c5 f5 ba 15 6a 0e c8 bc 69 09 22 8a 9d 80 bb a6 4a 8f ed 27 d3 52 b5 20 3a 41 c9
                                                      Data Ascii: Nofx_yi9_At!h,6IP,/RxvDkx14ltC'1{:{CIZ<~gg_=$;]{d'!wsb/f"U@(/dC|& 9e#=qPIpR&j';s1n34>w#'ji"J'R :A
                                                      2024-09-28 02:53:05 UTC407INHTTP/1.1 200 OK
                                                      Server: nginx/1.18.0
                                                      Date: Sat, 28 Sep 2024 02:53:04 GMT
                                                      Content-Type: application/octet-stream
                                                      Content-Length: 72
                                                      Connection: close
                                                      Pragma: no-cache
                                                      Cache-control: no-store
                                                      Access-Control-Allow-Origin: *
                                                      Access-Control-Allow-Methods: POST, OPTIONS
                                                      Access-Control-Allow-Headers: origin, content-type
                                                      Access-Control-Max-Age: 1728000
                                                      Strict-Transport-Security: max-age=35768000
                                                      2024-09-28 02:53:05 UTC72INData Raw: 00 00 00 00 00 00 00 00 01 7c f3 f5 90 6f f7 66 34 00 00 00 34 f7 cb 3b a2 79 69 db c5 cc 08 ba c0 13 94 a6 10 39 5f f9 f5 41 74 94 c7 21 ca 68 1d a4 2c bc 99 36 d8 49 03 94 fb b2 12 f6 61 dd 62 64 60 3b e5 0c 35 b9
                                                      Data Ascii: |of44;yi9_At!h,6Iabd`;5


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      42192.168.2.449808149.154.167.994432284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-09-28 02:53:06 UTC455OUTPOST /apiw1 HTTP/1.1
                                                      Host: venus.web.telegram.org
                                                      Connection: keep-alive
                                                      Content-Length: 152
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Origin: https://www.beta-casinu.com
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Referer: https://www.beta-casinu.com/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-09-28 02:53:06 UTC152OUTData Raw: a5 eb f5 44 98 22 b6 3b 73 19 dc 09 b3 20 31 29 61 1c c9 25 d3 c3 0f df a9 fa ee aa 2f bb 0b 4c 8c 58 f1 dd 99 21 20 c2 93 7d 7a 42 f0 8f c5 f4 88 fb a2 25 28 6e d9 09 47 8b d5 49 88 33 d8 76 96 81 d0 44 7c 7a 30 10 ff 07 f3 32 06 8b 26 a9 d6 f0 3d 5a 57 89 92 4b 6c 6a a2 fe 86 e2 83 01 39 bc ff b5 e2 74 a0 97 03 96 5c 3b ce df 3c 22 b0 55 60 6a 3a 23 47 1f ae 9d fa 42 03 13 ae c7 f5 e1 59 15 4c 68 48 cc fa f7 88 4c d9 ff 2e 06 72 6a 62 ef 86 af 09 ff
                                                      Data Ascii: D";s 1)a%/LX! }zB%(nGI3vD|z02&=ZWKlj9t\;<"U`j:#GBYLhHL.rjb
                                                      2024-09-28 02:53:06 UTC408INHTTP/1.1 200 OK
                                                      Server: nginx/1.18.0
                                                      Date: Sat, 28 Sep 2024 02:53:06 GMT
                                                      Content-Type: application/octet-stream
                                                      Content-Length: 696
                                                      Connection: close
                                                      Pragma: no-cache
                                                      Cache-control: no-store
                                                      Access-Control-Allow-Origin: *
                                                      Access-Control-Allow-Methods: POST, OPTIONS
                                                      Access-Control-Allow-Headers: origin, content-type
                                                      Access-Control-Max-Age: 1728000
                                                      Strict-Transport-Security: max-age=35768000
                                                      2024-09-28 02:53:06 UTC696INData Raw: a5 eb f5 44 98 22 b6 3b 33 01 70 01 c0 61 65 ec f4 52 c9 28 1f 7e 83 16 9f cd 9d 3e da 54 71 41 ef 88 f6 ee 68 b4 ac df 75 dc 92 a8 8b e2 ad 80 16 1a 93 2c 4d 24 b8 0c 7f 02 ab 3d ce 07 74 ab 75 8d a8 f3 37 87 82 76 21 c0 4b 8a 6a 85 8f 1a 83 e6 b0 d1 e8 be b0 d6 ba 8b 1b 26 7f 5e 2c a2 45 38 8b 3c 94 40 c9 58 18 2f a6 c2 7a 2f 74 83 e2 1c 2b ae 05 3e 8b 5b dd bb b0 dc 03 a8 77 ac 4e 74 34 f9 c0 48 c8 26 95 ed cd f6 9e c2 11 63 81 a3 bc a3 1f fd da b3 2d 3f 6f 08 55 da 29 82 c9 3e a6 6f 76 b5 45 e9 5b b6 b4 c9 4d 20 64 67 b4 dd de a4 7b a9 c4 ad 53 57 34 ab 6a a4 cb 24 af 18 d8 4c 9d ac 30 57 69 96 aa 4a ea 0f ee 24 9f a0 5a d3 b5 ac e1 3d e4 94 bf fd 05 7f 7b d9 1f 51 1d 48 4d 38 c2 e1 1c b0 ce 91 6f 7d ba 22 49 ac ef 10 7a d2 00 95 a4 3a 8c 1e 9d b2 ce
                                                      Data Ascii: D";3paeR(~>TqAhu,M$=tu7v!Kj&^,E8<@X/z/t+>[wNt4H&c-?oU)>ovE[M dg{SW4j$L0WiJ$Z={QHM8o}"Iz:


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      43192.168.2.449807149.154.167.994432284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-09-28 02:53:06 UTC455OUTPOST /apiw1 HTTP/1.1
                                                      Host: venus.web.telegram.org
                                                      Connection: keep-alive
                                                      Content-Length: 584
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Origin: https://www.beta-casinu.com
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Referer: https://www.beta-casinu.com/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-09-28 02:53:06 UTC584OUTData Raw: a5 eb f5 44 98 22 b6 3b a7 cc ee 57 fa 8d 3e a3 3b 27 42 10 20 a7 61 bf b7 48 0e e5 db 86 16 3b fa 1c 5d 62 bf a2 5c 2f 82 41 ad 7c 02 df e9 b6 de 70 14 f3 3e 69 f9 76 cf 2c 88 a2 43 4e 22 dd 7a 74 bb 1e 9d 20 81 3a 16 25 45 da b6 73 93 51 0d 2a 34 44 96 d3 ac 54 90 ee 7c e9 d3 8d dc b2 f5 6e 2b 79 5f 76 2a 71 30 58 b5 f7 71 94 8c 84 32 1d fe 04 bc fa b1 48 9d 90 0b a8 e1 d7 ab 77 2f 9f 25 54 d6 df c6 2f 28 de fa a2 47 49 24 9e 5c 0b 62 98 84 c9 06 4a c5 bb 6f 3e 0b be 93 32 c0 17 e1 84 93 7a 6b ea ef 47 93 be c9 6f 01 60 b1 1a 3b a2 c3 f4 61 ea 7b be 09 8b 2e 68 59 44 12 ce e9 1e 60 e1 f4 f3 c8 2d 6a 35 50 51 c8 45 a9 6f 2d a9 86 e3 a4 0b 33 f1 6d 18 ac 4b 17 d1 b5 dc 94 f3 5c 4c c0 dc 18 ac 44 f2 46 8b 68 ec f1 70 b3 df 55 39 70 62 b8 f7 e8 ac 15 ff c6
                                                      Data Ascii: D";W>;'B aH;]b\/A|p>iv,CN"zt :%EsQ*4DT|n+y_v*q0Xq2Hw/%T/(GI$\bJo>2zkGo`;a{.hYD`-j5PQEo-3mK\LDFhpU9pb
                                                      2024-09-28 02:53:06 UTC408INHTTP/1.1 200 OK
                                                      Server: nginx/1.18.0
                                                      Date: Sat, 28 Sep 2024 02:53:06 GMT
                                                      Content-Type: application/octet-stream
                                                      Content-Length: 664
                                                      Connection: close
                                                      Pragma: no-cache
                                                      Cache-control: no-store
                                                      Access-Control-Allow-Origin: *
                                                      Access-Control-Allow-Methods: POST, OPTIONS
                                                      Access-Control-Allow-Headers: origin, content-type
                                                      Access-Control-Max-Age: 1728000
                                                      Strict-Transport-Security: max-age=35768000
                                                      2024-09-28 02:53:06 UTC664INData Raw: a5 eb f5 44 98 22 b6 3b d9 67 b9 2f f1 a3 85 e5 d8 4f 9c 23 ed 98 d1 d9 dc 6e d1 2b 1d ba 28 7f de 85 cc 9e 04 25 31 46 49 8f 92 b8 7d d4 a7 ee c4 b8 05 eb 5f 06 f3 4c 8f f0 b4 f8 d3 9f d3 bc fa cd dc c7 3e 16 19 28 af f7 e5 f7 7f c2 9a d0 b5 39 0a 4a 3a a5 45 6e 91 09 66 03 f8 31 f1 e7 11 de fd 21 cc ca 85 3f 5a e5 fb 80 2a 96 81 46 b9 4a 16 85 a2 87 21 16 c1 db 71 9b c9 16 3a 2b 80 0b b0 b7 74 89 7b c3 9a 04 6d c6 cd f2 de 29 15 58 e5 e5 17 12 00 44 57 27 20 58 84 a1 ff b6 4a a6 7e 14 da 3b 79 97 54 48 0f bf 54 bd 05 e0 56 1d e4 31 37 39 7c 4a d1 a5 33 a3 c8 d4 5e ad 88 f2 43 b7 66 29 b9 e7 4d 8e 4b 26 df 1a 2d 00 3c 43 ec 11 ff 87 ad 64 a7 1d d2 79 ec 0c 72 47 d4 8a 20 b4 0d f2 d9 ac 32 0f 03 e1 68 b2 dd 03 b8 fd 75 83 b9 67 52 8b b0 6e b2 e7 d5 77 df
                                                      Data Ascii: D";g/O#n+(%1FI}_L>(9J:Enf1!?Z*FJ!q:+t{m)XDW' XJ~;yTHTV179|J3^Cf)MK&-<CdyrG 2hugRnw


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      44192.168.2.449813172.67.144.2304432284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-09-28 02:53:07 UTC438OUTGET /assets/img/logo_padded.svg HTTP/1.1
                                                      Host: www.beta-casinu.com
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Vary: *
                                                      Accept: */*
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Referer: https://www.beta-casinu.com/sw-D9sW9K3C.js
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-09-28 02:53:08 UTC626INHTTP/1.1 200 OK
                                                      Date: Sat, 28 Sep 2024 02:53:08 GMT
                                                      Content-Type: image/svg+xml
                                                      Content-Length: 1083
                                                      Connection: close
                                                      Last-Modified: Sat, 22 Jun 2024 23:21:44 GMT
                                                      Cache-Control: max-age=14400
                                                      CF-Cache-Status: MISS
                                                      Accept-Ranges: bytes
                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=MC4cFPc5YIg%2BsPATwiW38yglJ0g1oU4vJSDK8Ip6%2B0pufR4wlrkPxEbphmb2spf5wvJQD%2FyIHrKT9vTeOJfKhBqbeyliD62F0Z8PfsDAb8EOHbUIzVqEPVIfjQ6pR%2FXdMzewxhX2"}],"group":"cf-nel","max_age":604800}
                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                      Server: cloudflare
                                                      CF-RAY: 8ca070fbbf9c5e86-EWR
                                                      2024-09-28 02:53:08 UTC743INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 21 2d 2d 20 47 65 6e 65 72 61 74 6f 72 3a 20 41 64 6f 62 65 20 49 6c 6c 75 73 74 72 61 74 6f 72 20 32 33 2e 30 2e 36 2c 20 53 56 47 20 45 78 70 6f 72 74 20 50 6c 75 67 2d 49 6e 20 2e 20 53 56 47 20 56 65 72 73 69 6f 6e 3a 20 36 2e 30 30 20 42 75 69 6c 64 20 30 29 20 20 2d 2d 3e 0d 0a 3c 73 76 67 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 69 64 3d 22 4c 61 79 65 72 5f 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 78 3d 22 30 70 78 22 20 79
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?>... Generator: Adobe Illustrator 23.0.6, SVG Export Plug-In . SVG Version: 6.00 Build 0) --><svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y
                                                      2024-09-28 02:53:08 UTC340INData Raw: 30 2e 32 2d 30 2e 31 63 30 2e 34 2d 30 2e 31 2c 30 2e 39 2d 30 2e 31 2c 31 2e 32 2c 30 2e 32 63 30 2e 34 2c 30 2e 34 2c 30 2e 34 2c 31 2c 30 2e 33 2c 31 2e 32 0d 0a 09 63 2d 30 2e 33 2c 31 2e 35 2d 31 37 2e 38 2c 31 37 2e 33 2d 31 39 2e 32 2c 31 38 2e 37 4c 37 34 2e 34 2c 38 38 63 2d 33 2e 38 2c 33 2e 39 2d 37 2e 39 2c 36 2e 33 2d 31 2e 35 2c 31 30 2e 37 6c 31 2e 35 2c 31 63 34 2e 38 2c 33 2e 32 2c 38 2c 35 2e 35 2c 31 32 2e 39 2c 38 2e 37 6c 31 2e 33 2c 30 2e 39 63 33 2e 39 2c 32 2e 36 2c 37 2c 35 2e 36 2c 31 31 2c 35 2e 32 0d 0a 09 63 31 2e 38 2d 30 2e 32 2c 33 2e 37 2d 31 2e 39 2c 34 2e 37 2d 36 2e 38 6c 30 2e 31 2d 30 2e 33 63 32 2e 33 2d 31 32 2e 33 2c 36 2e 38 2d 33 39 2e 31 2c 37 2e 39 2d 35 30 2e 31 63 30 2e 31 2d 31 2c 30 2d 32 2e 32 2d 30 2e 31
                                                      Data Ascii: 0.2-0.1c0.4-0.1,0.9-0.1,1.2,0.2c0.4,0.4,0.4,1,0.3,1.2c-0.3,1.5-17.8,17.3-19.2,18.7L74.4,88c-3.8,3.9-7.9,6.3-1.5,10.7l1.5,1c4.8,3.2,8,5.5,12.9,8.7l1.3,0.9c3.9,2.6,7,5.6,11,5.2c1.8-0.2,3.7-1.9,4.7-6.8l0.1-0.3c2.3-12.3,6.8-39.1,7.9-50.1c0.1-1,0-2.2-0.1


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      45192.168.2.449816149.154.167.994432284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-09-28 02:53:10 UTC541OUTGET /apiws HTTP/1.1
                                                      Host: kws2.web.telegram.org
                                                      Connection: Upgrade
                                                      Pragma: no-cache
                                                      Cache-Control: no-cache
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Upgrade: websocket
                                                      Origin: https://www.beta-casinu.com
                                                      Sec-WebSocket-Version: 13
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      Sec-WebSocket-Key: 4+Cjy/p0+Y+HSdsodq2Ysw==
                                                      Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                      Sec-WebSocket-Protocol: binary
                                                      2024-09-28 02:53:10 UTC150INHTTP/1.1 404 Not Found
                                                      Server: nginx/1.18.0
                                                      Date: Sat, 28 Sep 2024 02:53:10 GMT
                                                      Content-Type: text/html
                                                      Content-Length: 169
                                                      Connection: close
                                                      2024-09-28 02:53:10 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                      Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      46192.168.2.449817149.154.167.994432284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-09-28 02:53:10 UTC456OUTPOST /apiw1 HTTP/1.1
                                                      Host: venus.web.telegram.org
                                                      Connection: keep-alive
                                                      Content-Length: 0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Origin: https://www.beta-casinu.com
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: empty
                                                      Referer: https://www.beta-casinu.com/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-09-28 02:53:10 UTC355INHTTP/1.1 404 Not Found
                                                      Server: nginx/1.18.0
                                                      Date: Sat, 28 Sep 2024 02:53:10 GMT
                                                      Content-Type: text/html
                                                      Content-Length: 169
                                                      Connection: close
                                                      Pragma: no-cache
                                                      Cache-control: no-store
                                                      Access-Control-Allow-Origin: *
                                                      Access-Control-Allow-Methods: POST, OPTIONS
                                                      Access-Control-Allow-Headers: origin, content-type
                                                      Access-Control-Max-Age: 1728000
                                                      2024-09-28 02:53:10 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                      Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      47192.168.2.449818149.154.167.994432284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-09-28 02:53:12 UTC455OUTPOST /apiw1 HTTP/1.1
                                                      Host: venus.web.telegram.org
                                                      Connection: keep-alive
                                                      Content-Length: 248
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Origin: https://www.beta-casinu.com
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Referer: https://www.beta-casinu.com/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-09-28 02:53:12 UTC248OUTData Raw: a5 eb f5 44 98 22 b6 3b 34 1b 90 d3 7e b1 65 7e 53 69 90 b1 0b ee 06 2d 90 7e 7b 5f cd 7d 5e 60 79 ac 84 42 95 5a a3 8e 1b 42 8c f7 f5 56 e8 f3 c6 93 d3 59 cc af 0d 23 d0 a1 9a e7 1e ad be 14 c6 a8 9c 30 c6 ca ea 6a d7 a0 49 52 10 47 96 5c d5 20 59 4a 5f cd a8 9e 18 e8 75 77 ac d8 60 9e d9 b0 16 c7 c7 70 42 c3 6c aa f8 f2 84 f9 2a b1 e1 fd 47 ee d1 c7 dd bc 54 b6 3b 67 8f a2 24 1b bf d7 7e 83 4d 4a 70 a1 cb cb 1e 65 7f e0 66 c4 a6 8c 40 33 f6 46 f9 31 48 b1 17 f7 3e fb ca bb 12 7b 43 17 5a 26 d5 ae 80 ec a0 46 b2 51 34 d2 fe f3 98 be b8 d4 30 57 61 f7 c0 c8 77 d4 10 f1 68 7f 6f 4f 2a 42 20 70 fa f1 21 87 66 0e 75 3e d0 30 4c f8 68 55 f6 b2 18 f1 d6 90 eb 8f c6 a6 0c b9 3d a6 9c 32 4a 89 c5 3b 32 5a d7 30 48 fa c0 6f 9d 90 5f 09 66 ed
                                                      Data Ascii: D";4~e~Si-~{_}^`yBZBVY#0jIRG\ YJ_uw`pBl*GT;g$~MJpef@3F1H>{CZ&FQ40WawhoO*B p!fu>0LhU=2J;2Z0Ho_f
                                                      2024-09-28 02:53:12 UTC408INHTTP/1.1 200 OK
                                                      Server: nginx/1.18.0
                                                      Date: Sat, 28 Sep 2024 02:53:12 GMT
                                                      Content-Type: application/octet-stream
                                                      Content-Length: 136
                                                      Connection: close
                                                      Pragma: no-cache
                                                      Cache-control: no-store
                                                      Access-Control-Allow-Origin: *
                                                      Access-Control-Allow-Methods: POST, OPTIONS
                                                      Access-Control-Allow-Headers: origin, content-type
                                                      Access-Control-Max-Age: 1728000
                                                      Strict-Transport-Security: max-age=35768000
                                                      2024-09-28 02:53:12 UTC136INData Raw: a5 eb f5 44 98 22 b6 3b 2b bb 7a 34 79 28 e2 2f a3 2f 95 71 c9 72 cb 13 e2 e3 12 ba 1f f8 3a b2 82 b9 44 b3 fa 3f 72 7d b4 95 01 f6 04 f1 a8 4a c7 fd ce 59 39 8f 26 5a a1 eb 13 c7 68 65 f8 0c a8 8f d7 be de b0 fb ff 89 30 e2 2a 70 95 ba 71 f8 b8 b1 42 a2 c7 43 24 d2 a1 90 3e eb ac 49 c2 4d d5 25 14 9f d5 87 7b da d7 62 44 de 78 65 16 c4 bb d7 50 75 a4 ff f0 0b 1d 32 90 67 c9 2c de 7f bc 76 4a 47 58 ee db
                                                      Data Ascii: D";+z4y(//qr:D?r}JY9&Zhe0*pqBC$>IM%{bDxePu2g,vJGX


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      48192.168.2.449819149.154.167.994432284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-09-28 02:53:16 UTC455OUTPOST /apiw1 HTTP/1.1
                                                      Host: venus.web.telegram.org
                                                      Connection: keep-alive
                                                      Content-Length: 264
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Origin: https://www.beta-casinu.com
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Referer: https://www.beta-casinu.com/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-09-28 02:53:16 UTC264OUTData Raw: a5 eb f5 44 98 22 b6 3b e6 7b cc 99 9c e7 6b d6 a4 39 b0 c3 71 71 1e 9d fa f4 0e a0 9f 7c df 48 fc 17 0c 3d d3 0d 16 06 be bc 85 19 09 e2 11 8f 14 42 dd 47 c6 b6 6e ca 4b 72 de 1f 6f d5 f1 41 6b 5e bb 4d 41 d0 a2 ad 8b 57 15 fb 51 4c 32 e4 98 59 84 ab 73 7c 38 b4 f1 cd ff 4b 0b 3f b5 5d e2 af 44 38 c9 79 a0 b7 9e f9 d0 3f bb 9b 44 ee 1e 09 c1 de 29 c0 34 2f 39 14 93 ff db 26 06 84 bd 5d 6b 4f 99 e5 29 77 0f cd fe 46 39 48 cc a7 5d 54 97 c5 0e 7c 0a c1 58 98 06 9f c6 8d cd 3a 69 68 c4 a5 c9 10 1a 4b 0a 16 35 01 a5 5d 39 63 08 92 51 a0 3e 01 36 bd ad 86 e1 b7 4f d3 b8 6b ce 28 6e 94 4a 0d f0 b6 ca 89 56 7e 72 a5 f5 df b6 30 61 5b 83 56 49 4b 65 a3 85 25 e8 60 7b 1d a7 19 0b 33 b5 e5 a6 c8 dc 40 d3 4b e9 1d 02 9f e2 b3 fd a4 27 39 b0 a9 e9 c2 6c 9b 82 99 33
                                                      Data Ascii: D";{k9qq|H=BGnKroAk^MAWQL2Ys|8K?]D8y?D)4/9&]kO)wF9H]T|X:ihK5]9cQ>6Ok(nJV~r0a[VIKe%`{3@K'9l3
                                                      2024-09-28 02:53:16 UTC408INHTTP/1.1 200 OK
                                                      Server: nginx/1.18.0
                                                      Date: Sat, 28 Sep 2024 02:53:16 GMT
                                                      Content-Type: application/octet-stream
                                                      Content-Length: 136
                                                      Connection: close
                                                      Pragma: no-cache
                                                      Cache-control: no-store
                                                      Access-Control-Allow-Origin: *
                                                      Access-Control-Allow-Methods: POST, OPTIONS
                                                      Access-Control-Allow-Headers: origin, content-type
                                                      Access-Control-Max-Age: 1728000
                                                      Strict-Transport-Security: max-age=35768000
                                                      2024-09-28 02:53:16 UTC136INData Raw: a5 eb f5 44 98 22 b6 3b b3 6e 9a b5 87 0d 6e 0a 1e a2 6e 37 d3 52 ca 00 c6 aa 73 67 82 21 c1 f0 76 65 66 8c 56 83 7a 83 ed cf 0e 21 3a aa 0e 3f a2 7f 43 5c 1d 8a 66 90 f7 78 ef 72 aa 19 21 87 77 93 70 4f f7 7c c7 fe 64 c3 81 a9 75 f8 6e 2c 3b 04 9b 92 3e 0f 10 8f a0 79 9e 20 4f 69 d7 ca 28 15 6a 72 95 52 15 a8 9c 5e ed 5f 00 bf cf fe 02 fd a9 0b 23 82 73 cc fe 45 96 10 93 4c dd 29 95 4b 04 cb b1 76 aa 44
                                                      Data Ascii: D";nnn7Rsg!vefVz!:?C\fxr!wpO|dun,;>y Oi(jrR^_#sEL)KvD


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      49192.168.2.449821149.154.167.994432284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-09-28 02:53:21 UTC456OUTPOST /apiw1 HTTP/1.1
                                                      Host: venus.web.telegram.org
                                                      Connection: keep-alive
                                                      Content-Length: 0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Origin: https://www.beta-casinu.com
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: empty
                                                      Referer: https://www.beta-casinu.com/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-09-28 02:53:21 UTC355INHTTP/1.1 404 Not Found
                                                      Server: nginx/1.18.0
                                                      Date: Sat, 28 Sep 2024 02:53:21 GMT
                                                      Content-Type: text/html
                                                      Content-Length: 169
                                                      Connection: close
                                                      Pragma: no-cache
                                                      Cache-control: no-store
                                                      Access-Control-Allow-Origin: *
                                                      Access-Control-Allow-Methods: POST, OPTIONS
                                                      Access-Control-Allow-Headers: origin, content-type
                                                      Access-Control-Max-Age: 1728000
                                                      2024-09-28 02:53:21 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                      Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      50192.168.2.449820149.154.167.994432284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-09-28 02:53:21 UTC541OUTGET /apiws HTTP/1.1
                                                      Host: kws2.web.telegram.org
                                                      Connection: Upgrade
                                                      Pragma: no-cache
                                                      Cache-Control: no-cache
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Upgrade: websocket
                                                      Origin: https://www.beta-casinu.com
                                                      Sec-WebSocket-Version: 13
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      Sec-WebSocket-Key: 3JTgs/55kfoBetWhm/vsNw==
                                                      Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                      Sec-WebSocket-Protocol: binary
                                                      2024-09-28 02:53:21 UTC150INHTTP/1.1 404 Not Found
                                                      Server: nginx/1.18.0
                                                      Date: Sat, 28 Sep 2024 02:53:21 GMT
                                                      Content-Type: text/html
                                                      Content-Length: 169
                                                      Connection: close
                                                      2024-09-28 02:53:21 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                      Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      51192.168.2.449822149.154.167.994432284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-09-28 02:53:21 UTC455OUTPOST /apiw1 HTTP/1.1
                                                      Host: venus.web.telegram.org
                                                      Connection: keep-alive
                                                      Content-Length: 280
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Origin: https://www.beta-casinu.com
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Referer: https://www.beta-casinu.com/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-09-28 02:53:21 UTC280OUTData Raw: a5 eb f5 44 98 22 b6 3b ce 2d 9e 3f 13 98 23 08 ee de 5d 61 f4 75 eb 9b c8 5e e0 9c ea 6b 2b 79 ed ee b8 ed ff 79 55 cd 39 72 6c 5a 52 3b 09 8d 4c 14 22 da ef 79 29 c3 6b 05 c3 70 42 b7 1d 23 2b 56 94 88 ab 9d 85 1d 85 4d db 75 f0 a1 50 6d 99 cf 82 1d 44 3f 17 63 1e 09 ce c0 f9 88 09 2b b4 93 b6 bd 39 f4 f2 65 9f 33 d3 37 b4 b5 af 9b 15 8e 7b f6 c5 c7 82 88 e8 6f 48 71 95 43 e7 ac 3f 43 21 ff cd 41 d7 42 49 4a de f7 97 b0 22 b7 cb 0b 62 44 df 72 97 d2 d1 5a 64 f3 66 7d 47 d6 a2 3e 8f 6f ef a1 60 49 9f a3 e9 68 ba ad fe c0 d1 8f 26 d1 81 11 54 df 09 ba be 6d 0c ad d0 ad 48 db b6 60 7a ba 27 c2 5c a5 b6 0e b0 80 fe d7 c3 43 0f b5 4c d1 cb 01 41 1c 89 f6 ba 23 e1 fc f6 6a eb 5e 99 3a ea 2b 71 50 62 4a 36 d6 9d 92 67 43 cf 7f 20 98 aa 81 0c 9a 23 7b 24 30 1b
                                                      Data Ascii: D";-?#]au^k+yyU9rlZR;L"y)kpB#+VMuPmD?c+9e37{oHqC?C!ABIJ"bDrZdf}G>o`Ih&TmH`z'\CLA#j^:+qPbJ6gC #{$0
                                                      2024-09-28 02:53:21 UTC408INHTTP/1.1 200 OK
                                                      Server: nginx/1.18.0
                                                      Date: Sat, 28 Sep 2024 02:53:21 GMT
                                                      Content-Type: application/octet-stream
                                                      Content-Length: 136
                                                      Connection: close
                                                      Pragma: no-cache
                                                      Cache-control: no-store
                                                      Access-Control-Allow-Origin: *
                                                      Access-Control-Allow-Methods: POST, OPTIONS
                                                      Access-Control-Allow-Headers: origin, content-type
                                                      Access-Control-Max-Age: 1728000
                                                      Strict-Transport-Security: max-age=35768000
                                                      2024-09-28 02:53:21 UTC136INData Raw: a5 eb f5 44 98 22 b6 3b f0 d6 6c 7d ab 7e a2 05 04 75 24 e8 c2 7d 9b bd 9e 95 24 40 a4 7a aa 85 de ea 33 95 3f a5 91 00 65 c5 b4 e2 58 4e d0 51 8e 57 36 b7 30 8a 58 a9 b6 b6 db f2 e3 a7 47 08 04 3b 7c fb 8f 38 28 b5 ee b1 13 c8 3e 57 4e b9 30 26 e8 71 f5 dd 01 49 19 29 ee 30 05 c9 36 6c ee ef 91 0c 4a 68 14 bf 16 7b c0 1d b0 a8 ff 20 1f 36 40 f2 e1 c7 a2 61 b8 df e6 a4 01 3e e1 8b 0e 70 6b 2f 5f 97 fc 02
                                                      Data Ascii: D";l}~u$}$@z3?eXNQW60XG;|8(>WN0&qI)06lJh{ 6@a>pk/_


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      52192.168.2.449823149.154.167.994432284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-09-28 02:53:26 UTC455OUTPOST /apiw1 HTTP/1.1
                                                      Host: venus.web.telegram.org
                                                      Connection: keep-alive
                                                      Content-Length: 264
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Origin: https://www.beta-casinu.com
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Referer: https://www.beta-casinu.com/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-09-28 02:53:26 UTC264OUTData Raw: a5 eb f5 44 98 22 b6 3b 27 a2 ca 70 22 74 03 95 5d d7 46 30 58 5b 90 48 d9 c0 4f 4f cd 63 79 6f bf 09 02 2f 8d 4f 26 d8 e0 7e 18 c6 99 a2 56 3b 7b 28 80 39 dc dd 89 01 06 a9 25 d5 de 63 36 6d 32 a7 17 eb 50 a6 a2 b8 61 af 4a 51 2c aa f4 83 7a f7 98 bc ec 77 1a 9e 4c 7c 5d 69 6e 4c 72 b6 97 e4 dc c8 11 d7 67 5d 7b b1 1d 65 e2 9a fd 3e 10 8d d4 3d 38 c3 0f 87 19 a4 42 15 28 67 5c 6c c3 aa 4e 24 3b a8 70 78 f7 40 2b b4 a3 9a 82 eb 9f fc 51 9f f9 ea 3a 0e 2c f9 f5 16 96 11 df 54 3f be 48 b5 c5 08 8b bb 99 92 46 eb 29 b4 7f 78 84 d0 8a c9 d0 58 d7 b3 df 90 1a 31 26 bc df 0a cd 67 61 65 40 73 1e 18 67 5c ec bc 23 65 40 44 7a 69 37 43 11 0d 45 58 55 75 80 e0 85 fe c2 7e 04 38 f9 82 1b 52 6b e8 d4 2c 14 45 db 2b 1d fc 6f 03 2c 33 49 3d 08 2f b2 e5 df ae f1 60 67
                                                      Data Ascii: D";'p"t]F0X[HOOcyo/O&~V;{(9%c6m2PaJQ,zwL|]inLrg]{e>=8B(g\lN$;px@+Q:,T?HF)xX1&gae@sg\#e@Dzi7CEXUu~8Rk,E+o,3I=/`g
                                                      2024-09-28 02:53:26 UTC408INHTTP/1.1 200 OK
                                                      Server: nginx/1.18.0
                                                      Date: Sat, 28 Sep 2024 02:53:26 GMT
                                                      Content-Type: application/octet-stream
                                                      Content-Length: 136
                                                      Connection: close
                                                      Pragma: no-cache
                                                      Cache-control: no-store
                                                      Access-Control-Allow-Origin: *
                                                      Access-Control-Allow-Methods: POST, OPTIONS
                                                      Access-Control-Allow-Headers: origin, content-type
                                                      Access-Control-Max-Age: 1728000
                                                      Strict-Transport-Security: max-age=35768000
                                                      2024-09-28 02:53:26 UTC136INData Raw: a5 eb f5 44 98 22 b6 3b 3f 63 e3 d3 02 70 3c 8c 44 9d 7d 8c a1 f3 23 22 71 4b 54 d5 68 9f 91 c9 7f d4 e1 9f 57 14 69 2d 77 db 63 81 05 a0 53 ba 6e f9 57 18 e7 85 e7 f8 dc fb de a2 db 26 11 ec 24 27 21 5d 34 e6 cd e4 6b f6 8c fb ce c7 b9 ba 82 15 ff 69 5b b7 4b ef a8 a6 9e 89 4c 23 cd 4d 77 ec 39 39 ae 09 cc 91 2d f4 88 2d c8 27 fc 53 32 e8 f5 7a 8a ac db 0a 1f 11 d9 8c ed 4a 11 65 bf 14 67 25 09 11 b1 a0
                                                      Data Ascii: D";?cp<D}#"qKThWi-wcSnW&$'!]4ki[KL#Mw99--'S2zJeg%


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      53192.168.2.449825172.67.144.2304432284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-09-28 02:53:30 UTC532OUTGET /sw-D9sW9K3C.js HTTP/1.1
                                                      Host: www.beta-casinu.com
                                                      Connection: keep-alive
                                                      Cache-Control: max-age=0
                                                      Accept: */*
                                                      Service-Worker: script
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: same-origin
                                                      Sec-Fetch-Dest: serviceworker
                                                      Referer: https://www.beta-casinu.com/sw-D9sW9K3C.js
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      If-Modified-Since: Tue, 23 Jul 2024 20:44:24 GMT
                                                      2024-09-28 02:53:30 UTC569INHTTP/1.1 304 Not Modified
                                                      Date: Sat, 28 Sep 2024 02:53:30 GMT
                                                      Connection: close
                                                      Last-Modified: Tue, 23 Jul 2024 20:44:24 GMT
                                                      Cache-Control: max-age=14400
                                                      CF-Cache-Status: HIT
                                                      Age: 34
                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Hh0eezUUTD9BmpudCAC9MWBgFyYhLn1KkEkKnY2X9jZYzlYWfGuSs%2Bsn3ADW4Y94XvOlQyF1Zgsre%2FM4oVbTWLFJRwEKfdwgpD74SjbY55Bqh02YyAQ5gJUJNPeK%2FROLfb9oGHx8"}],"group":"cf-nel","max_age":604800}
                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                      Server: cloudflare
                                                      CF-RAY: 8ca0718b1e0441bb-EWR


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      54192.168.2.449826149.154.167.994432284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-09-28 02:53:31 UTC455OUTPOST /apiw1 HTTP/1.1
                                                      Host: venus.web.telegram.org
                                                      Connection: keep-alive
                                                      Content-Length: 248
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Origin: https://www.beta-casinu.com
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Referer: https://www.beta-casinu.com/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-09-28 02:53:31 UTC248OUTData Raw: a5 eb f5 44 98 22 b6 3b 22 e4 08 c7 61 1f 28 16 41 a5 68 37 6c ab 40 45 e6 20 00 31 fe a1 db a2 91 58 dc 93 5a 4e 65 2b 75 2d 90 33 55 3e 41 9f 13 d5 c1 ae e9 eb 9d 5e 30 d0 a4 e0 44 9f de 2c 99 32 77 e7 c6 b7 7c 90 d2 b9 8d 97 61 77 c6 a9 a7 ff bd c8 2d f4 85 e9 16 37 68 28 16 c6 ab ab d6 f3 f3 81 f0 b6 4f cd cc 79 1e 25 22 6b a1 e8 c7 26 c3 14 c4 89 eb b5 87 cb 70 eb 8b d2 f3 87 60 e7 d2 9b f0 0f 44 f7 7e 21 c9 05 a9 f1 e0 73 48 ef e1 db 51 ed 71 b5 7f 23 36 15 3d 51 a3 f4 2d 09 74 1f 89 a0 fc 1d bb 67 b7 c9 ec 8b 69 bf 8f 1c ea 32 b4 e6 3c eb a5 ff 42 b9 c2 e1 f6 0b 9d 39 c9 cc 6b 80 3c 04 96 05 94 35 02 db 90 cb 02 bb a1 ee 7b 83 44 01 23 90 4f 77 fc bb df f4 04 be 42 22 50 ca bb 79 2b 35 21 28 ee 35 15 bc 9c fe 20 35 ea 4c 4d 27
                                                      Data Ascii: D";"a(Ah7l@E 1XZNe+u-3U>A^0D,2w|aw-7h(Oy%"k&p`D~!sHQq#6=Q-tgi2<B9k<5{D#OwB"Py+5!(5 5LM'
                                                      2024-09-28 02:53:31 UTC408INHTTP/1.1 200 OK
                                                      Server: nginx/1.18.0
                                                      Date: Sat, 28 Sep 2024 02:53:31 GMT
                                                      Content-Type: application/octet-stream
                                                      Content-Length: 136
                                                      Connection: close
                                                      Pragma: no-cache
                                                      Cache-control: no-store
                                                      Access-Control-Allow-Origin: *
                                                      Access-Control-Allow-Methods: POST, OPTIONS
                                                      Access-Control-Allow-Headers: origin, content-type
                                                      Access-Control-Max-Age: 1728000
                                                      Strict-Transport-Security: max-age=35768000
                                                      2024-09-28 02:53:31 UTC136INData Raw: a5 eb f5 44 98 22 b6 3b 39 7c fe 57 e8 ee 1b 6a 62 81 93 7f 80 b9 2c 61 10 7e 4e 15 75 b9 5c 3d 4f e5 d8 ee 06 25 e6 5c e8 6c 37 2b 71 b0 ed 74 8b 9b 38 8c 22 75 41 06 6e b7 42 be ee 29 0a 0c 36 21 a0 10 cc 31 43 db ba 76 f0 d3 06 96 29 8b 57 0b 77 b3 9c 87 f4 79 88 2f 6e 28 9b f4 df 71 6b 59 04 1a 0b ce 09 71 08 5a e4 63 97 52 25 1b 4f f9 56 1f 44 c1 52 dc 96 7a 5b 0d d3 66 f7 09 4f bb b3 9e dc d9 79 47
                                                      Data Ascii: D";9|Wjb,a~Nu\=O%\l7+qt8"uAnB)6!1Cv)Wwy/n(qkYqZcR%OVDRz[fOyG


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      55192.168.2.449827149.154.167.994432284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-09-28 02:53:31 UTC541OUTGET /apiws HTTP/1.1
                                                      Host: kws2.web.telegram.org
                                                      Connection: Upgrade
                                                      Pragma: no-cache
                                                      Cache-Control: no-cache
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Upgrade: websocket
                                                      Origin: https://www.beta-casinu.com
                                                      Sec-WebSocket-Version: 13
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      Sec-WebSocket-Key: kY3H8Mp63JRA3Ma8rSV7yA==
                                                      Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                      Sec-WebSocket-Protocol: binary
                                                      2024-09-28 02:53:32 UTC150INHTTP/1.1 404 Not Found
                                                      Server: nginx/1.18.0
                                                      Date: Sat, 28 Sep 2024 02:53:32 GMT
                                                      Content-Type: text/html
                                                      Content-Length: 169
                                                      Connection: close
                                                      2024-09-28 02:53:32 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                      Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      56192.168.2.449828149.154.167.994432284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-09-28 02:53:31 UTC456OUTPOST /apiw1 HTTP/1.1
                                                      Host: venus.web.telegram.org
                                                      Connection: keep-alive
                                                      Content-Length: 0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Origin: https://www.beta-casinu.com
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: empty
                                                      Referer: https://www.beta-casinu.com/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-09-28 02:53:32 UTC355INHTTP/1.1 404 Not Found
                                                      Server: nginx/1.18.0
                                                      Date: Sat, 28 Sep 2024 02:53:32 GMT
                                                      Content-Type: text/html
                                                      Content-Length: 169
                                                      Connection: close
                                                      Pragma: no-cache
                                                      Cache-control: no-store
                                                      Access-Control-Allow-Origin: *
                                                      Access-Control-Allow-Methods: POST, OPTIONS
                                                      Access-Control-Allow-Headers: origin, content-type
                                                      Access-Control-Max-Age: 1728000
                                                      2024-09-28 02:53:32 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                      Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      57192.168.2.449829149.154.167.994432284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-09-28 02:53:36 UTC455OUTPOST /apiw1 HTTP/1.1
                                                      Host: venus.web.telegram.org
                                                      Connection: keep-alive
                                                      Content-Length: 232
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Origin: https://www.beta-casinu.com
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Referer: https://www.beta-casinu.com/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-09-28 02:53:36 UTC232OUTData Raw: a5 eb f5 44 98 22 b6 3b f2 b4 33 3a 0d 4c 14 27 0b 8e 33 eb e2 5c ee d5 da a1 92 bb 04 f2 60 bc 70 6b 8e e4 b6 65 21 2f 7f 9a 8a 77 5f 6d 30 eb 43 93 cc 62 b7 e9 36 b8 d6 74 17 34 bf 37 6c 11 b0 10 40 5b 4f e7 d7 a4 c7 60 a2 e8 bc 12 1e 1e c5 30 21 d5 21 19 b7 73 14 b1 1f 18 9c 56 14 4d b7 86 09 9e a5 86 1a eb 8d fa 99 fd 7a c3 ed ee 75 e5 1e 06 cd 3d 51 d6 e6 ea 77 e2 72 0d 91 a5 46 31 59 54 00 58 55 69 4e 60 d5 e7 0a 45 35 5d 2a 11 13 fa eb 5b d6 c2 0a ec 29 60 75 e5 68 8a ed eb ee f9 82 3d 06 51 3a a6 0d 30 60 39 22 ad 87 08 45 a4 be b7 52 da a1 61 ea 1e 54 a7 e5 03 fb b1 32 33 41 a0 1f fa 2c 9d 8b 12 b5 3d 2e 7d 72 5f e8 16 10 62 8b 5b e7 49 c9 40 61 df 76 f2 c4 b6 42 85 55 d9 80 c4
                                                      Data Ascii: D";3:L'3\`pke!/w_m0Cb6t47l@[O`0!!sVMzu=QwrF1YTXUiN`E5]*[)`uh=Q:0`9"ERaT23A,=.}r_b[I@avBU
                                                      2024-09-28 02:53:36 UTC408INHTTP/1.1 200 OK
                                                      Server: nginx/1.18.0
                                                      Date: Sat, 28 Sep 2024 02:53:36 GMT
                                                      Content-Type: application/octet-stream
                                                      Content-Length: 136
                                                      Connection: close
                                                      Pragma: no-cache
                                                      Cache-control: no-store
                                                      Access-Control-Allow-Origin: *
                                                      Access-Control-Allow-Methods: POST, OPTIONS
                                                      Access-Control-Allow-Headers: origin, content-type
                                                      Access-Control-Max-Age: 1728000
                                                      Strict-Transport-Security: max-age=35768000
                                                      2024-09-28 02:53:36 UTC136INData Raw: a5 eb f5 44 98 22 b6 3b f9 60 e7 54 ec 82 1f d9 fb 83 32 1e ad e1 6c ce 74 c2 07 24 ad 36 3b 5b e1 92 81 f1 c6 ba 13 5c 0b 17 d7 50 48 b9 4b da 0c 01 87 8b 54 1c 26 c7 af bd c2 b0 54 86 1d 96 96 ac 23 d2 3b 49 22 ac 11 8b fd 4e be b3 a0 fb d7 9f 80 09 2a c2 d3 80 e9 bd 70 f1 71 35 c7 0e a2 77 0e 7b 49 a2 29 db 63 1b e0 f6 4c 45 2d 2d b0 74 5d 94 b9 59 bf eb ba d0 73 0d de 81 2a b0 60 a8 c4 20 3a b8 27 3f
                                                      Data Ascii: D";`T2lt$6;[\PHKT&T#;I"N*pq5w{I)cLE--t]Ys*` :'?


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      58192.168.2.449830149.154.167.994432284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-09-28 02:53:42 UTC541OUTGET /apiws HTTP/1.1
                                                      Host: kws2.web.telegram.org
                                                      Connection: Upgrade
                                                      Pragma: no-cache
                                                      Cache-Control: no-cache
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Upgrade: websocket
                                                      Origin: https://www.beta-casinu.com
                                                      Sec-WebSocket-Version: 13
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      Sec-WebSocket-Key: iq5ymsrAYyenPQe4US+5/Q==
                                                      Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                      Sec-WebSocket-Protocol: binary
                                                      2024-09-28 02:53:43 UTC150INHTTP/1.1 404 Not Found
                                                      Server: nginx/1.18.0
                                                      Date: Sat, 28 Sep 2024 02:53:43 GMT
                                                      Content-Type: text/html
                                                      Content-Length: 169
                                                      Connection: close
                                                      2024-09-28 02:53:43 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                      Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      59192.168.2.449831149.154.167.994432284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-09-28 02:53:42 UTC456OUTPOST /apiw1 HTTP/1.1
                                                      Host: venus.web.telegram.org
                                                      Connection: keep-alive
                                                      Content-Length: 0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Origin: https://www.beta-casinu.com
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: empty
                                                      Referer: https://www.beta-casinu.com/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-09-28 02:53:43 UTC312INHTTP/1.1 404 Not Found
                                                      Server: nginx/1.18.0
                                                      Date: Sat, 28 Sep 2024 02:53:43 GMT
                                                      Content-Type: text/html
                                                      Content-Length: 169
                                                      Connection: close
                                                      Access-Control-Allow-Origin: *
                                                      Access-Control-Allow-Methods: POST, OPTIONS
                                                      Access-Control-Allow-Headers: origin, content-type
                                                      Access-Control-Max-Age: 1728000
                                                      2024-09-28 02:53:43 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                      Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      60192.168.2.449834172.67.144.2304432284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-09-28 02:53:43 UTC532OUTGET /sw-D9sW9K3C.js HTTP/1.1
                                                      Host: www.beta-casinu.com
                                                      Connection: keep-alive
                                                      Cache-Control: max-age=0
                                                      Accept: */*
                                                      Service-Worker: script
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: same-origin
                                                      Sec-Fetch-Dest: serviceworker
                                                      Referer: https://www.beta-casinu.com/sw-D9sW9K3C.js
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      If-Modified-Since: Tue, 23 Jul 2024 20:44:24 GMT
                                                      2024-09-28 02:53:43 UTC573INHTTP/1.1 304 Not Modified
                                                      Date: Sat, 28 Sep 2024 02:53:43 GMT
                                                      Connection: close
                                                      Last-Modified: Tue, 23 Jul 2024 20:44:24 GMT
                                                      Cache-Control: max-age=14400
                                                      CF-Cache-Status: HIT
                                                      Age: 47
                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=knLtJz5FmiShDrL%2B0CDjL4YqNdTIOOn%2FRBoQW%2BxroApyfA2B0IcmllAt3VYPR4%2F9nWvniZbvqmrGLu7AUK228uYxczw7yN0fqeq2ZrsP%2FAcYmmvyZaW5BrqUL2UfINfTDGuHzPHb"}],"group":"cf-nel","max_age":604800}
                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                      Server: cloudflare
                                                      CF-RAY: 8ca071d9b98742fb-EWR


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      61192.168.2.449833149.154.167.994432284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-09-28 02:53:43 UTC455OUTPOST /apiw1 HTTP/1.1
                                                      Host: venus.web.telegram.org
                                                      Connection: keep-alive
                                                      Content-Length: 296
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Origin: https://www.beta-casinu.com
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Referer: https://www.beta-casinu.com/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-09-28 02:53:43 UTC296OUTData Raw: a5 eb f5 44 98 22 b6 3b b0 30 51 d4 21 f1 99 8d 75 62 7f 79 20 e7 6c c4 b4 4c a8 47 26 67 d9 85 8a e4 19 2f a5 97 1e 32 a3 57 16 99 72 5c 5e fa 37 78 8b 72 f1 a1 f6 3c ac 6b 11 b6 06 f2 c9 40 c5 8b 72 d2 41 3c fc df de a2 81 ef ba 1c 16 59 d9 01 d2 1f c2 c7 d9 66 75 b1 0d a3 e4 e1 2a 16 b5 81 45 fb ba 76 16 95 50 b4 99 58 01 c7 6e 67 1f e3 ec 9d 36 15 9a 43 c7 00 b8 53 91 3f 71 60 ab 5c 73 4d a1 a9 4a be b5 be 05 3e 85 57 69 cd 30 5a d2 29 d7 db 69 69 4b e5 ff 38 ad 5e 53 22 b3 ac ad 05 88 50 5c 0c 21 96 b2 1a 14 40 18 ff 6d b8 dd 1c bf 8b f1 6a c9 ed d6 a7 81 e4 ac c6 25 a9 98 2f 52 52 ed 4b 63 c7 a6 ab 61 49 30 31 53 26 6a 7f 6d fa d7 59 89 10 d9 71 25 b6 48 a5 c4 d1 a7 88 9b 14 94 c7 92 58 e2 2d 34 a8 05 da 2d 0b cf 4a 03 1b f2 7c 4f 4a 43 67 78 0c c3
                                                      Data Ascii: D";0Q!uby lLG&g/2Wr\^7xr<k@rA<Yfu*EvPXng6CS?q`\sMJ>Wi0Z)iiK8^S"P\!@mj%/RRKcaI01S&jmYq%HX-4-J|OJCgx
                                                      2024-09-28 02:53:43 UTC408INHTTP/1.1 200 OK
                                                      Server: nginx/1.18.0
                                                      Date: Sat, 28 Sep 2024 02:53:43 GMT
                                                      Content-Type: application/octet-stream
                                                      Content-Length: 136
                                                      Connection: close
                                                      Pragma: no-cache
                                                      Cache-control: no-store
                                                      Access-Control-Allow-Origin: *
                                                      Access-Control-Allow-Methods: POST, OPTIONS
                                                      Access-Control-Allow-Headers: origin, content-type
                                                      Access-Control-Max-Age: 1728000
                                                      Strict-Transport-Security: max-age=35768000
                                                      2024-09-28 02:53:43 UTC136INData Raw: a5 eb f5 44 98 22 b6 3b 19 c6 ef b1 69 b7 54 00 28 48 ea 99 b8 54 2d 2f 92 1b 61 84 1c 9c 4f 8d c6 40 48 e0 95 0e c6 e2 ee 73 52 6e 73 4a e0 b5 50 0b 5b 11 71 dd 95 03 71 ab 2b 24 b7 63 ef 58 19 be 68 36 a8 af 00 a0 f4 f6 d8 ba 34 c6 cd 24 27 76 03 3e bf 92 a5 ea 54 60 45 8e a7 ca 1b 3d e4 4c 8f 2a b6 b6 af e9 ae da d7 e0 17 2d 94 e4 3b 3a 94 30 04 4b 1b f4 56 be ca 26 8d 78 23 0f 0e f5 06 94 ee 20 0d 23
                                                      Data Ascii: D";iT(HT-/aO@HsRnsJP[qq+$cXh64$'v>T`E=L*-;:0KV&x# #


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      62192.168.2.449836149.154.167.994432284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-09-28 02:53:48 UTC455OUTPOST /apiw1 HTTP/1.1
                                                      Host: venus.web.telegram.org
                                                      Connection: keep-alive
                                                      Content-Length: 280
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Origin: https://www.beta-casinu.com
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Referer: https://www.beta-casinu.com/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-09-28 02:53:48 UTC280OUTData Raw: a5 eb f5 44 98 22 b6 3b 61 16 7c 5b 8c a9 8f 7f ce 74 bb 7d 88 7d 77 e6 29 cd 8e 6f b0 3a 90 9b a6 8e 88 ae 97 2b a9 7a bf e2 de 69 d6 5c 4d cf a4 b5 64 c3 35 39 35 6d 6d 88 4c 5d 82 c8 ba a1 80 78 5a 47 37 55 48 75 e0 8b 5b 4f b9 df e9 3f f8 fa 3d dc 07 4b 36 c8 0c ab a7 e0 ea 43 89 e6 0b bc 2b 04 2e 89 f0 4b 9f db 84 c7 49 35 be 29 c0 cc 4b c5 5c 7c 62 4b dc 51 75 d0 69 34 7a 88 45 21 a2 b4 4e 8b 54 e4 87 41 70 3d b0 3d 02 01 d7 c4 06 3f 29 ab e0 3c 36 3c fc 23 31 fd 2c ee d6 63 a2 57 9d e9 bb d0 c7 63 29 bf 61 28 1b 40 20 11 b3 4c 9a 98 89 8b 04 81 a9 9f f6 92 11 c0 a5 ba d7 96 d7 b8 33 e6 21 dd c0 7b 76 1b 20 63 15 06 7c e9 93 31 a5 6b 7c 4d 79 b8 08 1d af 2f 4b 40 0a bd e7 47 69 7a 5d a2 8f 6a 12 ee 3e b5 24 88 38 a6 12 f1 b6 8f ac 01 7d fa 00 17 bf
                                                      Data Ascii: D";a|[t}}w)o:+zi\Md595mmL]xZG7UHu[O?=K6C+.KI5)K\|bKQui4zE!NTAp==?)<6<#1,cWc)a(@ L3!{v c|1k|My/K@Giz]j>$8}
                                                      2024-09-28 02:53:48 UTC408INHTTP/1.1 200 OK
                                                      Server: nginx/1.18.0
                                                      Date: Sat, 28 Sep 2024 02:53:48 GMT
                                                      Content-Type: application/octet-stream
                                                      Content-Length: 136
                                                      Connection: close
                                                      Pragma: no-cache
                                                      Cache-control: no-store
                                                      Access-Control-Allow-Origin: *
                                                      Access-Control-Allow-Methods: POST, OPTIONS
                                                      Access-Control-Allow-Headers: origin, content-type
                                                      Access-Control-Max-Age: 1728000
                                                      Strict-Transport-Security: max-age=35768000
                                                      2024-09-28 02:53:48 UTC136INData Raw: a5 eb f5 44 98 22 b6 3b 7f 74 e8 a7 c8 b4 91 cb ab 50 f4 7f 9c 31 15 a2 b3 32 af ae 81 d8 57 cc 96 ba d7 73 74 20 22 e8 dc 54 29 c7 54 4a 12 76 5e 42 ea cb 9b 1a cb 53 38 32 76 2e b7 6e 83 5f 01 c0 9c 62 d2 29 7c 76 8b 06 68 08 21 61 7a be 1b e6 60 38 3c c8 9c 74 f1 ee 3a 93 24 72 e7 ba 77 26 f6 bd 80 1d 65 83 29 f0 06 aa 65 2f c8 db ae 58 4b 5d db 8f 6f d7 2c 59 e0 48 70 02 d7 25 0f 94 eb a5 8e e1 e6 8b
                                                      Data Ascii: D";tP12Wst "T)TJv^BS82v.n_b)|vh!az`8<t:$rw&e)e/XK]o,YHp%


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      63192.168.2.449838149.154.167.994432284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-09-28 02:53:53 UTC455OUTPOST /apiw1 HTTP/1.1
                                                      Host: venus.web.telegram.org
                                                      Connection: keep-alive
                                                      Content-Length: 248
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Origin: https://www.beta-casinu.com
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Referer: https://www.beta-casinu.com/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-09-28 02:53:53 UTC248OUTData Raw: a5 eb f5 44 98 22 b6 3b b1 fe bb 9e 8a d3 71 b6 27 b8 32 59 7a ce ed 39 98 e1 b2 e7 58 f5 3a da c9 bc 70 c1 cd 5f ee 01 cb 32 88 7a de 9f 3c 3e 19 53 f7 da 11 9c 9f 95 0e 35 c1 9e 8e 09 f1 74 b1 d4 4b 15 fc 32 2d 23 2e c3 da 39 51 ea f5 06 38 23 99 6d 50 61 1f 9f e2 5e fb db b6 ae 35 8c 4c 59 5c 6c 00 60 7f cc 1c b1 b8 ec f0 98 a0 43 59 ea de 97 c9 b0 eb 89 e6 6b 73 c5 d3 db 62 54 be 29 a1 d9 63 54 d5 fd db 9f 75 5e 60 9e 22 c7 df 32 51 43 dd 06 ee 62 83 82 80 c5 cc c9 7c 1a a9 a8 74 ae 82 01 fe 16 3c 1d 8e 5a 29 c6 76 87 5a 79 cc df 93 34 de 78 81 f2 90 40 2c 06 2c 9c ed 40 32 84 58 dc ac cc 7c 74 36 62 ad 84 0b c7 d4 fa 9a 11 d7 18 8f db 11 f5 e3 e7 17 d7 fe ba e9 04 24 dd 7d ef 0c 7f 4d ed 55 4e ee b0 22 2f 63 6f 17 23 7c d8 80 a3
                                                      Data Ascii: D";q'2Yz9X:p_2z<>S5tK2-#.9Q8#mPa^5LY\l`CYksbT)cTu^`"2QCb|t<Z)vZy4x@,,@2X|t6b$}MUN"/co#|
                                                      2024-09-28 02:53:53 UTC408INHTTP/1.1 200 OK
                                                      Server: nginx/1.18.0
                                                      Date: Sat, 28 Sep 2024 02:53:53 GMT
                                                      Content-Type: application/octet-stream
                                                      Content-Length: 136
                                                      Connection: close
                                                      Pragma: no-cache
                                                      Cache-control: no-store
                                                      Access-Control-Allow-Origin: *
                                                      Access-Control-Allow-Methods: POST, OPTIONS
                                                      Access-Control-Allow-Headers: origin, content-type
                                                      Access-Control-Max-Age: 1728000
                                                      Strict-Transport-Security: max-age=35768000
                                                      2024-09-28 02:53:53 UTC136INData Raw: a5 eb f5 44 98 22 b6 3b c0 8f ca f3 4d 23 de 24 cc 31 85 4c 67 e4 75 2d e2 76 4f 3b 51 dd 8e fa 13 70 48 c8 38 4a 5b b0 a8 31 46 2c f6 26 c5 09 37 2b a0 aa f4 e1 29 4c c0 a6 05 15 97 0b 23 94 78 15 17 f0 49 22 5c b2 43 49 b9 33 43 73 74 7e 5a 9c b3 3a ff c6 84 09 89 6b 65 a2 d7 42 21 03 28 3d fb 1a ec c3 a4 17 68 ec 54 3d c0 a4 a5 a4 6b 28 c9 20 3b a4 81 e5 c7 12 b8 a4 54 56 bb 22 67 96 e4 a7 63 39 b9 52
                                                      Data Ascii: D";M#$1Lgu-vO;QpH8J[1F,&7+)L#xI"\CI3Cst~Z:keB!(=hT=k( ;TV"gc9R


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      64192.168.2.449840149.154.167.994432284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-09-28 02:53:53 UTC541OUTGET /apiws HTTP/1.1
                                                      Host: kws2.web.telegram.org
                                                      Connection: Upgrade
                                                      Pragma: no-cache
                                                      Cache-Control: no-cache
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Upgrade: websocket
                                                      Origin: https://www.beta-casinu.com
                                                      Sec-WebSocket-Version: 13
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      Sec-WebSocket-Key: KVoebObcoMsA2wRMvM2Dfg==
                                                      Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                      Sec-WebSocket-Protocol: binary
                                                      2024-09-28 02:53:54 UTC150INHTTP/1.1 404 Not Found
                                                      Server: nginx/1.18.0
                                                      Date: Sat, 28 Sep 2024 02:53:54 GMT
                                                      Content-Type: text/html
                                                      Content-Length: 169
                                                      Connection: close
                                                      2024-09-28 02:53:54 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                      Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      65192.168.2.449839149.154.167.994432284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-09-28 02:53:53 UTC456OUTPOST /apiw1 HTTP/1.1
                                                      Host: venus.web.telegram.org
                                                      Connection: keep-alive
                                                      Content-Length: 0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Origin: https://www.beta-casinu.com
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: empty
                                                      Referer: https://www.beta-casinu.com/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-09-28 02:53:54 UTC355INHTTP/1.1 404 Not Found
                                                      Server: nginx/1.18.0
                                                      Date: Sat, 28 Sep 2024 02:53:54 GMT
                                                      Content-Type: text/html
                                                      Content-Length: 169
                                                      Connection: close
                                                      Pragma: no-cache
                                                      Cache-control: no-store
                                                      Access-Control-Allow-Origin: *
                                                      Access-Control-Allow-Methods: POST, OPTIONS
                                                      Access-Control-Allow-Headers: origin, content-type
                                                      Access-Control-Max-Age: 1728000
                                                      2024-09-28 02:53:54 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                      Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      66192.168.2.449842149.154.167.994432284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-09-28 02:53:58 UTC455OUTPOST /apiw1 HTTP/1.1
                                                      Host: venus.web.telegram.org
                                                      Connection: keep-alive
                                                      Content-Length: 232
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Origin: https://www.beta-casinu.com
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Referer: https://www.beta-casinu.com/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-09-28 02:53:58 UTC232OUTData Raw: a5 eb f5 44 98 22 b6 3b 75 2e 48 88 f3 0d 3f 96 79 f5 d9 e0 f2 66 a8 05 ab 73 18 63 28 ce e0 43 7e 2f 2c 8f 8d 34 5d 52 84 06 f3 48 85 31 f7 01 58 ed d3 e5 8a 61 04 b9 be 53 20 eb 33 c4 17 ab d4 5e 59 d7 81 58 62 fa 68 ed b5 fb 60 70 65 eb bc c0 3d 05 7e 07 ca 6b ca 86 eb a6 dd 24 10 cc 9e c7 56 7b b1 66 3e 60 a7 af b2 ef 9e 5d 12 32 13 78 7f 29 c8 13 78 14 9a 6d 12 36 1d 46 93 6e ca 57 f1 b8 e9 1b de 9c de 33 e4 bd 2f 59 57 b6 6d 9f ee 03 cb dd a2 94 31 c9 27 e4 d6 99 8a 6d 48 2c f4 b6 64 a0 60 8c ad f6 e3 c1 98 79 7b cf 74 c4 6e b0 f4 36 51 ae dc 1a 58 9c 58 d9 a4 22 be cc 1d bb d1 17 72 e2 90 51 9e 2d 7a 4d 15 d1 74 5e ba 10 e4 8e 5f ea b0 70 63 61 b9 41 95 69 48 3b e1 52 85 07 c7 f6
                                                      Data Ascii: D";u.H?yfsc(C~/,4]RH1XaS 3^YXbh`pe=~k$V{f>`]2x)xm6FnW3/YWm1'mH,d`y{tn6QXX"rQ-zMt^_pcaAiH;R
                                                      2024-09-28 02:53:58 UTC408INHTTP/1.1 200 OK
                                                      Server: nginx/1.18.0
                                                      Date: Sat, 28 Sep 2024 02:53:58 GMT
                                                      Content-Type: application/octet-stream
                                                      Content-Length: 136
                                                      Connection: close
                                                      Pragma: no-cache
                                                      Cache-control: no-store
                                                      Access-Control-Allow-Origin: *
                                                      Access-Control-Allow-Methods: POST, OPTIONS
                                                      Access-Control-Allow-Headers: origin, content-type
                                                      Access-Control-Max-Age: 1728000
                                                      Strict-Transport-Security: max-age=35768000
                                                      2024-09-28 02:53:58 UTC136INData Raw: a5 eb f5 44 98 22 b6 3b 65 39 70 22 9f 68 f4 84 c1 d4 41 59 b4 8f 5b 3e f3 c5 41 58 ee 10 25 87 06 d1 e2 d9 b6 f8 3b ac 27 26 ac fc 00 d7 7a f9 2c d1 26 6c 54 7a b0 59 32 93 fe 65 7d 31 d3 ea 97 e1 a2 6f 79 c3 f4 8b f8 89 d3 d7 89 c9 0e 2e 70 82 ce 7a 70 29 53 15 ce 2d 1c ea 31 00 4b fd dc 40 28 7d a4 3b 11 00 47 0b d7 bc 2c 58 34 2a 72 49 86 e6 41 52 3c 89 ac 25 b4 1f 58 32 fe 26 f7 b9 f4 b0 f1 6a 3f 27
                                                      Data Ascii: D";e9p"hAY[>AX%;'&z,&lTzY2e}1oy.pzp)S-1K@(};G,X4*rIAR<%X2&j?'


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      67192.168.2.449843149.154.167.994432284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-09-28 02:54:03 UTC455OUTPOST /apiw1 HTTP/1.1
                                                      Host: venus.web.telegram.org
                                                      Connection: keep-alive
                                                      Content-Length: 280
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Origin: https://www.beta-casinu.com
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Referer: https://www.beta-casinu.com/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-09-28 02:54:03 UTC280OUTData Raw: a5 eb f5 44 98 22 b6 3b c5 48 99 9e 57 f3 db 1b c4 52 a9 ab 25 f1 93 d5 24 cb ee fc f7 0e 7a 4d 61 f4 1d 7a ed ef 85 88 db 71 f9 60 a9 b9 d4 08 69 42 bf eb 92 68 9a 2c 4f e3 f0 46 96 79 29 24 cd f2 3a c4 41 93 ea 2f 44 10 b1 14 bf 0a 71 f9 ef 21 d2 11 6c d1 0a 5b 2a 4b 05 ed 52 31 ed a6 81 c0 ed b0 c9 b2 91 84 13 3c 96 23 30 cb 9f d5 c1 13 c3 cd 50 e9 71 40 ec 5b ec 8f b4 46 46 6d 70 24 a9 29 92 d8 bb 44 98 e9 aa 7d a5 4b 95 43 59 5f c0 49 60 67 8c 6c 31 63 d3 c5 d8 63 9f e4 e7 27 d1 37 fe a7 4b e5 6f bf d2 be 9d 55 13 05 6e de f9 6f 77 a8 86 b1 0b 55 bb 14 bf 65 25 6f 5f c1 9c 8c 1b 58 52 d7 a9 5f 29 ee 42 f4 33 3d e9 fc 85 88 7a df b5 f9 a8 a2 f0 c5 3b 7c 4f 78 80 e8 c0 b6 6f 94 29 09 77 2e e8 82 e2 4b 54 8d c2 61 7a 97 36 71 48 55 1d 09 33 1e dc 87 c4
                                                      Data Ascii: D";HWR%$zMazq`iBh,OFy)$:A/Dq!l[*KR1<#0Pq@[FFmp$)D}KCY_I`gl1cc'7KoUnowUe%o_XR_)B3=z;|Oxo)w.KTaz6qHU3
                                                      2024-09-28 02:54:03 UTC408INHTTP/1.1 200 OK
                                                      Server: nginx/1.18.0
                                                      Date: Sat, 28 Sep 2024 02:54:03 GMT
                                                      Content-Type: application/octet-stream
                                                      Content-Length: 136
                                                      Connection: close
                                                      Pragma: no-cache
                                                      Cache-control: no-store
                                                      Access-Control-Allow-Origin: *
                                                      Access-Control-Allow-Methods: POST, OPTIONS
                                                      Access-Control-Allow-Headers: origin, content-type
                                                      Access-Control-Max-Age: 1728000
                                                      Strict-Transport-Security: max-age=35768000
                                                      2024-09-28 02:54:03 UTC136INData Raw: a5 eb f5 44 98 22 b6 3b 8a d5 17 b5 34 a5 ba 44 65 27 c4 9b 3c 87 e5 aa 32 f6 aa 74 b7 ae ec 4f 3f 49 86 9f 95 7d 6f 38 f5 a8 ed bc 05 2d 05 00 09 d5 3e a8 e1 80 b4 bf f1 0a 8a 0c 68 52 fa 27 41 30 93 f8 33 5a e7 e9 7f 54 75 af f5 b2 9d ad 0b 5b 72 e7 95 59 5c 2c eb df 92 6e 2f 54 a9 e6 78 a4 98 ad a2 51 2c 5b 3f fc 1d 3c 3b 23 16 51 61 0b e0 91 ee fb 54 73 ff 3d 70 d1 9e 1f e8 06 b2 6a f1 52 5e da 03 86
                                                      Data Ascii: D";4De'<2tO?I}o8->hR'A03ZTu[rY\,n/TxQ,[?<;#QaTs=pjR^


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      68192.168.2.449844149.154.167.994432284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-09-28 02:54:04 UTC456OUTPOST /apiw1 HTTP/1.1
                                                      Host: venus.web.telegram.org
                                                      Connection: keep-alive
                                                      Content-Length: 0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Origin: https://www.beta-casinu.com
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: empty
                                                      Referer: https://www.beta-casinu.com/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-09-28 02:54:05 UTC355INHTTP/1.1 404 Not Found
                                                      Server: nginx/1.18.0
                                                      Date: Sat, 28 Sep 2024 02:54:05 GMT
                                                      Content-Type: text/html
                                                      Content-Length: 169
                                                      Connection: close
                                                      Pragma: no-cache
                                                      Cache-control: no-store
                                                      Access-Control-Allow-Origin: *
                                                      Access-Control-Allow-Methods: POST, OPTIONS
                                                      Access-Control-Allow-Headers: origin, content-type
                                                      Access-Control-Max-Age: 1728000
                                                      2024-09-28 02:54:05 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                      Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      69192.168.2.449845149.154.167.994432284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-09-28 02:54:04 UTC541OUTGET /apiws HTTP/1.1
                                                      Host: kws2.web.telegram.org
                                                      Connection: Upgrade
                                                      Pragma: no-cache
                                                      Cache-Control: no-cache
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Upgrade: websocket
                                                      Origin: https://www.beta-casinu.com
                                                      Sec-WebSocket-Version: 13
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      Sec-WebSocket-Key: UmG4GVsKK41MQNtAX/OpvQ==
                                                      Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                      Sec-WebSocket-Protocol: binary
                                                      2024-09-28 02:54:05 UTC150INHTTP/1.1 404 Not Found
                                                      Server: nginx/1.18.0
                                                      Date: Sat, 28 Sep 2024 02:54:05 GMT
                                                      Content-Type: text/html
                                                      Content-Length: 169
                                                      Connection: close
                                                      2024-09-28 02:54:05 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                      Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      70192.168.2.449846149.154.167.994432284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-09-28 02:54:10 UTC455OUTPOST /apiw1 HTTP/1.1
                                                      Host: venus.web.telegram.org
                                                      Connection: keep-alive
                                                      Content-Length: 296
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Origin: https://www.beta-casinu.com
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Referer: https://www.beta-casinu.com/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-09-28 02:54:10 UTC296OUTData Raw: a5 eb f5 44 98 22 b6 3b b1 89 ae c7 bd ea fe 07 fc 98 a8 3d 3e d8 3f 08 0d 11 66 74 27 e0 9a c9 a1 90 51 93 87 3e 6f da aa c0 ac 71 46 20 ff 99 00 7f be 93 ec 5f be 6d d0 dc 57 e2 48 38 d6 3b 1a 69 8e 7e 00 e0 10 31 2d eb dd 42 36 40 9c 83 9e 94 03 35 f3 dd 47 74 9b bc 82 21 c9 9d 8f 3d 12 ec 6a 20 f4 a7 60 24 52 cd 84 57 28 87 49 f9 e5 b4 c1 70 d2 e3 c1 f4 b5 2a 0c 0c bc 01 e1 cb 01 43 66 cb ef 52 61 92 41 3d 34 29 ca f2 a6 4d 5f 1c 4e a9 ad 88 ae a1 23 e2 10 35 2f 59 20 ef 45 dd a7 5d a3 2b fb 00 bc 42 fc 95 9f a7 53 e6 5b c3 02 52 b2 57 07 0c 9d 21 2a b6 28 e1 8f 42 e5 fa 22 bd 41 3c 4d 95 e3 73 0f 27 0c df 01 4a 8c 5e 70 ed 3f eb 66 a2 5f 76 40 76 42 cd 88 e4 5c c1 b3 74 1f 81 9b 64 e1 d4 f7 07 fd 2b ab ec ae e7 1f dd c9 87 8d c7 e8 0e df 68 8d b5 d2
                                                      Data Ascii: D";=>?ft'Q>oqF _mWH8;i~1-B6@5Gt!=j `$RW(Ip*CfRaA=4)M_N#5/Y E]+BS[RW!*(B"A<Ms'J^p?f_v@vB\td+h
                                                      2024-09-28 02:54:10 UTC408INHTTP/1.1 200 OK
                                                      Server: nginx/1.18.0
                                                      Date: Sat, 28 Sep 2024 02:54:10 GMT
                                                      Content-Type: application/octet-stream
                                                      Content-Length: 136
                                                      Connection: close
                                                      Pragma: no-cache
                                                      Cache-control: no-store
                                                      Access-Control-Allow-Origin: *
                                                      Access-Control-Allow-Methods: POST, OPTIONS
                                                      Access-Control-Allow-Headers: origin, content-type
                                                      Access-Control-Max-Age: 1728000
                                                      Strict-Transport-Security: max-age=35768000
                                                      2024-09-28 02:54:10 UTC136INData Raw: a5 eb f5 44 98 22 b6 3b 9d 02 af b7 e3 bc 8a 82 9f c8 a1 0b 46 1e 51 f0 4f b8 6a 9e fe 70 61 b8 43 bd da 47 61 89 99 d3 36 56 7a 42 79 91 97 d9 1d a1 8b 10 f6 de 67 e0 fd 78 5d de ce 42 82 23 5f 76 55 5b 17 d6 4a 30 b8 3b 6d 82 8b c5 f0 59 30 23 8e 07 b6 b3 40 54 f9 dc ba 08 9f 16 df 6e ee ad 14 fc a7 35 31 bf b9 44 a3 f0 af e8 36 d6 92 b9 6d c3 26 4d 91 57 82 a1 ab eb 00 53 3d 18 9d c2 b5 8a db b8 7b 35
                                                      Data Ascii: D";FQOjpaCGa6VzBygx]B#_vU[J0;mY0#@Tn51D6m&MWS={5


                                                      Click to jump to process

                                                      Click to jump to process

                                                      Click to jump to process

                                                      Target ID:0
                                                      Start time:22:52:45
                                                      Start date:27/09/2024
                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      Wow64 process (32bit):false
                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                      Imagebase:0x7ff76e190000
                                                      File size:3'242'272 bytes
                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:C, C++ or other language
                                                      Reputation:low
                                                      Has exited:false

                                                      Target ID:2
                                                      Start time:22:52:47
                                                      Start date:27/09/2024
                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      Wow64 process (32bit):false
                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2144 --field-trial-handle=2024,i,812826071641393304,11803860906050503024,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                      Imagebase:0x7ff76e190000
                                                      File size:3'242'272 bytes
                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:C, C++ or other language
                                                      Reputation:low
                                                      Has exited:false

                                                      Target ID:3
                                                      Start time:22:52:50
                                                      Start date:27/09/2024
                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      Wow64 process (32bit):false
                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.beta-casinu.com/"
                                                      Imagebase:0x7ff76e190000
                                                      File size:3'242'272 bytes
                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:C, C++ or other language
                                                      Reputation:low
                                                      Has exited:true

                                                      Target ID:7
                                                      Start time:22:53:10
                                                      Start date:27/09/2024
                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      Wow64 process (32bit):false
                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://tg//login?token=AQKwb_dmmCK2O6Xr9UTVd7qpxBWuNm6LwVTay9NYuR0bjg
                                                      Imagebase:0x7ff76e190000
                                                      File size:3'242'272 bytes
                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:C, C++ or other language
                                                      Reputation:low
                                                      Has exited:true

                                                      Target ID:8
                                                      Start time:22:53:10
                                                      Start date:27/09/2024
                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      Wow64 process (32bit):false
                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2040 --field-trial-handle=1136,i,5276499293907575968,17547598059227624932,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                      Imagebase:0x7ff76e190000
                                                      File size:3'242'272 bytes
                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:C, C++ or other language
                                                      Reputation:low
                                                      Has exited:true

                                                      No disassembly